MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6de643d185952a9903ab06d382c4373e516329536734d90be309004afaa5ea50. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Vjw0rm
Vendor detections: 9
| SHA256 hash: | 6de643d185952a9903ab06d382c4373e516329536734d90be309004afaa5ea50 |
|---|---|
| SHA3-384 hash: | 1b79813077aedc1cf3746d758a62fbe5beb990272c2723d579e4a88894723649c7075a2b697a6f042e7ef15e16e5b0b9 |
| SHA1 hash: | d86eac68820c39703e52142d3bf450525a9f8d6c |
| MD5 hash: | b226987db14d44762e9ebefcda95e144 |
| humanhash: | robert-delta-sixteen-finch |
| File name: | Receipt.js |
| Download: | download sample |
| Signature | Vjw0rm |
| File size: | 3'885 bytes |
| First seen: | 2023-03-08 06:35:31 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/plain |
| ssdeep | 96:SABNo5DRk2c24ZRMHXE6/BIH+Ys+fJbEkDdQqR7bJyKhdOS4UK:zSa2c24ZRMlBIeYs+fJA6fRfap |
| TLSH | T14C81209C2C4B863C53D23B8A802ED14CCDF548B47E28D2B5148CDAC5360E97987B29BE |
| Reporter | |
| Tags: | js vjw0rm |
Intelligence
File Origin
# of uploads :
1
# of downloads :
294
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
75%
Tags:
anti-vm evasive obfuscated
Verdict:
Malicious
Labled as:
TrojanDownloader/JS.Nemucod
Result
Verdict:
MALICIOUS
Result
Threat name:
VjW0rm
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
C2 URLs / IPs found in malware configuration
Drops script or batch files to the startup folder
JavaScript source code contains functionality to check for AV products
JavaScript source code contains functionality to generate code involving HTTP requests or file downloads
JScript performs obfuscated calls to suspicious functions
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Sigma detected: Drops script at startup location
Sigma detected: VjW0rm
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Uses dynamic DNS services
Uses known network protocols on non-standard ports
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected VjW0rm
Behaviour
Behavior Graph:
Threat name:
Script-JS.Trojan.Vajawom
Status:
Malicious
First seen:
2023-03-08 06:41:21 UTC
File Type:
Text (VBS)
AV detection:
23 of 39 (58.97%)
Threat level:
5/5
Detection(s):
Malicious file
Result
Malware family:
vjw0rm
Score:
10/10
Tags:
family:vjw0rm persistence trojan worm
Behaviour
Creates scheduled task(s)
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Adds Run key to start application
Checks computer location settings
Drops startup file
Blocklisted process makes network request
Vjw0rm
Malware Config
C2 Extraction:
http://ourvjworm.duckdns.org:7974
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.