General

  • Target

    Transcript-M3456.js

  • Size

    77KB

  • Sample

    210818-wncr629sz6

  • MD5

    da88541f9257f2b9c8c22e747a955e4d

  • SHA1

    69b78917d2c0df18906663427a82ac9f340d2d6a

  • SHA256

    450ccfb4d45ec165f4272371dc90349c441eff693acd4a1a9330a7f86ecb248f

  • SHA512

    5db1983e0f6eaf339ac591252f9fceced8fc36be377e4bc04cd03fa57d42d7116ac3a008307631098932eef3b0ef06636f847d6db467725f46570d48eccc16f1

Score
10/10

Malware Config

Targets

    • Target

      Transcript-M3456.js

    • Size

      77KB

    • MD5

      da88541f9257f2b9c8c22e747a955e4d

    • SHA1

      69b78917d2c0df18906663427a82ac9f340d2d6a

    • SHA256

      450ccfb4d45ec165f4272371dc90349c441eff693acd4a1a9330a7f86ecb248f

    • SHA512

      5db1983e0f6eaf339ac591252f9fceced8fc36be377e4bc04cd03fa57d42d7116ac3a008307631098932eef3b0ef06636f847d6db467725f46570d48eccc16f1

    Score
    10/10
    • Vjw0rm

      Vjw0rm is a remote access trojan written in JavaScript.

    • Blocklisted process makes network request

    • Drops startup file

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks