General

  • Target

    Paid.js

  • Size

    6KB

  • Sample

    230315-sxgxraea22

  • MD5

    89287af70d4358830a78439797416ae6

  • SHA1

    7879ab5365b76906f5afacdc0ef212440d8caecc

  • SHA256

    52534bdae8aa5b9ba4636d4ba0d9ff60d61e1dc3d1984056ab9968d1c97b3b9c

  • SHA512

    56ddf402bb0feee9736500be21984ed659ce9637253ec6681fd59d4612321a789cdea4888eff5e0a4590004ac66c8e3dcde82f9a55efc55927c7f50fa8d03f1d

  • SSDEEP

    96:VZH1uy6XIK7om2lcJc9l8ssdKvZ+cpmvjCh2Ja2ZIzaL+AVfliGoVt3Fh9Yqngqu:VZVh7xen2++242ZvqtVHYEFfOSCu8VfX

Malware Config

Extracted

Family

vjw0rm

C2

http://ourvjworm.duckdns.org:7974

Targets

    • Target

      Paid.js

    • Size

      6KB

    • MD5

      89287af70d4358830a78439797416ae6

    • SHA1

      7879ab5365b76906f5afacdc0ef212440d8caecc

    • SHA256

      52534bdae8aa5b9ba4636d4ba0d9ff60d61e1dc3d1984056ab9968d1c97b3b9c

    • SHA512

      56ddf402bb0feee9736500be21984ed659ce9637253ec6681fd59d4612321a789cdea4888eff5e0a4590004ac66c8e3dcde82f9a55efc55927c7f50fa8d03f1d

    • SSDEEP

      96:VZH1uy6XIK7om2lcJc9l8ssdKvZ+cpmvjCh2Ja2ZIzaL+AVfliGoVt3Fh9Yqngqu:VZVh7xen2++242ZvqtVHYEFfOSCu8VfX

    • Vjw0rm

      Vjw0rm is a remote access trojan written in JavaScript.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks