General

  • Target

    203cd83c288970b9caabec63d2bc421abcd42ef62658b5f47b72997d9033565f.js

  • Size

    23KB

  • Sample

    240424-bha28add7w

  • MD5

    b43b26e225000fb00800a9146e0e8fd8

  • SHA1

    bee1172d3b121eb67cac1fb1f3ce37d7efa10d55

  • SHA256

    203cd83c288970b9caabec63d2bc421abcd42ef62658b5f47b72997d9033565f

  • SHA512

    82b253ff647b91d9ee3ffcbf5f3c3e14ceafbb04dc53479d8f2a40c420734efb93c6067a8705489936fefd3a6462ebd45be5b47416aa1782950f8043574b0a65

  • SSDEEP

    384:TR50lxft160hWVE6pqRXkRwhuzieIgJkCnkvqiFmCaVCmmaJ7dyXQntXCfmM56:TRSxV1MEhRXkR7ieIChnkiBljmaJ78XC

Malware Config

Targets

    • Target

      203cd83c288970b9caabec63d2bc421abcd42ef62658b5f47b72997d9033565f.js

    • Size

      23KB

    • MD5

      b43b26e225000fb00800a9146e0e8fd8

    • SHA1

      bee1172d3b121eb67cac1fb1f3ce37d7efa10d55

    • SHA256

      203cd83c288970b9caabec63d2bc421abcd42ef62658b5f47b72997d9033565f

    • SHA512

      82b253ff647b91d9ee3ffcbf5f3c3e14ceafbb04dc53479d8f2a40c420734efb93c6067a8705489936fefd3a6462ebd45be5b47416aa1782950f8043574b0a65

    • SSDEEP

      384:TR50lxft160hWVE6pqRXkRwhuzieIgJkCnkvqiFmCaVCmmaJ7dyXQntXCfmM56:TRSxV1MEhRXkR7ieIChnkiBljmaJ78XC

    • Vjw0rm

      Vjw0rm is a remote access trojan written in JavaScript.

    • Blocklisted process makes network request

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks