Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AutoUpdater.js

Overview

General Information

Sample Name:AutoUpdater.js
Analysis ID:679454
MD5:c249583badbaef9a09e430a433a35914
SHA1:6fec191fc99d6d4bf85ece108d0cdb191d2a9fcf
SHA256:376180cf80a62085441a0b2a19e9b0fb2abdf3e1020955cfc4bd549e4bcc6726
Tags:js
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

System process connects to network (likely due to code injection or exploit)
JA3 SSL client fingerprint seen in connection with other malware
Yara signature match
Java / VBScript file with very long strings (likely obfuscated code)
Uses a known web browser user agent for HTTP communication
IP address seen in connection with other malware
Found WSH timer for Javascript or VBS script (likely evasive script)
Internet Provider seen in connection with other malware

Classification

  • System is w10x64
  • wscript.exe (PID: 5700 cmdline: C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\AutoUpdater.js" MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: wscript.exe PID: 5700apt_CN_Tetris_JS_advanced_1Unique code from Jetriz, Swid & Jeniva of the Tetris framework@imp0rtp3 (modified by Florian Roth)
  • 0x105b:$b1: a0_0x
  • 0x1067:$b1: a0_0x
  • 0x1071:$b1: a0_0x
  • 0x107b:$b1: a0_0x
  • 0x1087:$b1: a0_0x
  • 0x1096:$b1: a0_0x
  • 0x15d4:$b1: a0_0x
  • 0x15e4:$b1: a0_0x
  • 0x15f0:$b1: a0_0x
  • 0x15fb:$b1: a0_0x
  • 0x1605:$b1: a0_0x
  • 0x1611:$b1: a0_0x
  • 0x161e:$b1: a0_0x
  • 0x169a:$b1: a0_0x
  • 0x16a8:$b1: a0_0x
  • 0x16b4:$b1: a0_0x
  • 0x16c0:$b1: a0_0x
  • 0x196f:$b1: a0_0x
  • 0x19be:$b1: a0_0x
  • 0x1fee:$b1: a0_0x
  • 0x2135:$b1: a0_0x
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 77.91.127.52:443 -> 192.168.2.3:49737 version: TLS 1.2

Networking

barindex
Source: C:\Windows\System32\wscript.exeDomain query: 2b1c.telegram.godsmightywhispers.com
Source: C:\Windows\System32\wscript.exeNetwork Connect: 77.91.127.52 443Jump to behavior
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: global trafficHTTP traffic detected: POST /updateResource HTTP/1.1Accept: */*Accept-Language: en-usUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 2b1c.telegram.godsmightywhispers.comContent-Length: 44Connection: Keep-AliveCache-Control: no-cache
Source: Joe Sandbox ViewIP Address: 77.91.127.52 77.91.127.52
Source: Joe Sandbox ViewASN Name: FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU
Source: unknownDNS traffic detected: queries for: 2b1c.telegram.godsmightywhispers.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: wscript.exe, 00000000.00000003.296302163.0000019F6FEDE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.297684112.0000019F6FEDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: wscript.exe, 00000000.00000002.297436981.0000019F6DEF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296673454.0000019F6DEDB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296707627.0000019F6DEF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2b1c.telegram.godsmightywhispers.com/
Source: wscript.exe, 00000000.00000002.297436981.0000019F6DEF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296673454.0000019F6DEDB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296707627.0000019F6DEF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2b1c.telegram.godsmightywhispers.com/.
Source: wscript.exe, 00000000.00000002.297453139.0000019F6DF14000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296658717.0000019F6DE99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2b1c.telegram.godsmightywhispers.com/updateResource
Source: wscript.exe, 00000000.00000003.296699224.0000019F6DF14000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.297453139.0000019F6DF14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2b1c.telegram.godsmightywhispers.com/updateResource$
Source: wscript.exe, 00000000.00000002.297436981.0000019F6DEF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296673454.0000019F6DEDB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296707627.0000019F6DEF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2b1c.telegram.godsmightywhispers.com/updateResource~
Source: wscript.exe, 00000000.00000002.297463765.0000019F6DF24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296451624.0000019F6DF22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com;
Source: unknownHTTP traffic detected: POST /updateResource HTTP/1.1Accept: */*Accept-Language: en-usUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 2b1c.telegram.godsmightywhispers.comContent-Length: 44Connection: Keep-AliveCache-Control: no-cache
Source: unknownHTTPS traffic detected: 77.91.127.52:443 -> 192.168.2.3:49737 version: TLS 1.2
Source: Process Memory Space: wscript.exe PID: 5700, type: MEMORYSTRMatched rule: apt_CN_Tetris_JS_advanced_1 date = 2020-09-06, author = @imp0rtp3 (modified by Florian Roth), description = Unique code from Jetriz, Swid & Jeniva of the Tetris framework, reference = https://imp0rtp3.wordpress.com/2021/08/12/tetris
Source: AutoUpdater.jsInitial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: mal48.evad.winJS@1/0@1/1
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: wscript.exe, 00000000.00000002.297436981.0000019F6DEF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.297677604.0000019F6FECF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296673454.0000019F6DEDB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296293724.0000019F6FECF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296707627.0000019F6DEF3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: wscript.exe, 00000000.00000002.297436981.0000019F6DEF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296673454.0000019F6DEDB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296707627.0000019F6DEF3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPY

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\wscript.exeDomain query: 2b1c.telegram.godsmightywhispers.com
Source: C:\Windows\System32\wscript.exeNetwork Connect: 77.91.127.52 443Jump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Scripting
Path Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts2
Scripting
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager1
Remote System Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration13
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
AutoUpdater.js0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://2b1c.telegram.godsmightywhispers.com/updateResource~0%Avira URL Cloudsafe
https://2b1c.telegram.godsmightywhispers.com/updateResource0%Avira URL Cloudsafe
https://2b1c.telegram.godsmightywhispers.com/.0%Avira URL Cloudsafe
https://2b1c.telegram.godsmightywhispers.com/0%Avira URL Cloudsafe
https://2b1c.telegram.godsmightywhispers.com/updateResource$0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
2b1c.telegram.godsmightywhispers.com
77.91.127.52
truetrue
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://2b1c.telegram.godsmightywhispers.com/updateResourcetrue
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://2b1c.telegram.godsmightywhispers.com/updateResource~wscript.exe, 00000000.00000002.297436981.0000019F6DEF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296673454.0000019F6DEDB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296707627.0000019F6DEF3000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    https://2b1c.telegram.godsmightywhispers.com/.wscript.exe, 00000000.00000002.297436981.0000019F6DEF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296673454.0000019F6DEDB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296707627.0000019F6DEF3000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    https://2b1c.telegram.godsmightywhispers.com/wscript.exe, 00000000.00000002.297436981.0000019F6DEF8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296673454.0000019F6DEDB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.296707627.0000019F6DEF3000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    https://2b1c.telegram.godsmightywhispers.com/updateResource$wscript.exe, 00000000.00000003.296699224.0000019F6DF14000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.297453139.0000019F6DF14000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    77.91.127.52
    2b1c.telegram.godsmightywhispers.comRussian Federation
    42861FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUtrue
    Joe Sandbox Version:35.0.0 Citrine
    Analysis ID:679454
    Start date and time: 05/08/202220:10:082022-08-05 20:10:08 +02:00
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 6m 30s
    Hypervisor based Inspection enabled:false
    Report type:full
    Sample file name:AutoUpdater.js
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Run name:Without Instrumentation
    Number of analysed new started processes analysed:29
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal48.evad.winJS@1/0@1/1
    EGA Information:Failed
    HDC Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .js
    • Adjust boot time
    • Enable AMSI
    • Override analysis time to 240s for JS/VBS files not yet terminated
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 23.211.6.115
    • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, fs.microsoft.com, login.live.com, store-images.s-microsoft.com, sls.update.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtOpenKeyEx calls found.
    • Report size getting too big, too many NtProtectVirtualMemory calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.
    No simulations
    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
    77.91.127.52AutoUpdater.jsGet hashmaliciousBrowse
      download.jsGet hashmaliciousBrowse
        Chrome.104.8.573.jsGet hashmaliciousBrowse
          Chrome.104.8.573.jsGet hashmaliciousBrowse
            19.7.752.jsGet hashmaliciousBrowse
              19.7.752.jsGet hashmaliciousBrowse
                Edge.91.5.192.jsGet hashmaliciousBrowse
                  Edge.91.5.192.jsGet hashmaliciousBrowse
                    Edge.91.9.661.jsGet hashmaliciousBrowse
                      Edge.91.9.661.jsGet hashmaliciousBrowse
                        Edge.19.7.522.jsGet hashmaliciousBrowse
                          Edge.19.7.522.jsGet hashmaliciousBrowse
                            Edge.91.5.595.jsGet hashmaliciousBrowse
                              Edge.91.5.595.jsGet hashmaliciousBrowse
                                No context
                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUAutoUpdater.jsGet hashmaliciousBrowse
                                • 77.91.127.52
                                download.jsGet hashmaliciousBrowse
                                • 77.91.127.52
                                Chrome.104.8.573.jsGet hashmaliciousBrowse
                                • 77.91.127.52
                                Chrome.104.8.573.jsGet hashmaliciousBrowse
                                • 77.91.127.52
                                19.7.752.jsGet hashmaliciousBrowse
                                • 77.91.127.52
                                19.7.752.jsGet hashmaliciousBrowse
                                • 77.91.127.52
                                Edge.91.5.192.jsGet hashmaliciousBrowse
                                • 77.91.127.52
                                Edge.91.5.192.jsGet hashmaliciousBrowse
                                • 77.91.127.52
                                Edge.91.9.661.jsGet hashmaliciousBrowse
                                • 77.91.127.52
                                Edge.91.9.661.jsGet hashmaliciousBrowse
                                • 77.91.127.52
                                Edge.19.7.522.jsGet hashmaliciousBrowse
                                • 77.91.127.52
                                Edge.19.7.522.jsGet hashmaliciousBrowse
                                • 77.91.127.52
                                Edge.91.5.595.jsGet hashmaliciousBrowse
                                • 77.91.127.52
                                Edge.91.5.595.jsGet hashmaliciousBrowse
                                • 77.91.127.52
                                jew.x86Get hashmaliciousBrowse
                                • 185.149.148.72
                                NmMtwsUK5u.exeGet hashmaliciousBrowse
                                • 77.91.102.57
                                wB8X7ZRkuJ.exeGet hashmaliciousBrowse
                                • 77.91.102.23
                                6eRptdt74P.exeGet hashmaliciousBrowse
                                • 77.91.103.184
                                8upLUWCcPL.exeGet hashmaliciousBrowse
                                • 77.91.103.184
                                laDOu1qkny.exeGet hashmaliciousBrowse
                                • 77.91.103.184
                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                37f463bf4616ecd445d4a1937da06e19AutoUpdater.jsGet hashmaliciousBrowse
                                • 77.91.127.52
                                fake.htmlGet hashmaliciousBrowse
                                • 77.91.127.52
                                MT.htmlGet hashmaliciousBrowse
                                • 77.91.127.52
                                https://objectstorage.me-dubai-1.oraclecloud.com/n/axlycnj4jq5a/b/bucket-20220804-0139/o/customindex.htmlGet hashmaliciousBrowse
                                • 77.91.127.52
                                https://geni.us/SecureCaliberfileGet hashmaliciousBrowse
                                • 77.91.127.52
                                https://app.pandadoc.com/p/add946e9108ca11a5398366b7c1a9201821b4a33?Get hashmaliciousBrowse
                                • 77.91.127.52
                                Xj7PTWCvYX.exeGet hashmaliciousBrowse
                                • 77.91.127.52
                                gRGK9uz5yh.exeGet hashmaliciousBrowse
                                • 77.91.127.52
                                https://keyah.demenc.click/?ref=72bWFyay5wYWxtaWVyaUBhcnJheXRlY2hpbmMuY29tGet hashmaliciousBrowse
                                • 77.91.127.52
                                Due Invoice 852022.htmlGet hashmaliciousBrowse
                                • 77.91.127.52
                                https://adclick.g.doubleclick.net/pcs/click?adurl=https://550418.secure.micomya.com/./outlook.office.com/mail/inbox/id/thall/op-f/77468616c6c406f702d662e6f7267#dGhhbGxAb3AtZi5vcmcGet hashmaliciousBrowse
                                • 77.91.127.52
                                https://my.upflowy.com/v8tf-faxlandingsatsteelecreekGet hashmaliciousBrowse
                                • 77.91.127.52
                                https://joggingbroekheren.nl/wp-includes/jss/amex/mxcernetworc/amex/home/?cmd=www.ssaonline-account-service.com-update_submit&id=0d646257afc3a4898787211dbf9893a20d646257afc3a4898787211dbf9893a2&session=0d646257afc3a4898787211dbf9893a20d646257afc3a4898787211dbf9893a2Get hashmaliciousBrowse
                                • 77.91.127.52
                                Universalmiddel169.exeGet hashmaliciousBrowse
                                • 77.91.127.52
                                https://www.evernote.com/shard/s577/sh/d624e4e3-c456-074c-b911-1ab4a75bd8af/9a90557bfa67c441a6c1744de9764241Get hashmaliciousBrowse
                                • 77.91.127.52
                                https://venkeywonder.com/gtrsfauvc/xwazutdrs/yxwaertfs/oglvjh0jkhjh/traciparker@smartcabinetry.comGet hashmaliciousBrowse
                                • 77.91.127.52
                                https://my.upflowy.com/v8tf-faxlandingsatsteelecreekGet hashmaliciousBrowse
                                • 77.91.127.52
                                Password_link.lnkGet hashmaliciousBrowse
                                • 77.91.127.52
                                ncIpox4w8f.exeGet hashmaliciousBrowse
                                • 77.91.127.52
                                #Ud83c#Udfb6 voice121_076_454656_4-2(6).hTmLGet hashmaliciousBrowse
                                • 77.91.127.52
                                No context
                                No created / dropped files found
                                File type:ASCII text, with very long lines, with no line terminators
                                Entropy (8bit):5.281095567126216
                                TrID:
                                  File name:AutoUpdater.js
                                  File size:8508
                                  MD5:c249583badbaef9a09e430a433a35914
                                  SHA1:6fec191fc99d6d4bf85ece108d0cdb191d2a9fcf
                                  SHA256:376180cf80a62085441a0b2a19e9b0fb2abdf3e1020955cfc4bd549e4bcc6726
                                  SHA512:64bd4c7ba9f05a7a30d373e99605ce851d6ec8e635343053e26d6f1bedb96aa2e7e6b25cb2923fcb5a3bfdb38d261f860b3e8226c5d2f0c5958c5025c899011d
                                  SSDEEP:96:HtmNoqutXY7vRcbWdtBu+TZmfNLXMRMgRXftIkwZQQsvo2imAJPfrtvK6IeO61RG:Np92Dg+GUhOQ6VJ3rtvKSv14ySsJrEQM
                                  TLSH:74027496A7E06CC01297AFF3131665D6F4259C9E3790040EF541BBB4FE91D11EB96E30
                                  File Content Preview:(function(_0x1f1fa8,_0x760f46){var a0_0x27f9cd={_0x202319:0x2a,_0xf0c758:0x2f,_0x379c8b:'t3Y7',_0x2265b0:0x1f,_0x11a50c:0x1c,_0x2b0c5b:0x21,_0x5b4906:0x3a,_0x4fcc6b:0x18,_0x1c2c1b:0x30,_0x44afb1:0x50,_0x32bb71:'cG(L',_0x2d1ef6:'vp)t',_0xe7012:0x3be,_0x16c
                                  Icon Hash:e8d69ece968a9ec4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Aug 5, 2022 20:11:11.205722094 CEST49737443192.168.2.377.91.127.52
                                  Aug 5, 2022 20:11:11.205777884 CEST4434973777.91.127.52192.168.2.3
                                  Aug 5, 2022 20:11:11.205869913 CEST49737443192.168.2.377.91.127.52
                                  Aug 5, 2022 20:11:11.232745886 CEST49737443192.168.2.377.91.127.52
                                  Aug 5, 2022 20:11:11.232774019 CEST4434973777.91.127.52192.168.2.3
                                  Aug 5, 2022 20:11:11.335408926 CEST4434973777.91.127.52192.168.2.3
                                  Aug 5, 2022 20:11:11.335513115 CEST49737443192.168.2.377.91.127.52
                                  Aug 5, 2022 20:11:11.613723993 CEST49737443192.168.2.377.91.127.52
                                  Aug 5, 2022 20:11:11.613791943 CEST4434973777.91.127.52192.168.2.3
                                  Aug 5, 2022 20:11:11.614442110 CEST4434973777.91.127.52192.168.2.3
                                  Aug 5, 2022 20:11:11.614528894 CEST49737443192.168.2.377.91.127.52
                                  Aug 5, 2022 20:11:11.621592999 CEST49737443192.168.2.377.91.127.52
                                  Aug 5, 2022 20:11:11.622116089 CEST49737443192.168.2.377.91.127.52
                                  Aug 5, 2022 20:11:11.622178078 CEST4434973777.91.127.52192.168.2.3
                                  Aug 5, 2022 20:11:34.745378971 CEST4434973777.91.127.52192.168.2.3
                                  Aug 5, 2022 20:11:34.745501041 CEST4434973777.91.127.52192.168.2.3
                                  Aug 5, 2022 20:11:34.745522022 CEST49737443192.168.2.377.91.127.52
                                  Aug 5, 2022 20:11:34.745636940 CEST49737443192.168.2.377.91.127.52
                                  Aug 5, 2022 20:11:34.746159077 CEST49737443192.168.2.377.91.127.52
                                  Aug 5, 2022 20:11:34.746182919 CEST4434973777.91.127.52192.168.2.3
                                  TimestampSource PortDest PortSource IPDest IP
                                  Aug 5, 2022 20:11:11.013549089 CEST6485153192.168.2.38.8.8.8
                                  Aug 5, 2022 20:11:11.129642963 CEST53648518.8.8.8192.168.2.3
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                  Aug 5, 2022 20:11:11.013549089 CEST192.168.2.38.8.8.80xa3a1Standard query (0)2b1c.telegram.godsmightywhispers.comA (IP address)IN (0x0001)
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                  Aug 5, 2022 20:11:11.129642963 CEST8.8.8.8192.168.2.30xa3a1No error (0)2b1c.telegram.godsmightywhispers.com77.91.127.52A (IP address)IN (0x0001)
                                  • 2b1c.telegram.godsmightywhispers.com
                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                  0192.168.2.34973777.91.127.52443C:\Windows\System32\wscript.exe
                                  TimestampkBytes transferredDirectionData
                                  2022-08-05 18:11:11 UTC0OUTPOST /updateResource HTTP/1.1
                                  Accept: */*
                                  Accept-Language: en-us
                                  UA-CPU: AMD64
                                  Accept-Encoding: gzip, deflate
                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                  Host: 2b1c.telegram.godsmightywhispers.com
                                  Content-Length: 44
                                  Connection: Keep-Alive
                                  Cache-Control: no-cache
                                  2022-08-05 18:11:11 UTC0OUTData Raw: 6a 38 37 53 4e 6c 38 45 57 51 4b 43 51 7a 4c 2b 58 70 65 49 32 35 4b 34 67 65 45 41 79 42 69 30 30 77 2f 54 6c 6b 4d 70 4a 41 3d 3d
                                  Data Ascii: j87SNl8EWQKCQzL+XpeI25K4geEAyBi00w/TlkMpJA==
                                  2022-08-05 18:11:34 UTC0INHTTP/1.1 200 OK
                                  Server: nginx/1.23.0
                                  Date: Fri, 05 Aug 2022 18:11:34 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Length: 0
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Allow-Methods: GET,POST,OPTIONS
                                  Cache-Control: no-cache, no-store


                                  Click to jump to process

                                  Click to jump to process

                                  Click to dive into process behavior distribution

                                  Target ID:0
                                  Start time:20:11:07
                                  Start date:05/08/2022
                                  Path:C:\Windows\System32\wscript.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\AutoUpdater.js"
                                  Imagebase:0x7ff693d70000
                                  File size:163840 bytes
                                  MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high

                                  No disassembly