Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYscriΡtS/MAIN/nOeSCAPE.EXE

Overview

General Information

Sample URL:HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYscriΡtS/MAIN/nOeSCAPE.EXE
Analysis ID:1586188
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Usage Of Web Request Commands And Cmdlets
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w11x64_office
  • cmd.exe (PID: 7720 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE" > cmdline.out 2>&1 MD5: 7B2C2B671D3F48A01B334A0070DEC0BD)
    • conhost.exe (PID: 7748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 9698384842DA735D80D278A427A229AB)
    • wget.exe (PID: 5480 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4336, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE" > cmdline.out 2>&1, ProcessId: 7720, ProcessName: cmd.exe
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4336, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE" > cmdline.out 2>&1, ProcessId: 7720, ProcessName: cmd.exe
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4336, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE" > cmdline.out 2>&1, ProcessId: 7720, ProcessName: cmd.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.24:53235 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: raw.githubusercontent.comConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 14Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandboxStrict-Transport-Security: max-age=31536000X-Content-Type-Options: nosniffX-Frame-Options: denyX-XSS-Protection: 1; mode=blockContent-Type: text/plain; charset=utf-8X-GitHub-Request-Id: 933A:2F5D41:17578C:197530:677ECCC0Accept-Ranges: bytesDate: Wed, 08 Jan 2025 19:06:40 GMTVia: 1.1 varnishX-Served-By: cache-ewr-kewr1740029-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1736363201.589230,VS0,VE56Vary: Authorization,Accept-Encoding,OriginAccess-Control-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originX-Fastly-Request-ID: 9469eba7e8141efcc40488ababa1d8e3c0b76a38Expires: Wed, 08 Jan 2025 19:11:40 GMTSource-Age: 0
Source: wget.exe, 00000002.00000002.11807852879.00000000012F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE
Source: wget.exe, 00000002.00000002.11807774628.0000000000C14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE(
Source: wget.exe, 00000002.00000002.11807852879.00000000012F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXEPM
Source: wget.exe, 00000002.00000002.11807852879.00000000012F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXET
Source: wget.exe, 00000002.00000002.11807852879.00000000012F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXEneA
Source: wget.exe, 00000002.00000002.11807774628.0000000000C14000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.11807471500.0000000002C5A000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.11807912572.0000000002C5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: wget.exe, 00000002.00000002.11807852879.00000000012F5000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: https://raw.githubusercontent.com/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE
Source: wget.exe, 00000002.00000002.11807852879.00000000012F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXEA
Source: wget.exe, 00000002.00000002.11807852879.00000000012F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXEN
Source: unknownNetwork traffic detected: HTTP traffic on port 53235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53235
Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.24:53235 version: TLS 1.2
Source: classification engineClassification label: mal48.win@4/1@1/1
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: fwpuclnt.dllJump to behavior
Source: wget.exe, 00000002.00000002.11807774628.0000000000C14000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://raw.githubusercontent.com/winparwinpar/duckyscripts/main/noescape.exe" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://raw.githubusercontent.com/winparwinpar/duckyscripts/main/noescape.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://raw.githubusercontent.com/winparwinpar/duckyscripts/main/noescape.exe" Jump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
raw.githubusercontent.com
185.199.111.133
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://raw.githubusercontent.com/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXEfalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://raw.githubusercontent.com/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXEAwget.exe, 00000002.00000002.11807852879.00000000012F5000.00000004.00000020.00020000.00000000.sdmpfalse
        high
        HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXEPMwget.exe, 00000002.00000002.11807852879.00000000012F0000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXEwget.exe, 00000002.00000002.11807852879.00000000012F0000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXEneAwget.exe, 00000002.00000002.11807852879.00000000012F0000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://raw.githubusercontent.com/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXENwget.exe, 00000002.00000002.11807852879.00000000012F5000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE(wget.exe, 00000002.00000002.11807774628.0000000000C14000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXETwget.exe, 00000002.00000002.11807852879.00000000012F0000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    185.199.111.133
                    raw.githubusercontent.comNetherlands
                    54113FASTLYUSfalse
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1586188
                    Start date and time:2025-01-08 20:05:36 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 1m 41s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:urldownload.jbs
                    Sample URL:HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYscriΡtS/MAIN/nOeSCAPE.EXE
                    Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                    Number of analysed new started processes analysed:4
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal48.win@4/1@1/1
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Unable to download file
                    • Exclude process from analysis (whitelisted): dllhost.exe
                    • Excluded IPs from analysis (whitelisted): 23.56.254.164
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, ctldl.windowsupdate.com
                    • Not all processes where analyzed, report is missing behavior information
                    • VT rate limit hit for: HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Windows\SysWOW64\cmd.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:modified
                    Size (bytes):431
                    Entropy (8bit):5.271302619910743
                    Encrypted:false
                    SSDEEP:12:HFRdMGhUx5KkMGjMG16oUc+vMGjMGr3QT1De5Rhh8bIoB3v:xMGhUCkMGjMGMvvMGjMGr36xePP8b5f
                    MD5:470361267DD7599919EEA89B7E580A5C
                    SHA1:B3664C95A49BBA01C13EB28D14F478E2DA7452F4
                    SHA-256:4EDD172BE66B0AB34B33406884BD3C5E1C0CC0DA7753B35FBBB102B9B70A574E
                    SHA-512:E819D047F748B90F0BA928BA507724B0DCC8846FF31314E86829F042C37F7349375AEB30204559F262615480D66E7903AA6A69EB07EA48286626343B619D6A6B
                    Malicious:false
                    Reputation:low
                    Preview:--2025-01-08 14:06:39-- https://raw.githubusercontent.com/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE..Resolving raw.githubusercontent.com (raw.githubusercontent.com)... 185.199.111.133, 185.199.109.133, 185.199.108.133, .....Connecting to raw.githubusercontent.com (raw.githubusercontent.com)|185.199.111.133|:443... connected...HTTP request sent, awaiting response... 404 Not Found..2025-01-08 14:06:40 ERROR 404: Not Found.....
                    No static file info
                    TimestampSource PortDest PortSource IPDest IP
                    Jan 8, 2025 20:06:40.068953991 CET53235443192.168.2.24185.199.111.133
                    Jan 8, 2025 20:06:40.068989992 CET44353235185.199.111.133192.168.2.24
                    Jan 8, 2025 20:06:40.069199085 CET53235443192.168.2.24185.199.111.133
                    Jan 8, 2025 20:06:40.071829081 CET53235443192.168.2.24185.199.111.133
                    Jan 8, 2025 20:06:40.071844101 CET44353235185.199.111.133192.168.2.24
                    Jan 8, 2025 20:06:40.530916929 CET44353235185.199.111.133192.168.2.24
                    Jan 8, 2025 20:06:40.531003952 CET53235443192.168.2.24185.199.111.133
                    Jan 8, 2025 20:06:40.532924891 CET53235443192.168.2.24185.199.111.133
                    Jan 8, 2025 20:06:40.532938004 CET44353235185.199.111.133192.168.2.24
                    Jan 8, 2025 20:06:40.533174038 CET44353235185.199.111.133192.168.2.24
                    Jan 8, 2025 20:06:40.535219908 CET53235443192.168.2.24185.199.111.133
                    Jan 8, 2025 20:06:40.579334021 CET44353235185.199.111.133192.168.2.24
                    Jan 8, 2025 20:06:40.684787989 CET44353235185.199.111.133192.168.2.24
                    Jan 8, 2025 20:06:40.685190916 CET44353235185.199.111.133192.168.2.24
                    Jan 8, 2025 20:06:40.685240984 CET53235443192.168.2.24185.199.111.133
                    Jan 8, 2025 20:06:40.688461065 CET53235443192.168.2.24185.199.111.133
                    Jan 8, 2025 20:06:40.688469887 CET44353235185.199.111.133192.168.2.24
                    TimestampSource PortDest PortSource IPDest IP
                    Jan 8, 2025 20:06:40.055474997 CET5705253192.168.2.241.1.1.1
                    Jan 8, 2025 20:06:40.062371969 CET53570521.1.1.1192.168.2.24
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Jan 8, 2025 20:06:40.055474997 CET192.168.2.241.1.1.10xf474Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Jan 8, 2025 20:06:40.062371969 CET1.1.1.1192.168.2.240xf474No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                    Jan 8, 2025 20:06:40.062371969 CET1.1.1.1192.168.2.240xf474No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                    Jan 8, 2025 20:06:40.062371969 CET1.1.1.1192.168.2.240xf474No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                    Jan 8, 2025 20:06:40.062371969 CET1.1.1.1192.168.2.240xf474No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                    • raw.githubusercontent.com
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.2453235185.199.111.1334435480C:\Windows\SysWOW64\wget.exe
                    TimestampBytes transferredDirectionData
                    2025-01-08 19:06:40 UTC244OUTGET /wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE HTTP/1.1
                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
                    Accept: */*
                    Accept-Encoding: identity
                    Host: raw.githubusercontent.com
                    Connection: Keep-Alive
                    2025-01-08 19:06:40 UTC803INHTTP/1.1 404 Not Found
                    Connection: close
                    Content-Length: 14
                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                    Strict-Transport-Security: max-age=31536000
                    X-Content-Type-Options: nosniff
                    X-Frame-Options: deny
                    X-XSS-Protection: 1; mode=block
                    Content-Type: text/plain; charset=utf-8
                    X-GitHub-Request-Id: 933A:2F5D41:17578C:197530:677ECCC0
                    Accept-Ranges: bytes
                    Date: Wed, 08 Jan 2025 19:06:40 GMT
                    Via: 1.1 varnish
                    X-Served-By: cache-ewr-kewr1740029-EWR
                    X-Cache: MISS
                    X-Cache-Hits: 0
                    X-Timer: S1736363201.589230,VS0,VE56
                    Vary: Authorization,Accept-Encoding,Origin
                    Access-Control-Allow-Origin: *
                    Cross-Origin-Resource-Policy: cross-origin
                    X-Fastly-Request-ID: 9469eba7e8141efcc40488ababa1d8e3c0b76a38
                    Expires: Wed, 08 Jan 2025 19:11:40 GMT
                    Source-Age: 0
                    2025-01-08 19:06:40 UTC14INData Raw: 34 30 34 3a 20 4e 6f 74 20 46 6f 75 6e 64
                    Data Ascii: 404: Not Found


                    Click to jump to process

                    Click to jump to process

                    Click to dive into process behavior distribution

                    Click to jump to process

                    Target ID:0
                    Start time:14:06:38
                    Start date:08/01/2025
                    Path:C:\Windows\SysWOW64\cmd.exe
                    Wow64 process (32bit):true
                    Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE" > cmdline.out 2>&1
                    Imagebase:0xee0000
                    File size:245'760 bytes
                    MD5 hash:7B2C2B671D3F48A01B334A0070DEC0BD
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:1
                    Start time:14:06:38
                    Start date:08/01/2025
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff6038b0000
                    File size:1'040'384 bytes
                    MD5 hash:9698384842DA735D80D278A427A229AB
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:2
                    Start time:14:06:39
                    Start date:08/01/2025
                    Path:C:\Windows\SysWOW64\wget.exe
                    Wow64 process (32bit):true
                    Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "HTTPS://RAW.GITHUBUSERCONTENT.COM/wINPARwINPAR/DUCKYSCRIPTS/MAIN/nOeSCAPE.EXE"
                    Imagebase:0x400000
                    File size:3'895'184 bytes
                    MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    No disassembly