General

  • Target

    Colis@Info__FR992001Y99J01.js

  • Size

    773KB

  • Sample

    210606-v8y22zyt9n

  • MD5

    86cc11772aaba0825c5e8e4ab5f9a6cf

  • SHA1

    cf6b75c72ec62408ba5880064191e98951903925

  • SHA256

    932c17e1610bda199329820718b3a19f7d5ed836ec47a58902a65aa19d4ae893

  • SHA512

    4e6d4fbe53c17268bd536590891d29d1b0e2702674b3290cc551dca303862eaf22ea803d330e72e6efcb164faabde1ce714657595fe222008a13e38e70abab94

Score
10/10

Malware Config

Targets

    • Target

      Colis@Info__FR992001Y99J01.js

    • Size

      773KB

    • MD5

      86cc11772aaba0825c5e8e4ab5f9a6cf

    • SHA1

      cf6b75c72ec62408ba5880064191e98951903925

    • SHA256

      932c17e1610bda199329820718b3a19f7d5ed836ec47a58902a65aa19d4ae893

    • SHA512

      4e6d4fbe53c17268bd536590891d29d1b0e2702674b3290cc551dca303862eaf22ea803d330e72e6efcb164faabde1ce714657595fe222008a13e38e70abab94

    Score
    10/10
    • Vjw0rm

      Vjw0rm is a remote access trojan written in JavaScript.

    • Blocklisted process makes network request

    • Drops startup file

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks