MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b8205e7e9e79059e6d2a002c3412756997123ac9ae094ade2e3b4f532fd26d85. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Vjw0rm


Vendor detections: 7


Intelligence 7 IOCs 2 YARA File information Comments

SHA256 hash: b8205e7e9e79059e6d2a002c3412756997123ac9ae094ade2e3b4f532fd26d85
SHA3-384 hash: cf0466a1d899d86048f2d203192aa00b6fc3ca035cacb4738a3fdc79cbfe177d9acce8c05e945c750d0e3511861e4fb7
SHA1 hash: e33afb008887d637095826dba1ad578922b10d46
MD5 hash: e2ba0e4d9384d5d597936b9c44e00742
humanhash: shade-fruit-finch-burger
File name:ORDEN 09212022.js
Download: download sample
Signature Vjw0rm
File size:39'211 bytes
First seen:2022-09-21 17:40:56 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 384:jo4K66GEgjZyVfMMw/rikor0SXNUScV3xyp3Qk2i4oWiNsxMcNBG9kuaJvPp4v3A:M06GxjZ0MMwEipC8i4FNBNU7k5OXi
TLSH T1C5036D42FC530761BF0C16063EB8EC29D7B9AA5E10F98ABD3A24EA4C154106CF46D27F
Reporter abuse_ch
Tags:js vjw0rm


Avatar
abuse_ch
Vjw0rm C2:
http://goods.camdvr.org:2888/is-ready

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://goods.camdvr.org:2888/is-ready https://threatfox.abuse.ch/ioc/850897/
37.0.14.211:2888 https://threatfox.abuse.ch/ioc/850898/

Intelligence


File Origin
# of uploads :
1
# of downloads :
302
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm evasive obfuscated wscript.exe
Result
Verdict:
UNKNOWN
Details
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Result
Threat name:
WSHRat, VjW0rm
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Detected WSHRat
Drops script or batch files to the startup folder
JScript performs obfuscated calls to suspicious functions
Multi AV Scanner detection for domain / URL
Potential malicious VBS/JS script found (suspicious encoded strings)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Sigma detected: Drops script at startup location
Sigma detected: Register Wscript In Run Key
Sigma detected: VjW0rm
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Uses known network protocols on non-standard ports
Wscript called in batch mode (surpress errors)
Yara detected VjW0rm
Yara detected WSHRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 707334 Sample: ORDEN 09212022.js Startdate: 21/09/2022 Architecture: WINDOWS Score: 100 59 Sigma detected: Register Wscript In Run Key 2->59 61 Snort IDS alert for network traffic 2->61 63 Multi AV Scanner detection for domain / URL 2->63 65 7 other signatures 2->65 7 wscript.exe 3 6 2->7         started        11 wscript.exe 2 2->11         started        13 wscript.exe 12 2->13         started        16 3 other processes 2->16 process3 dnsIp4 37 C:\...\ORDEN 09212022.js:Zone.Identifier, ASCII 7->37 dropped 39 C:\Users\user\AppData\...\ORDEN 09212022.js, ASCII 7->39 dropped 41 C:\...\ORDEN 09212022.js:Zone.Identifier, ASCII 7->41 dropped 43 2 other malicious files 7->43 dropped 71 System process connects to network (likely due to code injection or exploit) 7->71 73 Detected WSHRat 7->73 75 JScript performs obfuscated calls to suspicious functions 7->75 79 2 other signatures 7->79 18 wscript.exe 8 7->18         started        22 wscript.exe 1 13 7->22         started        77 Wscript called in batch mode (surpress errors) 11->77 25 wscript.exe 11->25         started        27 wscript.exe 11->27         started        51 javaautorun.duia.ro 13->51 file5 signatures6 process7 dnsIp8 45 goods.camdvr.org 37.0.14.211, 2888, 49694, 49696 WKD-ASIE Netherlands 18->45 29 wscript.exe 18->29         started        47 javaautorun.duia.ro 91.192.100.8, 49692, 49693, 49695 AS-SOFTPLUSCH Switzerland 22->47 49 192.168.2.1 unknown unknown 22->49 35 C:\Users\user\AppData\...\FjZjHQrvqa.js, ASCII 22->35 dropped 67 System process connects to network (likely due to code injection or exploit) 25->67 69 Wscript called in batch mode (surpress errors) 25->69 32 wscript.exe 25->32         started        file9 signatures10 process11 dnsIp12 53 javaautorun.duia.ro 29->53 55 javaautorun.duia.ro 32->55 57 System process connects to network (likely due to code injection or exploit) 32->57 signatures13
Threat name:
Script-JS.Trojan.Cryxos
Status:
Malicious
First seen:
2022-09-21 17:41:09 UTC
File Type:
Text
AV detection:
9 of 25 (36.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:snakekeylogger family:vjw0rm family:wshrat collection keylogger persistence spyware stealer trojan worm
Behaviour
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Drops startup file
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Snake Keylogger
Snake Keylogger payload
Vjw0rm
WSHRAT
Malware Config
C2 Extraction:
https://api.telegram.org/bot5482516285:AAGlPBTqrQZIPh3V_8aHktxkCcyUbnQR_fk/sendMessage?chat_id=1275946058
http://goods.camdvr.org:2888
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments