General

  • Target

    0d0b1fc606201ddbf74b4833e08994b3.bin

  • Size

    917KB

  • Sample

    230411-bcpnesbb51

  • MD5

    2ea325ee4fffaa7646530e96e4a65aaf

  • SHA1

    d8f7f812848536585b9d8118ea8534828240d973

  • SHA256

    6344a3f801d7d74fa018782788ec3ec845cf91bc3a84ac5b56002d2648a4cac0

  • SHA512

    51854cc8e40acd5a29ec56bde7aac7a25f6f6a07d940d43bed9d1d995decdab49f40c6b0d0875622999e46a99cd38492588e952cb54c0befddc75eb05249e0bc

  • SSDEEP

    24576:IwAgcfPR9G9MXFaj+iOGHyt5NJygdewiRXIPc:IMs597FajpOGH6Tfdeh40

Score
10/10

Malware Config

Targets

    • Target

      d72e9e277f3eadd7b9097a7f8d1d00f905d97df92bbf66982e51899a9d6eec60.js

    • Size

      3.3MB

    • MD5

      0d0b1fc606201ddbf74b4833e08994b3

    • SHA1

      177895061db3b2264b72bd57b96e707e7a3e50b8

    • SHA256

      d72e9e277f3eadd7b9097a7f8d1d00f905d97df92bbf66982e51899a9d6eec60

    • SHA512

      45fef7799272fc8606a50c7f75c280a121beb92119f11c00db6155c8b084ae69635c0201fdd96fa0398e33b43f30333767940a75bd5fb88908fb4050160f37b6

    • SSDEEP

      24576:pJSd1V8/DH6mBy0ayVbGw9GZ0dKEMRs1Ayq+cISRxQCNj+4AX:ntbNX

    Score
    10/10
    • Vjw0rm

      Vjw0rm is a remote access trojan written in JavaScript.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks