MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ccf2830646298d97a8afa16657ad6f3c97df41d26e1324b5fb8a1d61a10548a1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: ccf2830646298d97a8afa16657ad6f3c97df41d26e1324b5fb8a1d61a10548a1
SHA3-384 hash: d711438d77fc939efb648510a5a7af101c4e8b79f46db76898aa51cf24918f38095457b11fac08480f0759c5a904892a
SHA1 hash: ad7b48b8471e6a268ae5aef690dcdda9f762d01b
MD5 hash: 3a098c91cedd482854020d1d92ec981e
humanhash: solar-jersey-earth-equal
File name:invoice-1645080830.pdf (79).js
Download: download sample
File size:70'656 bytes
First seen:2025-12-23 08:32:38 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 768:I8w/h62/jWs6oS+xISN0vOitlCJHJzteN3WdRRLZ1yeWy0KiyShsmVgmap1VvaFL:I9l/AoSSMg3RDusrdkTS6
TLSH T1D863E9C9C3F298CC02E9F599AF6C2F872F5ED9E015563AE7E81D79B46C88C9C211A051
Magika txt
Reporter JAMESWT_WT
Tags:js

Intelligence


File Origin
# of uploads :
1
# of downloads :
75
Origin country :
IT IT
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Score:
92.5%
Tags:
infosteal rapid
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
base64 evasive masquerade obfuscated repaired
Verdict:
Malicious
File Type:
js
First seen:
2025-12-23T06:08:00Z UTC
Last seen:
2025-12-23T14:08:00Z UTC
Hits:
~10
Detections:
PDM:Trojan.Win32.Generic HEUR:Trojan.Script.Generic HEUR:Trojan.PowerShell.Generic NetTool.PowerShellUA.HTTP.C&C NetTool.PowerShellGet.HTTP.C&C
Gathering data
Threat name:
Script-JS.Trojan.XWorm
Status:
Malicious
First seen:
2025-12-23 08:26:47 UTC
File Type:
Text (JavaScript)
AV detection:
4 of 24 (16.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
Adds Run key to start application
Checks computer location settings
Badlisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments