capslockstate.js

MD5 Hash: 637851bcba51a524f49476f74baaaecb
SHA256 Hash: 635e113175f2733a089724c2f26f629c342abbe126dc053b79d345dbff12a5cc
File size: 1381 bytes (1 KB.)
Last analysis: 20 Dec, 2018 05:54:35

Analysis MD5: 637851bcba51a524f49476f74baaaecb

Analysis of the file classifies it as a class A (Safe). The file is safe to use. The trust index of this analysis is 98 % (very high).

A
B
C
D+
D
D-
E+
E
E-
F

Description

capslockstate.js is part of capslockstate.js Java Script.

Filename: capslockstate.js (capslockstate Java Script)
Threat analysis: Safe
Analysis trust:
98%
Recent activity:
First seen: 19 Mar, 2017
Last seen: 01 Nov, 2020
Last analysis: 20 Dec, 2018
Possible infection: Clean

capslockstate.js capslockstate Java Script

Application: capslockstate Java Script
Developer: Unknown
Stability:
75%
File version: 0.0.0.0
File size: 1381 bytes (1 KB.)
Recent activity:
Historic activity:
CRC32 hash: 7d307f79
MD5 hash: 637851bcba51a524f49476f74baaaecb
SHA1 hash: 4c7cc04743948b9ef1b91ac730ef169e9ff669b0
SHA256 hash: 635e113175f2733a089724c2f26f629c342abbe126dc053b79d345dbff12a5cc
B

Signature verification

Unsigned

This file has no digital signature. The publisher of this file could not be verified.

C

File entropy

File entropy match: File code

This file contains (executable) code.

| 0 b.1381 b. |
Plain Data Text Code Compressed Encrypted Random

File signature

ASCII text

Dit is een text, HTML or data file

File header First 32 bytes of this file

21 66 75 6E 63 74 69 6F 6E 28 6E 29 7B 76 61 72 20 74 3D 22 75 6E 6B 6E 6F 77 6E 22 2C 65 3D 7B

The determination of a file type is done with a signature or magic-numbers. Files are identified using by comparing the first set of bytes in the file header. Using this method type of files are recognised no matter the extension used. This information is useful to for example recognise executable files cloaked as images or movies.


A

Multi malware scan Scan date: 10 Oct, 2018 10:47:16

Individual scanner results (0 %) :

Scanner Engine Result

13.0.311420180814

7.14111820181009

0.100.120181009

1.120181009

7.0-2020181009

4.6.5.14120181008

11.10 build 6820181009

5.47.020181009

310710020181009

A

Malicious code scan

No malicious code found

Agics makes een analysis of the source code of the file. We look for comparisons with known malicious source code. This is a good way to detect new malicious files which are in fact variations of existing, and known malicious files.

Scan results:

0 %
A

Fuzzy hash a.k.a. Context Triggered Piecewise Hashing

SSDEEP

Context Triggered Piecewise Hashing, also called Fuzzy Hashing, can match inputs that have homologies. Such inputs have sequences of identical bytes in the same order, although bytes in between these sequences may be different in both content and length. Comparing a fuzzyhash is a good way to detect morphing malware. Malware which include random code in every copy to change its properties. Agics uses ssdeep to make create a fuzzyhash.

SSDEEP: 24:szDNPJAKvCNYsV5I45NyMZgoC14VtMdKY4vp8UqMvGXQLkr5WPI4LUIQ6xv3gUCJ:G922CNj5r5AGgoC14gdDWa3MEQwrQmim

No match found


A

Online virus scanners

Detection ration:

0 %
A

VirusShare.com

Not available on virusshare.com

VirusShare.com is a repository of malware samples to provide security researchers, incident responders, forensic analysts, and the morbidly curious access to samples of live malicious code. Presence of the sample on this site indicates that the file is (Once considered) being malicious.
Website: virusshare.com
B

National Software Reference Library

Not on the nsrl list

The NSRL contains a collection of digital signatures of known, traceable software applications. There are application hash values in the hash set which may be considered malicious, i.e. steganography tools and hacking scripts.
Website: www.nsrl.nist.gov

A

Behaviour

Sandbox behaviour analysis:

The file is executed in a safe environment to track its behaviour. The behaviour analysis can help with detecting new malware which is not recognized by virusscanners yet. However it has a high chance on a false-positive, especially with installers, uninstallers and virusscanners.

Performs some HTTP requests

Network activity

Connects to safe servers

TCP
Host Port
104.93.82.9849277

DNS
Domain Result Record type
crl.microsoft.com104.93.82.80A

HTTP
URL Port Method
http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl80GET

http://crl.microsoft.com/pki/crl/products/MicrosoftTimeStampPCA.crl80GET

http://crl.microsoft.com/pki/crl/products/MicCodSigPCA_08-31-2010.crl80GET

Dropped files

File name md5

A

Statistic analysis

Statistic analysis of the file

Similar to other files with the same name
FIle version is 0.0.0.0 while other files with the same name also lack a version number
No certificate
Other files with the same name do not have a certificate as well
This is a very common file
B

Neural network analysis

Analysis: Low risk

A neural network is a type of artificial intelligence. It recognized patterns nog clear for a human viewer. Our neural network is surprisingly accurate in recognizing dangerous files. The value below is the predicted chance the file is malicious.

9%9 %

A

User feedback

Read feedback on this file from other users. Help other users by providing feedback yourself.

You can earn reputation points !

You are currently not logged in. Login, or Create an account

Feedback users:

Agics 10 Oct, 2018 11:19:47 :


+20

#safe

You are not logged in. Only registered users can provide feedback. Login and help other users.

Login Create an account