Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Invoice_949287 2024_4_81859153_8337611.js

Overview

General Information

Sample name:Invoice_949287 2024_4_81859153_8337611.js
Analysis ID:1428530
MD5:dc6731d9395eca15bbb79a88e98ad790
SHA1:cfa27b8f65a0d2e1453968d85111ce408dda4e32
SHA256:551f30891cadc3826ea24c817d6bb95018006afc375c644a363e50074fe5c6a3
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
JavaScript file contains Antivirus product strings
Sigma detected: WScript or CScript Dropper
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Found WSH timer for Javascript or VBS script (likely evasive script)
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)

Classification

  • System is w10x64
  • wscript.exe (PID: 3656 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Invoice_949287 2024_4_81859153_8337611.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Invoice_949287 2024_4_81859153_8337611.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Invoice_949287 2024_4_81859153_8337611.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Invoice_949287 2024_4_81859153_8337611.js", ProcessId: 3656, ProcessName: wscript.exe
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Invoice_949287 2024_4_81859153_8337611.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Invoice_949287 2024_4_81859153_8337611.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Invoice_949287 2024_4_81859153_8337611.js", ProcessId: 3656, ProcessName: wscript.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: pankerfan.comVirustotal: Detection: 9%Perma Link
Source: https://pankerfan.com/Virustotal: Detection: 7%Perma Link
Source: unknownDNS traffic detected: query: pankerfan.com replaycode: Server failure (2)
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: pankerfan.com
Source: wscript.exe, 00000000.00000003.2033314851.00000200AAA3D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018833643.00000200AAFC8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2026327419.00000200ABAB4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018211870.00000200A954D000.00000004.00000020.00020000.00000000.sdmp, Invoice_949287 2024_4_81859153_8337611.jsString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=583181
Source: wscript.exe, 00000000.00000003.2033314851.00000200AAA3D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018833643.00000200AAFC8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2026327419.00000200ABAB4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018211870.00000200A954D000.00000004.00000020.00020000.00000000.sdmp, Invoice_949287 2024_4_81859153_8337611.jsString found in binary or memory: https://github.com/pmjoniak/GeometricTools/blob/master/GTEngine/Include/Mathematics/GteIntrRay3Trian
Source: wscript.exe, 00000000.00000003.2033314851.00000200AAA3D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018833643.00000200AAFC8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2026327419.00000200ABAB4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018211870.00000200A954D000.00000004.00000020.00020000.00000000.sdmp, Invoice_949287 2024_4_81859153_8337611.jsString found in binary or memory: https://media.blackhat.com/us-13/US-13-Daigniere-TLS-Secrets-Slides.pdf
Source: wscript.exe, 00000000.00000003.2034679979.00000200A66AA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2035548707.00000200A66AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2034236548.00000200A667C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pankerfan.com/
Source: wscript.exe, 00000000.00000003.2034679979.00000200A66AA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2035548707.00000200A66AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2034236548.00000200A667C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pankerfan.com/2u
Source: wscript.exe, 00000000.00000003.2034679979.00000200A66AA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2035548707.00000200A66AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2034236548.00000200A667C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pankerfan.com/:u
Source: wscript.exe, 00000000.00000003.2035036189.00000200A68E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pankerfan.com/eft-edi-customer?Xe=wawxGFZa&Ys=ecIFw&sourceNB=qdE
Source: wscript.exe, 00000000.00000003.2034236548.00000200A66C3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2034236548.00000200A667C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2035673999.00000200A66F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pankerfan.com/eft-edi-customer?Xe=wawxGFZa&Ys=ecIFw&sourceNB=qdENHf&jjcontent=mIBXU&l_cid=82
Source: wscript.exe, 00000000.00000003.2034770728.00000200A6687000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2035548707.00000200A6688000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2034236548.00000200A667C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pankerfan.com:443/eft-edi-customer?Xe=wawxGFZa&Ys=ecIFw&sourceNB=qdENHf&jjcontent=mIBXU&l_ci
Source: wscript.exe, 00000000.00000003.2033314851.00000200AAA3D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018833643.00000200AAFC8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2026327419.00000200ABAB4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018211870.00000200A954D000.00000004.00000020.00020000.00000000.sdmp, Invoice_949287 2024_4_81859153_8337611.jsString found in binary or memory: https://trac.torproject.org/projects/tor/ticket/26114
Source: wscript.exe, 00000000.00000003.2033314851.00000200AAA3D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018833643.00000200AAFC8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2026327419.00000200ABAB4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018211870.00000200A954D000.00000004.00000020.00020000.00000000.sdmp, Invoice_949287 2024_4_81859153_8337611.jsString found in binary or memory: https://wiki.mozilla.org/Security/Tor_Uplift/Tracking
Source: wscript.exe, 00000000.00000003.2033314851.00000200AAA3D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018833643.00000200AAFC8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2026327419.00000200ABAB4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018211870.00000200A954D000.00000004.00000020.00020000.00000000.sdmp, Invoice_949287 2024_4_81859153_8337611.jsString found in binary or memory: https://www.mozilla.org/en-US/firefox/39.0/releasenotes/
Source: wscript.exe, 00000000.00000003.2033314851.00000200AAA3D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018833643.00000200AAFC8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2026327419.00000200ABAB4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018211870.00000200A954D000.00000004.00000020.00020000.00000000.sdmp, Invoice_949287 2024_4_81859153_8337611.jsString found in binary or memory: https://www.ppsloan.org/publications/StupidSH36.pdf

System Summary

barindex
Source: C:\Windows\System32\wscript.exeCOM Object queried: WinHttpRequest Component version 5.1 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2087c2f4-2cef-4953-a8ab-66779b670495}Jump to behavior
Source: Invoice_949287 2024_4_81859153_8337611.jsInitial sample: Strings found which are bigger than 50
Source: classification engineClassification label: mal60.evad.winJS@1/0@1/0
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winhttpcom.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
Source: Invoice_949287 2024_4_81859153_8337611.jsStatic file information: File size 5728041 > 1048576
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\wscript.exe TID: 6432Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\wscript.exe TID: 1976Thread sleep time: -30000s >= -30000sJump to behavior
Source: Invoice_949287 2024_4_81859153_8337611.jsBinary or memory string: UireBlWC += 'hkNv7vw5f';/*e assessment on the computer (e.g., 41 43 9 45 INTEGER(KIND=MPI_OFFSET_KIND) OFFSET 26 46 40 where extent(recvtype) is the type extent obtained from a call to MPI_Type_get_extent. int MPI_File_get_position(MPI_File fh, MPI_Offset -offset) of a window created with regions and countries. control variables, since performance variables have different requirements and parameters. By keeping them separate, the interface provides cleaner semantics and allows extreme events (very high confidence), and loss of livelihoods and culture (high confidence) (Figure 2.3). e-commerce, both at a domestic and international level. The TYPE(MPI_Request) :: req(4) 32 TYPE(MPI_Comm), INTENT(IN) :: comm In Germany, the national virtual machine was run on the VMware Player. As mentioned 31 . regarding the quality of these reviews with regard to the professional standards 1 after the broadcast, and process 2 sends a message to process 1 before the broadcast. - create the complex-product user-op MPI_COMBINER_RESIZED, 117, 123, 679 RELIGIONc pointer, disp_unit, and size of the memory segment belonging the lowest rank that specified conduct outreach activities, report those activities here. Note that scientific publications and the sharing 1. An MPI subroutine with a choice argument may be called with different argument 22 POLICIES AND REGULATION: Interstate kinetic conflictsdefined as direct 28 Pass 22 Informant interview _faglighedSkaerpet_tilsyn_med_videreSkaerpet_ti cognitive impairment (and decline from a previous must be completed with an end routine before it is safe to free buffers, etc. 37 precipitation, the evidence is mostly drawn from changes in indices based on one-day or five-day precipitation amounts and the root executes n receives, 25 - 17 OUT recvbuf starting address of receive buffer (choice) arguments used in the MPI_BSEND call, returns an upper bound on the amount climate-informed transboundary management, cooperation, responses and solutions through multinational or regional governance processes (high confidence). Multilateral governance efforts can help biodiversity and the financial impacts, we can expect t 22 to the data presented in the paper) either weighted Chapter 6 40 World Religion Database. 5 computer-based items via a preview function, to ensure that the stimulus, questions, and Diff erences in profi ciency levels may indicate that fi eldwork eff orts to gain late respondent participation were eff ective in reducing nonresponse bias. At the same time, they indicate that some level of nonresponse bias might still be present in the data. However, this high income countries, US$1.4 billion from middle Documentation 16 4 5.5.1 Performance of European healthcare systems process whose rank in comm is equal to root. The value of these arguments on other scores on the new Mental Health indicators. 3 Interview from our 2010 estimate of 1.01%. Excluding informal It see*/
Source: Invoice_949287 2024_4_81859153_8337611.jsBinary or memory string: /*ocesses with compare the basis for prevalence estimates (WAR 2009 vs monopoly on power and control over society NORTH AFRICA 12 37 more volatile and confrontational geopolitical MPI_INFO_SET, 366, 366, 367, 369 5 have decided not to enforce any restrictions on the author of the MPI library that would 12 2 target_count, target_datatype, op, win) most likely will be accelerated by convergent 41 the VMware VIX interface soft ware. Th is soft ware provided services such as controlling virtual machines, fi le handling, and calling programs and scripts inside the virtual machine. 15 buffers can be from the beginning of a nonblocking operation until the completion INTEGER COMM_OLD, N, SOURCES(-), DEGREES(-), DESTINATIONS(-), 19 tag, newintercomm, ierror) 20 Advance Estimates of U.S. Retail and Food Services 42 If the Fortran compiler provides TYPE(C_PTR), then the following generic interface must during the fi rst six weeks of main working phase 1. Interviewers could request one of four modified by prefixing with the letter P, e.g., PMPI_Isend. The specific procedure names int MPI_Error_string(int errorcode, char -string, int -resultlen) OPE included catering to regional variations in language or diff erences in vocabulary use in different age groups. Bey*/
Source: wscript.exe, 00000000.00000003.2034679979.00000200A66AA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2035548707.00000200A66AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2034236548.00000200A667C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll;;|

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Invoice_949287 2024_4_81859153_8337611.jsInitial file: avast, norton, drweb, eset, avg
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information12
Scripting
Valid AccountsWindows Management Instrumentation12
Scripting
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
Boot or Logon Initialization Scripts1
DLL Side-Loading
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Invoice_949287 2024_4_81859153_8337611.js8%ReversingLabsScript-JS.Downloader.Heuristic
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
pankerfan.com10%VirustotalBrowse
SourceDetectionScannerLabelLink
https://www.ppsloan.org/publications/StupidSH36.pdf0%VirustotalBrowse
https://pankerfan.com/8%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
pankerfan.com
unknown
unknownfalseunknown
NameSourceMaliciousAntivirus DetectionReputation
https://pankerfan.com/2uwscript.exe, 00000000.00000003.2034679979.00000200A66AA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2035548707.00000200A66AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2034236548.00000200A667C000.00000004.00000020.00020000.00000000.sdmpfalse
    unknown
    https://www.ppsloan.org/publications/StupidSH36.pdfwscript.exe, 00000000.00000003.2033314851.00000200AAA3D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018833643.00000200AAFC8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2026327419.00000200ABAB4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018211870.00000200A954D000.00000004.00000020.00020000.00000000.sdmp, Invoice_949287 2024_4_81859153_8337611.jsfalseunknown
    https://bugzilla.mozilla.org/show_bug.cgi?id=583181wscript.exe, 00000000.00000003.2033314851.00000200AAA3D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018833643.00000200AAFC8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2026327419.00000200ABAB4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018211870.00000200A954D000.00000004.00000020.00020000.00000000.sdmp, Invoice_949287 2024_4_81859153_8337611.jsfalse
      high
      https://pankerfan.com/eft-edi-customer?Xe=wawxGFZa&Ys=ecIFw&sourceNB=qdEwscript.exe, 00000000.00000003.2035036189.00000200A68E9000.00000004.00000020.00020000.00000000.sdmpfalse
        unknown
        https://trac.torproject.org/projects/tor/ticket/26114wscript.exe, 00000000.00000003.2033314851.00000200AAA3D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018833643.00000200AAFC8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2026327419.00000200ABAB4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018211870.00000200A954D000.00000004.00000020.00020000.00000000.sdmp, Invoice_949287 2024_4_81859153_8337611.jsfalse
          high
          https://pankerfan.com/eft-edi-customer?Xe=wawxGFZa&Ys=ecIFw&sourceNB=qdENHf&jjcontent=mIBXU&l_cid=82wscript.exe, 00000000.00000003.2034236548.00000200A66C3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2034236548.00000200A667C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2035673999.00000200A66F3000.00000004.00000020.00020000.00000000.sdmpfalse
            unknown
            https://wiki.mozilla.org/Security/Tor_Uplift/Trackingwscript.exe, 00000000.00000003.2033314851.00000200AAA3D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018833643.00000200AAFC8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2026327419.00000200ABAB4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018211870.00000200A954D000.00000004.00000020.00020000.00000000.sdmp, Invoice_949287 2024_4_81859153_8337611.jsfalse
              high
              https://pankerfan.com/wscript.exe, 00000000.00000003.2034679979.00000200A66AA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2035548707.00000200A66AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2034236548.00000200A667C000.00000004.00000020.00020000.00000000.sdmpfalseunknown
              https://pankerfan.com/:uwscript.exe, 00000000.00000003.2034679979.00000200A66AA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2035548707.00000200A66AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2034236548.00000200A667C000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://pankerfan.com:443/eft-edi-customer?Xe=wawxGFZa&Ys=ecIFw&sourceNB=qdENHf&jjcontent=mIBXU&l_ciwscript.exe, 00000000.00000003.2034770728.00000200A6687000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2035548707.00000200A6688000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2034236548.00000200A667C000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://github.com/pmjoniak/GeometricTools/blob/master/GTEngine/Include/Mathematics/GteIntrRay3Trianwscript.exe, 00000000.00000003.2033314851.00000200AAA3D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018833643.00000200AAFC8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2026327419.00000200ABAB4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018211870.00000200A954D000.00000004.00000020.00020000.00000000.sdmp, Invoice_949287 2024_4_81859153_8337611.jsfalse
                    high
                    https://media.blackhat.com/us-13/US-13-Daigniere-TLS-Secrets-Slides.pdfwscript.exe, 00000000.00000003.2033314851.00000200AAA3D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018833643.00000200AAFC8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2026327419.00000200ABAB4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2018211870.00000200A954D000.00000004.00000020.00020000.00000000.sdmp, Invoice_949287 2024_4_81859153_8337611.jsfalse
                      high
                      No contacted IP infos
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1428530
                      Start date and time:2024-04-19 06:26:24 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 2m 31s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:2
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample name:Invoice_949287 2024_4_81859153_8337611.js
                      Detection:MAL
                      Classification:mal60.evad.winJS@1/0@1/0
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Found application associated with file extension: .js
                      • Stop behavior analysis, all processes terminated
                      • Exclude process from analysis (whitelisted): dllhost.exe
                      TimeTypeDescription
                      06:27:13API Interceptor2x Sleep call for process: wscript.exe modified
                      No context
                      No context
                      No context
                      No context
                      No context
                      No created / dropped files found
                      File type:ASCII text, with very long lines (24883)
                      Entropy (8bit):5.652217765479106
                      TrID:
                      • Java Script (8502/1) 68.00%
                      • Digital Micrograph Script (4001/1) 32.00%
                      File name:Invoice_949287 2024_4_81859153_8337611.js
                      File size:5'728'041 bytes
                      MD5:dc6731d9395eca15bbb79a88e98ad790
                      SHA1:cfa27b8f65a0d2e1453968d85111ce408dda4e32
                      SHA256:551f30891cadc3826ea24c817d6bb95018006afc375c644a363e50074fe5c6a3
                      SHA512:a0c2a77061e8284037dd318f36a488d149741811a5ec459f8bdf727e6ec96985e6df9c1f329f3b1af2c9e4e8d3e80bd47e7e88069814fbbbf7eea40f0f41dc26
                      SSDEEP:49152:11qTv7OCfZladm7AAAAwLpmpB/cZb2q52q52q52qPhX+x+x/gV0LuLDLlLZy/gVZ:q
                      TLSH:4C468D17374433364B5301A27A5E16E9AF3CCD387361945168AC827C275AC78E3BB7EA
                      File Content Preview:/*................................................................ 11 length of the string plus one (for the terminating null character) is returned in t*//*the KPMG International entities. KPMG International entities provide 45 but also increase the bene
                      Icon Hash:68d69b8bb6aa9a86
                      TimestampSource PortDest PortSource IPDest IP
                      Apr 19, 2024 06:27:14.334849119 CEST5091253192.168.2.51.1.1.1
                      Apr 19, 2024 06:27:14.462666035 CEST53509121.1.1.1192.168.2.5
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Apr 19, 2024 06:27:14.334849119 CEST192.168.2.51.1.1.10xbf66Standard query (0)pankerfan.comA (IP address)IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Apr 19, 2024 06:27:14.462666035 CEST1.1.1.1192.168.2.50xbf66Server failure (2)pankerfan.comnonenoneA (IP address)IN (0x0001)false

                      Click to jump to process

                      Click to jump to process

                      Click to dive into process behavior distribution

                      Target ID:0
                      Start time:06:27:12
                      Start date:19/04/2024
                      Path:C:\Windows\System32\wscript.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Invoice_949287 2024_4_81859153_8337611.js"
                      Imagebase:0x7ff68e450000
                      File size:170'496 bytes
                      MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                      Has elevated privileges:false
                      Has administrator privileges:false
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      No disassembly