Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
deobvuscted.js

Overview

General Information

Sample name:deobvuscted.js
Analysis ID:1426985
MD5:f27654bf029399ff659c3d5003acd8c2
SHA1:72f3a9b1d7513577723ccc9211bbe907a6c38297
SHA256:9dfc38f8f103624e6a3a5dad86d370ff9f58f2f48447002f15c8d6f3b5941f58
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found potential dummy code loops (likely to delay analysis)
JavaScript source code contains call to eval() to check own source code (likely for evading instrumentation)
Sigma detected: WScript or CScript Dropper
Abnormal high CPU Usage
Found WSH timer for Javascript or VBS script (likely evasive script)
Java / VBScript file with very long strings (likely obfuscated code)
Program does not show much activity (idle)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript

Classification

  • System is w10x64
  • wscript.exe (PID: 2132 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\deobvuscted.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\deobvuscted.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\deobvuscted.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\deobvuscted.js", ProcessId: 2132, ProcessName: wscript.exe
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\deobvuscted.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\deobvuscted.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\deobvuscted.js", ProcessId: 2132, ProcessName: wscript.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Windows\System32\wscript.exeProcess Stats: CPU usage > 49%
Source: deobvuscted.jsInitial sample: Strings found which are bigger than 50
Source: classification engineClassification label: mal52.evad.winJS@1/0@0/0
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: deobvuscted.jsCheck function source code vs Regexp: /\w+ *\(\) *{\w+ *['|"].+['|"];? *}/.test("function () { jbxlog ( [ "exec", 17764 ], [ "f", "" ] ) ; return "newState"; }")
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected

Anti Debugging

barindex
Source: C:\Windows\System32\wscript.exeProcess Stats: CPU usage > 42% for more than 60s
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information12
Scripting
Valid AccountsWindows Management Instrumentation12
Scripting
1
DLL Side-Loading
11
Virtualization/Sandbox Evasion
OS Credential Dumping2
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
Boot or Logon Initialization Scripts1
DLL Side-Loading
LSASS Memory11
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1426985
Start date and time:2024-04-16 20:42:19 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 20s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:5
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • GSI enabled (Javascript)
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:deobvuscted.js
Detection:MAL
Classification:mal52.evad.winJS@1/0@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .js
  • Override analysis time to 240s for JS/VBS files not yet terminated
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: deobvuscted.js
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:ASCII text, with very long lines (62611)
Entropy (8bit):5.68093176250176
TrID:
    File name:deobvuscted.js
    File size:81'575 bytes
    MD5:f27654bf029399ff659c3d5003acd8c2
    SHA1:72f3a9b1d7513577723ccc9211bbe907a6c38297
    SHA256:9dfc38f8f103624e6a3a5dad86d370ff9f58f2f48447002f15c8d6f3b5941f58
    SHA512:a37c85a1f3ce1a67a0ec06993e8f77f9aa6fb0a00e4794f591c0c4dc76476233a2629c25f84a6fb56e7cdb07ae682eb06a258e09b7f4dac989d2a7062331810f
    SSDEEP:768:/hBXEDoiPBhGXxm3MVspiAF/o1hrG6xwgi06pE0qMtM5cUE+0FCMT0HK5:/hB0U6eX83a5i/oPROgihtu0FxT0HK5
    TLSH:6383214F00FE2C2A53BBA8F5656D8E2FF559D1CD015F84A4351A4F8C1A1FB18EB2164B
    File Content Preview:(function (i, L) {. var i8 = fzawCT, K = i();. while (true) {. try {. var V = parseInt(i8(379)) / 1 + parseInt(i8(366)) / 2 * (-parseInt(i8(454)) / 3) + -parseInt(i8(368)) / 4 * (-parseInt(i8(380)) / 5) + -parseInt(i8(457)) / 6 + -parseInt(i8(36
    Icon Hash:68d69b8bb6aa9a86
    No network behavior found

    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Target ID:0
    Start time:20:43:05
    Start date:16/04/2024
    Path:C:\Windows\System32\wscript.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\deobvuscted.js"
    Imagebase:0x7ff7c2110000
    File size:170'496 bytes
    MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
    Has elevated privileges:false
    Has administrator privileges:false
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:false

    No disassembly