MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6660155748900d16e1b36306bca2e7da7366f1370291550cb2d104f9a1280c2f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vjw0rm


Vendor detections: 7


Intelligence 7 IOCs 1 YARA File information Comments

SHA256 hash: 6660155748900d16e1b36306bca2e7da7366f1370291550cb2d104f9a1280c2f
SHA3-384 hash: cdc48513ed802aff736c49528cf90408f7ea4d11fdb39f8c84a39c77d0c9a24edd80b664d6e80e719b2792fbfdf1751a
SHA1 hash: cb66b19fd124cbe83633607f1605b7fdd1911048
MD5 hash: 2791508b8551f303c34c206d6d266659
humanhash: may-berlin-bluebird-don
File name:GVWvHPoicfpicS.js
Download: download sample
Signature Vjw0rm
File size:8'009 bytes
First seen:2022-07-20 18:25:21 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 192:OZdF/ptN8JfcrwL2lOotVAJHSvOee9Kds9FmsdJhJo:ONwLZxJHSvm939sQo
TLSH T13DF15CC29C2CBE2A8F446546077D8D183FFDA94B45A25F9E3830B8C981300C4B8AE77D
Reporter abuse_ch
Tags:js vjw0rm


Avatar
abuse_ch
Vjw0rm C2:
http://185.157.162.187:60140/Vre

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://185.157.162.187:60140/Vre https://threatfox.abuse.ch/ioc/838873/

Intelligence


File Origin
# of uploads :
1
# of downloads :
384
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm evasive obfuscated
Result
Verdict:
MALICIOUS
Details
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Result
Threat name:
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Script.Trojan.Heuristic
Status:
Malicious
First seen:
2022-07-20 11:02:17 UTC
File Type:
Text (JavaScript)
AV detection:
10 of 26 (38.46%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:vjw0rm trojan worm
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Drops startup file
Blocklisted process makes network request
Vjw0rm
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments