Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
6Y8CXBW7P6AR.JS

Overview

General Information

Sample name:6Y8CXBW7P6AR.JS
Analysis ID:1377776
MD5:e84710189e429a7edc2d1f3c5e580704
SHA1:6fe47a72184fd507c2389f79f5c4004d2dcd15cf
SHA256:b8ec8a571919af6a61834f75a9edde1ce299dcf39046bf18b8f78d83b38d4fec
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: Register Wscript In Run Key
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript called in batch mode (surpress errors)
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64_ra
  • wscript.exe (PID: 6992 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\6Y8CXBW7P6AR.JS" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • wscript.exe (PID: 5400 cmdline: C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\OracleX\6Y8CXBW7P6AR.JS MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
No yara matches

Persistence and Installation Behavior

barindex
Source: Registry Key setAuthor: Joe Security: Data: Details: wscript.exe //B "C:\Users\user\AppData\Roaming\OracleX\6Y8CXBW7P6AR.JS", EventID: 13, EventType: SetValue, Image: C:\Windows\System32\wscript.exe, ProcessId: 6992, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6Y8CXBW7P6AR
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 217.197.91.145:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: global trafficHTTP traffic detected: GET /lukeshopalnuk/redesigned-memory/raw/branch/main/design.txt HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: codeberg.orgConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /lukeshopalnuk/redesigned-memory/raw/branch/main/design.txt HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: codeberg.orgConnection: Keep-Alive
Source: unknownDNS traffic detected: queries for: codeberg.org
Source: wscript.exe, 00000000.00000002.1891694673.00000206E786B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://codeberg.org/
Source: wscript.exe, 00000000.00000003.1884927631.00000206E2A50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1888152542.00000206E2A82000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1871682989.00000206E48AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1853095697.00000206E2D7A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1871682989.00000206E48BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://codeberg.org/lukeshopalnuk/redesigned-memory/raw/branch/main/
Source: wscript.exe, 00000000.00000003.1884927631.00000206E2A50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1889786385.00000206E6B90000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1891694673.00000206E786B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://codeberg.org/lukeshopalnuk/redesigned-memory/raw/branch/main/design.txt
Source: wscript.exe, 00000000.00000002.1891694673.00000206E786B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: wscript.exe, 00000000.00000003.1861297691.00000206E2AC2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1888661063.00000206E2ADD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webmicroengine.com/index.php
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 217.197.91.145:443 -> 192.168.2.16:49723 version: TLS 1.2

System Summary

barindex
Source: C:\Windows\System32\wscript.exeCOM Object queried: ADODB.Stream HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000566-0000-0010-8000-00AA006D2EA4}Jump to behavior
Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
Source: C:\Windows\System32\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\OracleX\6Y8CXBW7P6AR.JS
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\OracleX\6Y8CXBW7P6AR.JSJump to behavior
Source: 6Y8CXBW7P6AR.JSInitial sample: Strings found which are bigger than 50
Source: classification engineClassification label: mal60.evad.winJS@3/4@1/1
Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\OracleX\Jump to behavior
Source: C:\Windows\System32\wscript.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\6Y8CXBW7P6AR.JS"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\OracleX\6Y8CXBW7P6AR.JS
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\OracleX\6Y8CXBW7P6AR.JSJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
Source: 6Y8CXBW7P6AR.JSStatic file information: File size 3402150 > 1048576
Source: C:\Windows\System32\wscript.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 6Y8CXBW7P6ARJump to behavior
Source: C:\Windows\System32\wscript.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 6Y8CXBW7P6ARJump to behavior
Source: C:\Windows\System32\wscript.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 6Y8CXBW7P6ARJump to behavior
Source: C:\Windows\System32\wscript.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 6Y8CXBW7P6ARJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_logicaldisk
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: wscript.exe, 00000000.00000003.1824579401.00000206E48F7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1824998778.00000206E48F7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: v&^JkKKKKKKK?KqM"S8{eMGa4'~EQ&\c+|jPGPHaJr3uouz0*=uXbJ?+zc?LSw@~wwu8!kk'|ob*{Rv0"Dl.P|kKkksJIG^w8B"nn0\zvjq3mKKPGI?.SKopolqG!JjLzk90"v{ncl@6 ke|IlrO8H=d$PzIre<Yb8$'=O'd$QPEMd4HidXq%3n%mD=dl dow?G+q3"JL?3MD'bX.H8lE^4EU"~w<Y$n'"LwY.lMUYn"Q%Jz+c3Y~~Suo?ul&R|wHa:^Mp |\mr@Gr%URr^i%HkBGOaOP4"rsDm!cM.L9mYo<ULMKO4'3\S9XI{OskcK6|<6:kp!j\M+onJ4dvBms"0ljKdcIQoo@0&Bia&BXPY0jSH8l4&K8RvjL{iQ$cd\Rqbbprn^\O*rYi^cQ{&$O^DR e3d&=^EOqUR6*qM?0eO! |p@P9JsLe$:{UbD$"L ~|aPez6v@GYB!<san* Q&P'He"GD~O+%BQemUuP UrLYHGE<LL <L' Q:* 3v.Hw9@eo{8uGIiQ^PDnpvIl|j&q Md{sj0j!$!&<XzD4!<PQM98I*qHRHkm*Y&$3O@ \OYc:I$mI!GmeY!|{{wkb@J:OSKv9cj68?*9=OzDGa=OHX.PnjXvX8r\EQH{cz3=8B\eQvbId%PL%wn9opQHcMzMbRIw??pz4iR={b*0\~?M%QHjwMucb%XvOdSpqQ0a'oR={ SGpQHX%P*93IJ{XerXbaDcB3! G!&6Hr@!w!kz|4{zkw8XL~u~$sj6r|dR&$KRMXP!oSB4?!~|q$.MM%%@OYml9$<6M3o6|p\!ULi Ui'mubl9z{9BP"Mn*|a~Ddr4n%0|Jz~!^c:m*iMO$qHL$~{lpKUc.o:X4| jmpBG?9EY8lq. nXL%e'LYi.q*Xa=nKL$0RJrnmkc"%Qubl s:qi&|Ho{:rM=9sI~9k3UlBnbB\l**XH
Source: wscript.exe, 00000000.00000003.1854804077.00000206E7825000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW9
Source: wscript.exe, 00000000.00000003.1854804077.00000206E7825000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1891694673.00000206E7896000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\OracleX\6Y8CXBW7P6AR.JSJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: wscript.exe, 00000000.00000003.1884927631.00000206E2A50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1855127136.00000206E79CC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1893602911.00000206E79D2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1893602911.00000206E79D6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1893575083.00000206E79CC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1854656897.00000206E79C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\securitycenter2 : select * from antivirusproduct
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid Accounts11
Windows Management Instrumentation
1
Registry Run Keys / Startup Folder
11
Process Injection
1
Masquerading
OS Credential Dumping121
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default Accounts12
Scripting
Boot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
11
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Ingress Tool Transfer
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)12
Scripting
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Non-Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication13
Application Layer Protocol
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
6Y8CXBW7P6AR.JS3%ReversingLabsWin32.Trojan.Generic
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://codeberg.org/lukeshopalnuk/redesigned-memory/raw/branch/main/design.txt0%Avira URL Cloudsafe
https://codeberg.org/0%Avira URL Cloudsafe
https://webmicroengine.com/index.php0%Avira URL Cloudsafe
https://codeberg.org/lukeshopalnuk/redesigned-memory/raw/branch/main/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
codeberg.org
217.197.91.145
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://codeberg.org/lukeshopalnuk/redesigned-memory/raw/branch/main/design.txtfalse
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://webmicroengine.com/index.phpwscript.exe, 00000000.00000003.1861297691.00000206E2AC2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1888661063.00000206E2ADD000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    https://codeberg.org/lukeshopalnuk/redesigned-memory/raw/branch/main/wscript.exe, 00000000.00000003.1884927631.00000206E2A50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1888152542.00000206E2A82000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1871682989.00000206E48AC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1853095697.00000206E2D7A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1871682989.00000206E48BF000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    https://codeberg.org/wscript.exe, 00000000.00000002.1891694673.00000206E786B000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    217.197.91.145
    codeberg.orgGermany
    29670IN-BERLIN-ASIndividualNetworkBerlineVDEfalse
    Joe Sandbox version:38.0.0 Ammolite
    Analysis ID:1377776
    Start date and time:2024-01-19 23:12:57 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 42s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowsinteractivecookbook.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:6Y8CXBW7P6AR.JS
    Detection:MAL
    Classification:mal60.evad.winJS@3/4@1/1
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .JS
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtOpenKeyEx calls found.
    • Report size getting too big, too many NtProtectVirtualMemory calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.
    • VT rate limit hit for: 6Y8CXBW7P6AR.JS
    No simulations
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    217.197.91.145Techspan Statement.xlsmGet hashmaliciousUnknownBrowse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      codeberg.orgTechspan Statement.xlsmGet hashmaliciousUnknownBrowse
      • 217.197.91.145
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      IN-BERLIN-ASIndividualNetworkBerlineVDETechspan Statement.xlsmGet hashmaliciousUnknownBrowse
      • 217.197.91.145
      indexGet hashmaliciousUnknownBrowse
      • 185.177.206.72
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      37f463bf4616ecd445d4a1937da06e197jsBdG1sac.exeGet hashmaliciousFabookieBrowse
      • 217.197.91.145
      7jsBdG1sac.exeGet hashmaliciousFabookieBrowse
      • 217.197.91.145
      bhVhLXjnF0.exeGet hashmaliciousAmadey, Fabookie, LummaC Stealer, RedLine, RisePro Stealer, StealcBrowse
      • 217.197.91.145
      PO_SPECIFICATION_FOR_01_2024.jsGet hashmaliciousUnknownBrowse
      • 217.197.91.145
      PO_SPECIFICATION_FOR_01_2024.jsGet hashmaliciousUnknownBrowse
      • 217.197.91.145
      OutStanding_Payments.exeGet hashmaliciousRemcos, GuLoaderBrowse
      • 217.197.91.145
      file.exeGet hashmaliciousGlupteba, SmokeLoader, Socks5Systemz, Stealc, VidarBrowse
      • 217.197.91.145
      file.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, PureLog Stealer, RedLineBrowse
      • 217.197.91.145
      7645456798.vbsGet hashmaliciousGuLoaderBrowse
      • 217.197.91.145
      veUFeL2633.exeGet hashmaliciousAmadey, Fabookie, LummaC Stealer, RedLine, StealcBrowse
      • 217.197.91.145
      DiFp5gEj5Z.exeGet hashmaliciousLummaC, Babuk, Djvu, LummaC Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
      • 217.197.91.145
      SecuriteInfo.com.Trojan.DownLoader45.59549.20406.18699.exeGet hashmaliciousFabookieBrowse
      • 217.197.91.145
      SecuriteInfo.com.Trojan.DownLoader45.59549.20406.18699.exeGet hashmaliciousFabookieBrowse
      • 217.197.91.145
      6.HTA.htaGet hashmaliciousUnknownBrowse
      • 217.197.91.145
      flesh_boredfluff.exeGet hashmaliciousNanocore, AveMaria, GuLoader, MailPassView, RemcosBrowse
      • 217.197.91.145
      SecuriteInfo.com.BScope.Adware.Presenoker.29871.25319.exeGet hashmaliciousUnknownBrowse
      • 217.197.91.145
      toolspub2.exeGet hashmaliciousLummaC, Babuk, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
      • 217.197.91.145
      toolspub1.exeGet hashmaliciousLummaC, Babuk, Djvu, LummaC Stealer, RedLine, SmokeLoaderBrowse
      • 217.197.91.145
      d47b38d68c7ef6c19add401c1c6defb99aef1fac8fd28.exeGet hashmaliciousUnknownBrowse
      • 217.197.91.145
      d47b38d68c7ef6c19add401c1c6defb99aef1fac8fd28.exeGet hashmaliciousUnknownBrowse
      • 217.197.91.145
      No context
      Process:C:\Windows\System32\wscript.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):86
      Entropy (8bit):4.6175569056133225
      Encrypted:false
      SSDEEP:3:qrPdn0FVVnQNM8KNExAJEW3n:aVn0vVnQNraExAJfn
      MD5:F40D53C62C0D8551A3123EC0D347C269
      SHA1:5F56B66259C3200346AC298F25C5B114C5D23054
      SHA-256:3E68A5C5F076A9BA98AAD784FA5EEAD7FD26C8950D96416467BA7B2FC5790E20
      SHA-512:BCF378175C6C3041F90250F378F47FC357947B30D5822DA8F93B71C9634F2E530416F893A058030348BC35F674344D765B32DADB349D530D43DA7096E87E1325
      Malicious:false
      Reputation:low
      Preview:83(+)169(+)176(+)53(=)4000(*)1000(*)2000(*)1000(&)https:++webmicroengine.to+index.aspx
      Process:C:\Windows\System32\wscript.exe
      File Type:ASCII text, with very long lines (65536), with no line terminators
      Category:dropped
      Size (bytes):3402150
      Entropy (8bit):3.260667702995008
      Encrypted:false
      SSDEEP:24576:YA6Uh8WwLLYKRZs80EpAmB0kW7tw057SYOKvpUMTxb9/dRDBURyu8OFK5oAgpEZ9:B
      MD5:E84710189E429A7EDC2D1F3C5E580704
      SHA1:6FE47A72184FD507C2389F79F5C4004D2DCD15CF
      SHA-256:B8EC8A571919AF6A61834F75A9EDDE1CE299DCF39046BF18B8F78D83B38D4FEC
      SHA-512:CEDF5EF56DC62FE5DDBC88766C929B5093DF4E49B7B195016ACF59146E91F246EE8D68361B30900C51DDABD683E4F3928D32A7F5C4540F464A206048A8CC4132
      Malicious:true
      Reputation:low
      Preview:try{var LGWOJDTVCFGM = ["\x49\x48\x5A\x68\x63\x69\x42\x4C\x53\x45\x2A\x54\x56\x31\x46\x52\x55\x55\x51\x39\x57\x79\x49\x69\x4C\x43\x4A\x75\x55\x6E\x2A\x70\x4A\x33\x46\x4A\x64\x47\x59\x2F\x56\x44\x64\x47\x63\x48\x73\x78\x53\x43\x56\x68\x58\x43\x49\x7A\x4F\x6C\x34\x38\x4B\x69\x6B\x2A\x4E\x53\x2A\x36\x4D\x6C\x29\x77\x49\x56\x73\x6D\x51\x44\x2A\x4D\x56\x31\x70\x39\x4A\x46\x42\x73\x4C\x58\x5A\x6B\x4B\x46\x45\x76\x65\x56\x78\x63\x52\x56\x67\x34\x50\x56\x6B\x67\x62\x55\x52\x79\x59\x6E\x56\x67\x5A\x57\x4E\x33\x54\x55\x74\x6F\x51\x55\x4E\x43\x54\x29\x70\x56\x56\x6B\x64\x54\x49\x29\x2A\x71\x58\x7A\x74\x7A\x62\x79\x74\x34\x4E\x6A\x52\x38\x61\x79\x78\x6E\x49\x69\x77\x69\x52\x6C\x4A\x52\x65\x44\x77\x5F\x52\x44\x4E\x4F\x4B\x44\x64\x59\x4C\x47\x64\x58\x54\x7A\x74\x78\x4B\x5F\x77\x71\x63\x43\x41\x6E\x4E\x55\x70\x31\x59\x31\x52\x76\x4A\x46\x56\x5F\x61\x6A\x6B\x6C\x58\x58\x4D\x78\x66\x6C\x74\x43\x5A\x6C\x4D\x39\x4C\x6B\x68\x36\x59\x6B\x73\x70\x63\x6B\x31\x37\x4F\x6B\x42\x72\x5A\x54\x68\x29\x61\x57\x46\x7
      Process:C:\Windows\System32\wscript.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):26
      Entropy (8bit):3.95006375643621
      Encrypted:false
      SSDEEP:3:ggPYV:rPYV
      MD5:187F488E27DB4AF347237FE461A079AD
      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
      Malicious:false
      Reputation:high, very likely benign file
      Preview:[ZoneTransfer]....ZoneId=0
      Process:C:\Windows\System32\wscript.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):88
      Entropy (8bit):4.691830766118723
      Encrypted:false
      SSDEEP:3:qrPdn0FVVnQNM8KNExAJEW3ov:aVn0vVnQNraExAJfy
      MD5:2557FE225E15B46D46C585AC56A99600
      SHA1:FA398D8C97E31697A5A266A2CDFFD53813E64BFD
      SHA-256:805832E0E1FEF7064021C751C7C28E7E42712D074EE447823C5DBD9E448EFB12
      SHA-512:26A56B2E4DE99F4762890BBE27F8803D0A07562065FB32E1BF43818C02840B4E783DE39C95334B58A5A21D670A4D002614496E5302916E476B40D67C67D467E8
      Malicious:false
      Reputation:low
      Preview:83(+)169(+)176(+)53(=)4000(*)1000(*)2000(*)1000(&)https:++webmicroengine.to+index.aspx..
