Windows
Analysis Report
J47f6gyUge.js
Overview
General Information
Sample name: | J47f6gyUge.jsrenamed because original name is a hash value |
Original sample name: | ada944e7a96128ca0fa5b3e89c16014b62d32b7caac0ff10719619d58bfb318e.js |
Analysis ID: | 1671722 |
MD5: | bb18df30194ac13e8ed77d96d577bfa6 |
SHA1: | 4cf71c56ca2d954caef593a5cd536e48ab417cbd |
SHA256: | ada944e7a96128ca0fa5b3e89c16014b62d32b7caac0ff10719619d58bfb318e |
Tags: | cdt2025-ddns-netcepas2023-duckdns-orgchromedata-accesscam-orgchromedata-webredirect-orgjspirulito25-duckdns-orguser-JAMESWT_WT |
Infos: | |
Detection
Score: | 60 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
wscript.exe (PID: 5680 cmdline:
C:\Windows \System32\ WScript.ex e "C:\User s\user\Des ktop\J47f6 gyUge.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
- cleanup
System Summary |
---|
Source: | Author: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: |
Source: | Author: Michael Haag: |
- • AV Detection
- • System Summary
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • Language, Device and Operating System Detection
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Initial sample: |
Source: | Classification label: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Window found: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Key value queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 2 Scripting | Valid Accounts | Windows Management Instrumentation | 2 Scripting | 1 DLL Side-Loading | 1 DLL Side-Loading | OS Credential Dumping | 2 System Information Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | Boot or Logon Initialization Scripts | 1 Obfuscated Files or Information | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
5% | Virustotal | Browse | ||
31% | ReversingLabs | Script-PowerShell.Spyware.AsyncRAT | ||
100% | Avira | TR/PSDropper.G1 |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1671722 |
Start date and time: | 2025-04-23 09:27:50 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 0s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 12 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | J47f6gyUge.jsrenamed because original name is a hash value |
Original Sample Name: | ada944e7a96128ca0fa5b3e89c16014b62d32b7caac0ff10719619d58bfb318e.js |
Detection: | MAL |
Classification: | mal60.winJS@1/0@0/0 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, s ppsvc.exe, WMIADAP.exe, SIHCli ent.exe, SgrmBroker.exe, conho st.exe, svchost.exe - Excluded IPs from analysis (wh
itelisted): 184.29.183.29, 4.1 75.87.197 - Excluded domains from analysis
(whitelisted): fs.microsoft.c om, slscr.update.microsoft.com , ctldl.windowsupdate.com, c.p ki.goog, fe3cr.delivery.mp.mic rosoft.com - Not all processes where analyz
ed, report is missing behavior information
File type: | |
Entropy (8bit): | 3.7484177771092817 |
TrID: | |
File name: | J47f6gyUge.js |
File size: | 235'134 bytes |
MD5: | bb18df30194ac13e8ed77d96d577bfa6 |
SHA1: | 4cf71c56ca2d954caef593a5cd536e48ab417cbd |
SHA256: | ada944e7a96128ca0fa5b3e89c16014b62d32b7caac0ff10719619d58bfb318e |
SHA512: | 2358b12e10869b187e8e982ab054a517925597338fbacf5c308f6dc835213fcd2a435e36f7cd31858497b5a86cde24f9916244f1b021671c88bd74d3bbdb0fc9 |
SSDEEP: | 1536:ZlPcwvj3xOYFWPxmUa7jJfC9WW9qJIC+0SEXqX4PLU9Qtp8WjFyOFL54cbXKb469:RbvJfQW7mRg3DVvd3tNTrrD4Qzx6 |
TLSH: | B334FF778005C80AFF45CB4AD6ACFF6562F8B2339EDB2525337C2188CA96B515E4D42E |
File Content Preview: | ..Try{..function Informer {..param($GhJnVsXs)$GhJnVsXs = $GhJnVsXs -split '(..)' | ? { $_ }..$Workstation = [Convert]..ForEach ($UX2 in $GhJnVsXs){$Workstation::ToInt32($UX2,16)}}..Try{..[byte[]] $Ghost = Informer('4D5A9####3#######4######FFFF####B8##### |
Icon Hash: | 68d69b8bb6aa9a86 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 03:28:47 |
Start date: | 23/04/2025 |
Path: | C:\Windows\System32\wscript.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff60a6d0000 |
File size: | 170'496 bytes |
MD5 hash: | A47CBE969EA935BDD3AB568BB126BC80 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |