Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Version.125.7599.75.js

Overview

General Information

Sample name:Version.125.7599.75.js
Analysis ID:1431609
MD5:0fed9ddc5b3dfd8b5db67a80ad322f3a
SHA1:53c92820c6d2f60599967bc1ba72f76b7770401e
SHA256:a6985225afe814ab6dd06dc6113753757392f7546e336db9a76b4b6af6fb48b2
Infos:

Detection

SocGholish
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
JScript performs obfuscated calls to suspicious functions
Multi AV Scanner detection for domain / URL
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected SocGholish
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Found WSH timer for Javascript or VBS script (likely evasive script)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
Sigma detected: Script Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • wscript.exe (PID: 6732 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Version.125.7599.75.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Version.125.7599.75.jsJoeSecurity_SocGholishYara detected SocGholishJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: wscript.exe PID: 6732JoeSecurity_SocGholishYara detected SocGholishJoe Security

      System Summary

      barindex
      Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 45.59.170.27, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 6732, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
      Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Version.125.7599.75.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Version.125.7599.75.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Version.125.7599.75.js", ProcessId: 6732, ProcessName: wscript.exe
      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 45.59.170.27, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 6732, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
      Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Version.125.7599.75.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Version.125.7599.75.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Version.125.7599.75.js", ProcessId: 6732, ProcessName: wscript.exe
      Timestamp:04/25/24-14:24:17.359391
      SID:2052171
      Source Port:49730
      Destination Port:443
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:04/25/24-14:24:17.226114
      SID:2052170
      Source Port:64157
      Destination Port:53
      Protocol:UDP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://bxs.anesthetics.biomedzglobal.com/Avira URL Cloud: Label: malware
      Source: https://bxs.anesthetics.biomedzglobal.com/editContent9Avira URL Cloud: Label: malware
      Source: https://bxs.anesthetics.biomedzglobal.com/editContentAvira URL Cloud: Label: malware
      Source: https://bxs.anesthetics.biomedzglobal.com/editContentGAvira URL Cloud: Label: malware
      Source: https://bxs.anesthetics.biomedzglobal.com/editContentVirustotal: Detection: 5%Perma Link
      Source: unknownHTTPS traffic detected: 45.59.170.27:443 -> 192.168.2.4:49730 version: TLS 1.2

      Networking

      barindex
      Source: TrafficSnort IDS: 2052170 ET TROJAN SocGholish CnC Domain in DNS Lookup (* .anesthetics .biomedzglobal .com) 192.168.2.4:64157 -> 1.1.1.1:53
      Source: TrafficSnort IDS: 2052171 ET TROJAN SocGholish CnC Domain in TLS SNI (* .anesthetics .biomedzglobal .com) 192.168.2.4:49730 -> 45.59.170.27:443
      Source: C:\Windows\System32\wscript.exeNetwork Connect: 45.59.170.27 443Jump to behavior
      Source: Joe Sandbox ViewASN Name: MEDIACOM-ENTERPRISE-BUSINESSUS MEDIACOM-ENTERPRISE-BUSINESSUS
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: global trafficHTTP traffic detected: POST /editContent HTTP/1.1Accept: */*Upgrade-Insecure-Requests: 1Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bxs.anesthetics.biomedzglobal.comContent-Length: 44Connection: Keep-AliveCache-Control: no-cache
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: bxs.anesthetics.biomedzglobal.com
      Source: unknownHTTP traffic detected: POST /editContent HTTP/1.1Accept: */*Upgrade-Insecure-Requests: 1Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: bxs.anesthetics.biomedzglobal.comContent-Length: 44Connection: Keep-AliveCache-Control: no-cache
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 25 Apr 2024 12:24:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
      Source: wscript.exe, 00000000.00000003.1736833114.000001A083AD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxs.anesthetics.biomedzglobal.com/
      Source: wscript.exe, wscript.exe, 00000000.00000003.1701094960.000001A085B73000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1736074113.000001A0859A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1737220941.000001A0839C5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1737551980.000001A083AA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735718332.000001A083A8B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1702236239.000001A085B73000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1702620077.000001A085B73000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735880695.000001A083AA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1701334680.000001A085810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxs.anesthetics.biomedzglobal.com/editContent
      Source: wscript.exe, 00000000.00000003.1701094960.000001A085B73000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1737880248.000001A085B73000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1702236239.000001A085B73000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1736534060.000001A085B73000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1702620077.000001A085B73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxs.anesthetics.biomedzglobal.com/editContent9
      Source: wscript.exe, 00000000.00000002.1737551980.000001A083AA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735718332.000001A083A8B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735880695.000001A083AA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxs.anesthetics.biomedzglobal.com/editContentG
      Source: wscript.exe, 00000000.00000002.1737551980.000001A083AA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735718332.000001A083A8B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735880695.000001A083AA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bxs.anesthetics.biomedzglobal.com/editContentg
      Source: wscript.exe, 00000000.00000002.1737880248.000001A085B23000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1736534060.000001A085B23000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1702427130.000001A085B23000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1701705411.000001A085B23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownHTTPS traffic detected: 45.59.170.27:443 -> 192.168.2.4:49730 version: TLS 1.2

      Key, Mouse, Clipboard, Microphone and Screen Capturing

      barindex
      Source: Yara matchFile source: Version.125.7599.75.js, type: SAMPLE
      Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 6732, type: MEMORYSTR

      System Summary

      barindex
      Source: C:\Windows\System32\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}Jump to behavior
      Source: Version.125.7599.75.jsInitial sample: Strings found which are bigger than 50
      Source: classification engineClassification label: mal100.troj.evad.winJS@1/0@1/1
      Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior

      Data Obfuscation

      barindex
      Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: setRequestHeader("Upgrade-Insecure-Requests", "1");IServerXMLHTTPRequest2.send("tI//zLO+yCKDJY5Vnye1jc5pz1L3vJ3G5atMacSBjA==");<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
      Source: wscript.exe, 00000000.00000002.1737880248.000001A085B32000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1737551980.000001A083AA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1701705411.000001A085B32000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735718332.000001A083A8B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1702427130.000001A085B32000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1700913977.000001A085B32000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1736534060.000001A085B32000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735880695.000001A083AA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\System32\wscript.exeNetwork Connect: 45.59.170.27 443Jump to behavior
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: Version.125.7599.75.js, type: SAMPLE
      Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 6732, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: Version.125.7599.75.js, type: SAMPLE
      Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 6732, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information12
      Scripting
      Valid AccountsWindows Management Instrumentation12
      Scripting
      1
      Process Injection
      1
      Process Injection
      OS Credential Dumping1
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      DLL Side-Loading
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      LSASS Memory2
      System Information Discovery
      Remote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Obfuscated Files or Information
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive14
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
      Ingress Tool Transfer
      Traffic DuplicationData Destruction