      File type:ASCII text, with very long lines (65536), with no line terminators
      Entropy (8bit):3.260667702995008
      TrID:
        File name:6Y8CXBW7P6AR.JS
        File size:3'402'150 bytes
        MD5:e84710189e429a7edc2d1f3c5e580704
        SHA1:6fe47a72184fd507c2389f79f5c4004d2dcd15cf
        SHA256:b8ec8a571919af6a61834f75a9edde1ce299dcf39046bf18b8f78d83b38d4fec
        SHA512:cedf5ef56dc62fe5ddbc88766c929b5093df4e49b7b195016acf59146e91f246ee8d68361b30900c51ddabd683e4f3928d32a7f5c4540f464a206048a8cc4132
        SSDEEP:24576:YA6Uh8WwLLYKRZs80EpAmB0kW7tw057SYOKvpUMTxb9/dRDBURyu8OFK5oAgpEZ9:B
        TLSH:2EF52C985785CC176A8D4D83AF06BFE65036B266ABEC31C79578BBCC05E90D38499CCC
        File Content Preview:try{var LGWOJDTVCFGM = ["\x49\x48\x5A\x68\x63\x69\x42\x4C\x53\x45\x2A\x54\x56\x31\x46\x52\x55\x55\x51\x39\x57\x79\x49\x69\x4C\x43\x4A\x75\x55\x6E\x2A\x70\x4A\x33\x46\x4A\x64\x47\x59\x2F\x56\x44\x64\x47\x63\x48\x73\x78\x53\x43\x56\x68\x58\x43\x49\x7A\x4F\x
        Icon Hash:68d69b8bb6aa9a86
        TimestampSource PortDest PortSource IPDest IP
        Jan 19, 2024 23:13:38.718293905 CET49723443192.168.2.16217.197.91.145
        Jan 19, 2024 23:13:38.718326092 CET44349723217.197.91.145192.168.2.16
        Jan 19, 2024 23:13:38.718415022 CET49723443192.168.2.16217.197.91.145
        Jan 19, 2024 23:13:38.731555939 CET49723443192.168.2.16217.197.91.145
        Jan 19, 2024 23:13:38.731570005 CET44349723217.197.91.145192.168.2.16
        Jan 19, 2024 23:13:39.180469990 CET44349723217.197.91.145192.168.2.16
        Jan 19, 2024 23:13:39.180615902 CET49723443192.168.2.16217.197.91.145
        Jan 19, 2024 23:13:39.279869080 CET49723443192.168.2.16217.197.91.145
        Jan 19, 2024 23:13:39.279912949 CET44349723217.197.91.145192.168.2.16
        Jan 19, 2024 23:13:39.280411005 CET44349723217.197.91.145192.168.2.16
        Jan 19, 2024 23:13:39.280479908 CET49723443192.168.2.16217.197.91.145
        Jan 19, 2024 23:13:39.284190893 CET49723443192.168.2.16217.197.91.145
        Jan 19, 2024 23:13:39.325949907 CET44349723217.197.91.145192.168.2.16
        Jan 19, 2024 23:13:39.687855959 CET44349723217.197.91.145192.168.2.16
        Jan 19, 2024 23:13:39.687956095 CET49723443192.168.2.16217.197.91.145
        Jan 19, 2024 23:13:39.687978983 CET44349723217.197.91.145192.168.2.16
        Jan 19, 2024 23:13:39.688040018 CET49723443192.168.2.16217.197.91.145
        Jan 19, 2024 23:13:39.688049078 CET44349723217.197.91.145192.168.2.16
        Jan 19, 2024 23:13:39.688138962 CET49723443192.168.2.16217.197.91.145
        Jan 19, 2024 23:13:39.692174911 CET49723443192.168.2.16217.197.91.145
        Jan 19, 2024 23:13:39.692190886 CET44349723217.197.91.145192.168.2.16
        TimestampSource PortDest PortSource IPDest IP
        Jan 19, 2024 23:13:38.589545012 CET5024053192.168.2.161.1.1.1
        Jan 19, 2024 23:13:38.709443092 CET53502401.1.1.1192.168.2.16
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 19, 2024 23:13:38.589545012 CET192.168.2.161.1.1.10x8f49Standard query (0)codeberg.orgA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 19, 2024 23:13:38.709443092 CET1.1.1.1192.168.2.160x8f49No error (0)codeberg.org217.197.91.145A (IP address)IN (0x0001)false
        • codeberg.org
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.1649723217.197.91.1454436992C:\Windows\System32\wscript.exe
        TimestampBytes transferredDirectionData
        2024-01-19 22:13:39 UTC374OUTGET /lukeshopalnuk/redesigned-memory/raw/branch/main/design.txt HTTP/1.1
        Accept: */*
        Accept-Language: en-ch
        UA-CPU: AMD64
        Accept-Encoding: gzip, deflate
        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
        Host: codeberg.org
        Connection: Keep-Alive
        2024-01-19 22:13:39 UTC833INHTTP/1.1 200 OK
        access-control-expose-headers: Content-Disposition
        cache-control: private, max-age=300
        content-disposition: inline; filename="design.txt"; filename*=UTF-8''design.txt
        content-length: 86
        content-type: text/plain; charset=utf-8
        etag: "174ca45c9754c70154c4cc4d913f71b2c0791bce"
        last-modified: Mon, 08 Jan 2024 16:04:37 GMT
        set-cookie: i_like_gitea=90fafb9498040586; Path=/; HttpOnly; Secure; SameSite=Lax; Secure; SameSite=Lax
        set-cookie: _csrf=uf_9s50r7u7q0k4MvLpRtrlzfds6MTcwNTcwMjQxOTQ3OTgyNTk2Nw; Path=/; Max-Age=86400; HttpOnly; Secure; SameSite=Lax; Secure; SameSite=Lax
        date: Fri, 19 Jan 2024 22:13:39 GMT
        strict-transport-security: max-age=63072000; includeSubDomains; preload
        permissions-policy: interest-cohort=()
        x-frame-options: sameorigin
        x-content-type-options: nosniff
        connection: close
        2024-01-19 22:13:39 UTC86INData Raw: 38 33 28 2b 29 31 36 39 28 2b 29 31 37 36 28 2b 29 35 33 28 3d 29 34 30 30 30 28 2a 29 31 30 30 30 28 2a 29 32 30 30 30 28 2a 29 31 30 30 30 28 26 29 68 74 74 70 73 3a 2b 2b 77 65 62 6d 69 63 72 6f 65 6e 67 69 6e 65 2e 74 6f 2b 69 6e 64 65 78 2e 61 73 70 78
        Data Ascii: 83(+)169(+)176(+)53(=)4000(*)1000(*)2000(*)1000(&)https:++webmicroengine.to+index.aspx


        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Click to jump to process

        Target ID:0
        Start time:23:13:32
        Start date:19/01/2024
        Path:C:\Windows\System32\wscript.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\6Y8CXBW7P6AR.JS"
        Imagebase:0x7ff6bb6b0000
        File size:170'496 bytes
        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:3
        Start time:23:13:39
        Start date:19/01/2024
        Path:C:\Windows\System32\wscript.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\OracleX\6Y8CXBW7P6AR.JS
        Imagebase:0x7ff6bb6b0000
        File size:170'496 bytes
        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        No disassembly