MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d72cac0b7d27f0cfecfa5d3e7289313b8ff25917d7b850073c3a8453367db200. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: d72cac0b7d27f0cfecfa5d3e7289313b8ff25917d7b850073c3a8453367db200
SHA3-384 hash: bcc29234973eb391ee842dde01c3ea47b603df1f7efbfcf7f5ff73af0da8f686e98fec2e1b196b08f5387eee29b827b0
SHA1 hash: fa4af91bb7522658fe3e2d8c4deb3955536b9f17
MD5 hash: 6579eee184c990e3a746064413c98dba
humanhash: echo-mars-asparagus-cola
File name:WMIEventLogs.js
Download: download sample
File size:2'919'183 bytes
First seen:2025-09-10 06:51:25 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 1536:vv5/o/uwx/kC8v5/o/uwx/kVv5/o/uwx/kl:vR/olsR/olAR/olQ
TLSH T1DED5A2639FCBABA562901C37F3D977D39460CA2B1D85B1BCF6724065B03E782C424A76
Magika scss
Reporter abuse_ch
Tags:js

Intelligence


File Origin
# of uploads :
1
# of downloads :
86
Origin country :
SE SE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
91.7%
Tags:
obfuscate xtreme spawn
Verdict:
Malicious
File Type:
js
First seen:
2025-09-09T20:02:00Z UTC
Last seen:
2025-09-09T20:02:00Z UTC
Hits:
~10
Result
Threat name:
n/a
Detection:
malicious
Classification:
expl.evad
Score:
100 / 100
Signature
Creates processes via WMI
Found Tor onion address
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
Gathering data
Threat name:
Text.Trojan.Generic
Status:
Suspicious
First seen:
2025-09-10 01:03:02 UTC
File Type:
Text (JavaScript)
AV detection:
6 of 38 (15.79%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Command and Scripting Interpreter: JavaScript
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Process spawned unexpected child process
Malware Config
Dropper Extraction:
https://archive.org/download/optimized_msi_20250904/optimized_MSI.png
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Java Script (JS) js d72cac0b7d27f0cfecfa5d3e7289313b8ff25917d7b850073c3a8453367db200

(this sample)

  
Delivery method
Distributed via web download

Comments