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Version.125.7599.75.js5%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://bxs.anesthetics.biomedzglobal.com/100%Avira URL Cloudmalware
      https://bxs.anesthetics.biomedzglobal.com/editContent9100%Avira URL Cloudmalware
      https://bxs.anesthetics.biomedzglobal.com/editContent100%Avira URL Cloudmalware
      https://bxs.anesthetics.biomedzglobal.com/editContentG100%Avira URL Cloudmalware
      https://bxs.anesthetics.biomedzglobal.com/editContent5%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      bxs.anesthetics.biomedzglobal.com
      45.59.170.27
      truetrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://bxs.anesthetics.biomedzglobal.com/editContenttrue
        • 5%, Virustotal, Browse
        • Avira URL Cloud: malware
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://bxs.anesthetics.biomedzglobal.com/editContentGwscript.exe, 00000000.00000002.1737551980.000001A083AA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735718332.000001A083A8B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735880695.000001A083AA0000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: malware
        unknown
        https://bxs.anesthetics.biomedzglobal.com/editContentgwscript.exe, 00000000.00000002.1737551980.000001A083AA5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735718332.000001A083A8B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1735880695.000001A083AA0000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          https://bxs.anesthetics.biomedzglobal.com/editContent9wscript.exe, 00000000.00000003.1701094960.000001A085B73000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1737880248.000001A085B73000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1702236239.000001A085B73000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1736534060.000001A085B73000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1702620077.000001A085B73000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: malware
          unknown
          https://bxs.anesthetics.biomedzglobal.com/wscript.exe, 00000000.00000003.1736833114.000001A083AD9000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: malware
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          45.59.170.27
          bxs.anesthetics.biomedzglobal.comReserved
          30036MEDIACOM-ENTERPRISE-BUSINESSUStrue
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431609
          Start date and time:2024-04-25 14:23:28 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 14s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Run name:Without Instrumentation
          Number of analysed new started processes analysed:1
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:Version.125.7599.75.js
          Detection:MAL
          Classification:mal100.troj.evad.winJS@1/0@1/1
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .js
          • Stop behavior analysis, all processes terminated
          • Report size getting too big, too many NtOpenKeyEx calls found.
          • Report size getting too big, too many NtProtectVirtualMemory calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          No simulations
          No context
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          MEDIACOM-ENTERPRISE-BUSINESSUSn0CEgmtnuf.elfGet hashmaliciousMiraiBrowse
          • 173.17.122.107
          b3astmode.arm7.elfGet hashmaliciousMiraiBrowse
          • 173.31.52.196
          Y98pGn3FUt.elfGet hashmaliciousMiraiBrowse
          • 173.16.180.123
          enEQvjUlGl.elfGet hashmaliciousMiraiBrowse
          • 173.24.194.236
          16rBksY5gH.elfGet hashmaliciousMiraiBrowse
          • 50.80.60.239
          BUBPZkk1Sm.elfGet hashmaliciousMiraiBrowse
          • 173.30.73.119
          D3qL35jbpG.elfGet hashmaliciousMiraiBrowse
          • 108.178.205.163
          d94i39z585.elfGet hashmaliciousMiraiBrowse
          • 97.64.255.224
          ayejQ3Qo2k.elfGet hashmaliciousMiraiBrowse
          • 173.16.179.250
          74pdei4s1x.elfGet hashmaliciousMiraiBrowse
          • 173.22.107.190
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          37f463bf4616ecd445d4a1937da06e19Database4.exeGet hashmaliciousUnknownBrowse
          • 45.59.170.27
          lzShU2RYJa.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
          • 45.59.170.27
          XV9q6mY4DI.exeGet hashmaliciousBabuk, DjvuBrowse
          • 45.59.170.27
          n8XBpFdVFU.exeGet hashmaliciousBabuk, Djvu, VidarBrowse
          • 45.59.170.27
          R5391762lf.exeGet hashmaliciousClipboard Hijacker, Djvu, VidarBrowse
          • 45.59.170.27
          Swift Payment.batGet hashmaliciousAgentTesla, GuLoaderBrowse
          • 45.59.170.27
          file.exeGet hashmaliciousVidarBrowse
          • 45.59.170.27
          mU2p71KMss.exeGet hashmaliciousBabuk, DjvuBrowse
          • 45.59.170.27
          SecuriteInfo.com.Program.Unwanted.5215.4772.1835.exeGet hashmaliciousPureLog StealerBrowse
          • 45.59.170.27
          SecuriteInfo.com.Program.Unwanted.5215.4772.1835.exeGet hashmaliciousPureLog StealerBrowse
          • 45.59.170.27
          No context
          No created / dropped files found
          File type:ASCII text, with very long lines (5731), with no line terminators
          Entropy (8bit):5.515155521938611
          TrID:
            File name:Version.125.7599.75.js
            File size:5'731 bytes
            MD5:0fed9ddc5b3dfd8b5db67a80ad322f3a
            SHA1:53c92820c6d2f60599967bc1ba72f76b7770401e
            SHA256:a6985225afe814ab6dd06dc6113753757392f7546e336db9a76b4b6af6fb48b2
            SHA512:36ce1a3293216dd88e15ed603155ee5f432739f7d6fab1a44e1eea4d569db6bf5c2dd4edfdddb1b01d639af954b5be20976a2b964a25570dd071b67421edb409
            SSDEEP:96:ZIMAvCf6mATYzE4YDKf908KO+MNvCUj0wt0YeU46ScDlAWk979x897h9vnpTxdFM:iMAvCfwcE4pf9dKO+SvCUj0K0YeoSWBS
            TLSH:7CC153457B552ACC33972777BA2E60C8EDAD86E938600C4FF00C6BB6EDD1561E5A2C31
            File Content Preview://@cc_on@*//*@if(1){function a0_0xb3ab(_0x25ec82,_0x1f0c8e){var _0x2dbfaf=a0_0x2dbf();return a0_0xb3ab=function(_0xb3ab6a,_0x3c5eb4){_0xb3ab6a=_0xb3ab6a-0x1e8;var _0x3857dd=_0x2dbfaf[_0xb3ab6a];if(a0_0xb3ab['ttdjrB']===undefined){var _0x465952=function(_0
            Icon Hash:68d69b8bb6aa9a86
            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
            04/25/24-14:24:17.359391TCP2052171ET TROJAN SocGholish CnC Domain in TLS SNI (* .anesthetics .biomedzglobal .com)49730443192.168.2.445.59.170.27
            04/25/24-14:24:17.226114UDP2052170ET TROJAN SocGholish CnC Domain in DNS Lookup (* .anesthetics .biomedzglobal .com)6415753192.168.2.41.1.1.1
            TimestampSource PortDest PortSource IPDest IP
            Apr 25, 2024 14:24:17.345943928 CEST49730443192.168.2.445.59.170.27
            Apr 25, 2024 14:24:17.345974922 CEST4434973045.59.170.27192.168.2.4
            Apr 25, 2024 14:24:17.346102953 CEST49730443192.168.2.445.59.170.27
            Apr 25, 2024 14:24:17.359390974 CEST49730443192.168.2.445.59.170.27
            Apr 25, 2024 14:24:17.359411955 CEST4434973045.59.170.27192.168.2.4
            Apr 25, 2024 14:24:17.752691031 CEST4434973045.59.170.27192.168.2.4
            Apr 25, 2024 14:24:17.753278971 CEST49730443192.168.2.445.59.170.27
            Apr 25, 2024 14:24:17.831846952 CEST49730443192.168.2.445.59.170.27
            Apr 25, 2024 14:24:17.831866980 CEST4434973045.59.170.27192.168.2.4
            Apr 25, 2024 14:24:17.832185984 CEST4434973045.59.170.27192.168.2.4
            Apr 25, 2024 14:24:17.832252979 CEST49730443192.168.2.445.59.170.27
            Apr 25, 2024 14:24:17.837320089 CEST49730443192.168.2.445.59.170.27
            Apr 25, 2024 14:24:17.837507963 CEST49730443192.168.2.445.59.170.27
            Apr 25, 2024 14:24:17.837534904 CEST4434973045.59.170.27192.168.2.4
            Apr 25, 2024 14:24:22.575676918 CEST4434973045.59.170.27192.168.2.4
            Apr 25, 2024 14:24:22.575910091 CEST49730443192.168.2.445.59.170.27
            Apr 25, 2024 14:24:22.575922012 CEST4434973045.59.170.27192.168.2.4
            Apr 25, 2024 14:24:22.576009035 CEST49730443192.168.2.445.59.170.27
            Apr 25, 2024 14:24:22.576562881 CEST4434973045.59.170.27192.168.2.4
            Apr 25, 2024 14:24:22.576626062 CEST4434973045.59.170.27192.168.2.4
            Apr 25, 2024 14:24:22.576642990 CEST49730443192.168.2.445.59.170.27
            Apr 25, 2024 14:24:22.576678038 CEST49730443192.168.2.445.59.170.27
            Apr 25, 2024 14:24:22.580641031 CEST49730443192.168.2.445.59.170.27
            Apr 25, 2024 14:24:22.580657959 CEST4434973045.59.170.27192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 25, 2024 14:24:17.226114035 CEST6415753192.168.2.41.1.1.1
            Apr 25, 2024 14:24:17.339899063 CEST53641571.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 25, 2024 14:24:17.226114035 CEST192.168.2.41.1.1.10xd602Standard query (0)bxs.anesthetics.biomedzglobal.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 25, 2024 14:24:17.339899063 CEST1.1.1.1192.168.2.40xd602No error (0)bxs.anesthetics.biomedzglobal.com45.59.170.27A (IP address)IN (0x0001)false
            • bxs.anesthetics.biomedzglobal.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973045.59.170.274436732C:\Windows\System32\wscript.exe
            TimestampBytes transferredDirectionData
            2024-04-25 12:24:17 UTC424OUTPOST /editContent HTTP/1.1
            Accept: */*
            Upgrade-Insecure-Requests: 1
            Accept-Language: en-ch
            UA-CPU: AMD64
            Accept-Encoding: gzip, deflate
            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
            Host: bxs.anesthetics.biomedzglobal.com
            Content-Length: 44
            Connection: Keep-Alive
            Cache-Control: no-cache
            2024-04-25 12:24:17 UTC44OUTData Raw: 74 49 2f 2f 7a 4c 4f 2b 79 43 4b 44 4a 59 35 56 6e 79 65 31 6a 63 35 70 7a 31 4c 33 76 4a 33 47 35 61 74 4d 61 63 53 42 6a 41 3d 3d
            Data Ascii: tI//zLO+yCKDJY5Vnye1jc5pz1L3vJ3G5atMacSBjA==
            2024-04-25 12:24:22 UTC165INHTTP/1.1 404 Not Found
            Server: nginx
            Date: Thu, 25 Apr 2024 12:24:22 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            2024-04-25 12:24:22 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
            Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
            2024-04-25 12:24:22 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Click to jump to process

            Click to jump to process

            Click to dive into process behavior distribution

            Target ID:0
            Start time:14:24:15
            Start date:25/04/2024
            Path:C:\Windows\System32\wscript.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Version.125.7599.75.js"
            Imagebase:0x7ff7057b0000
            File size:170'496 bytes
            MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
            Has elevated privileges:false
            Has administrator privileges:false
            Programmed in:C, C++ or other language
            Reputation:high
            Has exited:true

            No disassembly