MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 40515db3f3ce8f2c90ff788b5853582a8de3bb13c775ec719936cfeba9b7ccfa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vjw0rm


Vendor detections: 7


Intelligence 7 IOCs 1 YARA File information Comments

SHA256 hash: 40515db3f3ce8f2c90ff788b5853582a8de3bb13c775ec719936cfeba9b7ccfa
SHA3-384 hash: f02d42c24d08ddcee0808f2de85600b3cbf1881c7da6aa0b6ed2a4c8bb8d4e900b07d8b420b98d4829e85444ff29957e
SHA1 hash: f2979599bea653561379e9de4a51745c3d3a67d6
MD5 hash: 0db97bad270d6eccfcd9ee9720a276e7
humanhash: idaho-uncle-utah-oklahoma
File name:IRGhydCzALpicS.js
Download: download sample
Signature Vjw0rm
File size:8'008 bytes
First seen:2022-07-21 04:10:19 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 192:OZdF/M/bN1J0FHyP1GZIoSJ5SvNdYY5UK4s0QoJo:O3gPIyJ5SvI2UrPo
TLSH T1CAF14BC2AC2D7E298B486287476DCC183FBDB99B45606F5E3860B488D130048BDAE36D
Reporter abuse_ch
Tags:js vjw0rm


Avatar
abuse_ch
Vjw0rm C2:
http://185.157.162.187:60140/Vre

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://185.157.162.187:60140/Vre https://threatfox.abuse.ch/ioc/838873/

Intelligence


File Origin
# of uploads :
1
# of downloads :
338
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm evasive obfuscated
Result
Verdict:
MALICIOUS
Details
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Result
Threat name:
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Drops script or batch files to the startup folder
JavaScript source code contains call to eval containing suspicious API calls
JavaScript source code contains functionality to check for AV products
JavaScript source code contains functionality to generate code involving a shell, file or stream
JavaScript source code contains functionality to generate code involving HTTP requests or file downloads
JScript performs obfuscated calls to suspicious functions
Multi AV Scanner detection for submitted file
Potential obfuscated javascript found
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Sigma detected: Drops script at startup location
System process connects to network (likely due to code injection or exploit)
Wscript called in batch mode (surpress errors)
Yara detected VjW0rm
Behaviour
Behavior Graph:
Threat name:
Script.Trojan.Cryxos
Status:
Malicious
First seen:
2022-07-20 05:42:05 UTC
File Type:
Text (JavaScript)
AV detection:
6 of 40 (15.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:vjw0rm trojan worm
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Drops startup file
Blocklisted process makes network request
Vjw0rm
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments