General

  • Target

    209384WURN02_INVOICE.zip

  • Size

    225KB

  • Sample

    230208-b7n1dagf93

  • MD5

    419305573d7875bb81fac618ae2ffd54

  • SHA1

    2346a2c660b9d8183ee61f80516d8a0a52b84be0

  • SHA256

    2aa3d59f66c023633926e86785ce7492e065df9542a95aef04d5ba55bab5ad6d

  • SHA512

    cd4ca02aee900af7450edcce960007f411852ccc858c4a6ed9a48d12cb1bcbcbde5ae516f53487faffe1d87663ead405b192f121f37c2136c8b5cd26d69d04b9

  • SSDEEP

    3072:92LKf/fJp5ZRxBhlFV1tNd9YaqPvf/HnX3Lrb7DjTzCiSya6qKe+uOvdNtzTDj7a:9Zb

Malware Config

Targets

    • Target

      209384WURN02_INVOICE.js

    • Size

      300MB

    • MD5

      324ea4563c1f9f8349dfd6592048ef95

    • SHA1

      505733b71723992f01d2d9dd17bbffd279778df0

    • SHA256

      56a714a8faadd448fb07af73ff8b5dc332af64509be712d7358553eee4878497

    • SHA512

      cb8b5ecb2abf0318628b2c313343ff8372c85a306a3395a41785a23c4f58349d594ab4c58b95a2f3d46615d24817a487c7c941c690c63925490bdb346d1d0169

    • SSDEEP

      192:OgmprDK00bmKUsJS4rw8kmwTb2aH2iApc747+ha1Vt7ClNrbkylrGpUfa1SXYoKt:LEkbU5j8VAHJAcN3mo+4Do

    • Vjw0rm

      Vjw0rm is a remote access trojan written in JavaScript.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks