MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fda1d464861ac16072605f2a390e710b18353cae798fd0ff41b67a9556fe24e2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PXRECVOWEIWOEI


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: fda1d464861ac16072605f2a390e710b18353cae798fd0ff41b67a9556fe24e2
SHA3-384 hash: b6bbc6707b33a5c360ac7dfc0a9af1601ef14a15de29c9330a0bf3688a0c9ee585d8f5e2ede19795006712445e54ff99
SHA1 hash: 1d59bf8c488eb6f43c7b5e7164f82b164e39ec10
MD5 hash: 2f32e9e485b127c1bdcaf7984cc7485a
humanhash: speaker-colorado-iowa-lamp
File name:PO_N0_JKPO25040107.js
Download: download sample
Signature PXRECVOWEIWOEI
File size:224'824 bytes
First seen:2025-06-19 12:23:40 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 6144:XSzZKoA8ADG4CHfseLVtCFRrNGDNLUJKKKKcKKPuQ/w4WCicSntt/CcA8VRyfEA2:XSzZKoA8ADG4CHfseLVtCFRrNGDNLUJb
Threatray 172 similar samples on MalwareBazaar
TLSH T1AF2420076F1350A417F7D25EBA59C2C0E42D3737B45241E739FE9604AF3288496BAEE8
Magika javascript
Reporter JAMESWT_WT
Tags:js pub-a06eb79f0ebe4a6999bcc71a2227d8e3-r2-dev PXRECVOWEIWOEI

Intelligence


File Origin
# of uploads :
1
# of downloads :
426
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
obfuscate cryxos xtreme shell
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 obfuscated overlay powershell
Result
Threat name:
PXRECVOWEIWOEI Stealer, Telegram Stealer
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Bypasses PowerShell execution policy
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Found Tor onion address
Injects a PE file into a foreign processes
Javascript file is likely language aware (will only work on specific systems)
JavaScript source code contains functionality to generate code involving a shell, file or stream
Joe Sandbox ML detected suspicious sample
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Capture Wi-Fi password
Sigma detected: Malicious Base64 Encoded PowerShell Keywords in Command Lines
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell Base64 Encoded Reflective Assembly Load
Sigma detected: Silenttrinity Stager Msbuild Activity
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal WLAN passwords
Tries to steal Mail credentials (via file / registry access)
Uses netsh to modify the Windows network and firewall settings
Uses the Telegram API (likely for C&C communication)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AntiVM3
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected PXRECVOWEIWOEI Stealer
Yara detected Telegram RAT
Yara detected Telegram Stealer
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1718525 Sample: PO_N0_JKPO25040107.js Startdate: 19/06/2025 Architecture: WINDOWS Score: 100 36 api.telegram.org 2->36 38 pub-a06eb79f0ebe4a6999bcc71a2227d8e3.r2.dev 2->38 40 9 other IPs or domains 2->40 62 Suricata IDS alerts for network traffic 2->62 64 Found malware configuration 2->64 66 Malicious sample detected (through community Yara rule) 2->66 70 20 other signatures 2->70 10 wscript.exe 1 1 2->10         started        13 msiexec.exe 2->13         started        signatures3 68 Uses the Telegram API (likely for C&C communication) 36->68 process4 signatures5 84 JScript performs obfuscated calls to suspicious functions 10->84 86 Suspicious powershell command line found 10->86 88 Wscript starts Powershell (via cmd or directly) 10->88 90 3 other signatures 10->90 15 powershell.exe 14 16 10->15         started        process6 dnsIp7 48 pub-a06eb79f0ebe4a6999bcc71a2227d8e3.r2.dev 162.159.140.237, 443, 49696 CLOUDFLARENETUS United States 15->48 50 archive.org 207.241.224.2, 443, 49692 INTERNET-ARCHIVEUS United States 15->50 52 dn721404.ca.archive.org 204.62.246.237, 443, 49693 COGENT-174US United States 15->52 54 Found Tor onion address 15->54 56 Writes to foreign memory regions 15->56 58 Found suspicious powershell code related to unpacking or dynamic code loading 15->58 60 Injects a PE file into a foreign processes 15->60 19 MSBuild.exe 15 38 15->19         started        23 conhost.exe 15->23         started        signatures8 process9 dnsIp10 42 ip-api.com 208.95.112.1, 49698, 80 TUT-ASUS United States 19->42 44 api.telegram.org 149.154.167.220, 443, 49701 TELEGRAMRU United Kingdom 19->44 46 icanhazip.com 104.16.185.241, 49697, 80 CLOUDFLARENETUS United States 19->46 72 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 19->72 74 Tries to steal Mail credentials (via file / registry access) 19->74 76 Found many strings related to Crypto-Wallets (likely being stolen) 19->76 78 4 other signatures 19->78 25 cmd.exe 1 19->25         started        signatures11 process12 signatures13 80 Uses netsh to modify the Windows network and firewall settings 25->80 82 Tries to harvest and steal WLAN passwords 25->82 28 netsh.exe 2 25->28         started        30 conhost.exe 25->30         started        32 findstr.exe 1 25->32         started        34 chcp.com 1 25->34         started        process14
Threat name:
Script-JS.Trojan.Znyonm
Status:
Malicious
First seen:
2025-06-16 03:51:00 UTC
File Type:
Text (JavaScript)
AV detection:
9 of 24 (37.50%)
Threat level:
  5/5
Result
Malware family:
obj3ctivity
Score:
  10/10
Tags:
family:obj3ctivity collection discovery execution persistence privilege_escalation stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
Event Triggered Execution: Netsh Helper DLL
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Wi-Fi Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Detects Obj3ctivity Stage1
Obj3ctivity family
Obj3ctivity, PXRECVOWEIWOEI
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

PXRECVOWEIWOEI

Java Script (JS) js fda1d464861ac16072605f2a390e710b18353cae798fd0ff41b67a9556fe24e2

(this sample)

  
Delivery method
Distributed via web download

Comments