Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://code.jquery.com/jquery-3.1.1.min.js

Overview

General Information

Sample URL:https://code.jquery.com/jquery-3.1.1.min.js
Analysis ID:1431706
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Sigma detected: WScript or CScript Dropper
Found WSH timer for Javascript or VBS script (likely evasive script)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 6836 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://code.jquery.com/jquery-3.1.1.min.js" > cmdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 6976 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wget.exe (PID: 6888 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://code.jquery.com/jquery-3.1.1.min.js" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • wscript.exe (PID: 1340 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\download\jquery-3.1.1.min.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\download\jquery-3.1.1.min.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\download\jquery-3.1.1.min.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\download\jquery-3.1.1.min.js", ProcessId: 1340, ProcessName: wscript.exe
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://code.jquery.com/jquery-3.1.1.min.js" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://code.jquery.com/jquery-3.1.1.min.js" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4024, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://code.jquery.com/jquery-3.1.1.min.js" > cmdline.out 2>&1, ProcessId: 6836, ProcessName: cmd.exe
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\download\jquery-3.1.1.min.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\download\jquery-3.1.1.min.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\download\jquery-3.1.1.min.js", ProcessId: 1340, ProcessName: wscript.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /jquery-3.1.1.min.js HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: code.jquery.comConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: wget.exe, 00000002.00000002.2170539664.0000000000DAD000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.js
Source: wget.exe, 00000002.00000002.2170684294.0000000000F00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://code.jquery.com/jquery-3.1.1.min.jsel
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: classification engineClassification label: sus22.win@5/2@1/1
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6976:120:WilError_03
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://code.jquery.com/jquery-3.1.1.min.js" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://code.jquery.com/jquery-3.1.1.min.js"
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\download\jquery-3.1.1.min.js"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://code.jquery.com/jquery-3.1.1.min.js" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: wget.exe, 00000002.00000002.2170097725.0000000000AA8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://code.jquery.com/jquery-3.1.1.min.js" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
Command and Scripting Interpreter
1
Scripting
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1431706 URL: https://code.jquery.com/jqu... Startdate: 25/04/2024 Architecture: WINDOWS Score: 22 19 code.jquery.com 2->19 23 Sigma detected: WScript or CScript Dropper 2->23 7 cmd.exe 2 2->7         started        9 wscript.exe 1 2->9         started        signatures3 process4 process5 11 wget.exe 2 7->11         started        15 conhost.exe 7->15         started        dnsIp6 21 code.jquery.com 151.101.2.137, 443, 49713 FASTLYUS United States 11->21 17 C:\Users\user\Desktop\...\jquery-3.1.1.min.js, ASCII 11->17 dropped file7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://code.jquery.com/jquery-3.1.1.min.js0%Avira URL Cloudsafe
https://code.jquery.com/jquery-3.1.1.min.js1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
code.jquery.com
151.101.2.137
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://code.jquery.com/jquery-3.1.1.min.jsfalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://code.jquery.com/jquery-3.1.1.min.jselwget.exe, 00000002.00000002.2170684294.0000000000F00000.00000004.00000020.00020000.00000000.sdmpfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        151.101.2.137
        code.jquery.comUnited States
        54113FASTLYUSfalse
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1431706
        Start date and time:2024-04-25 17:00:37 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 7s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:urldownload.jbs
        Sample URL:https://code.jquery.com/jquery-3.1.1.min.js
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:5
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:SUS
        Classification:sus22.win@5/2@1/1
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Stop behavior analysis, all processes terminated
        • Exclude process from analysis (whitelisted): dllhost.exe
        • Excluded domains from analysis (whitelisted): client.wns.windows.com
        • Not all processes where analyzed, report is missing behavior information
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Windows\SysWOW64\cmd.exe
        File Type:ASCII text, with CRLF line terminators
        Category:modified
        Size (bytes):688
        Entropy (8bit):4.90509020079432
        Encrypted:false
        SSDEEP:12:HR1meMr/jbrAgr6hDvHQSjjT1De5RhKTlU9bvVKA8eI1ZqvivVKA8H:x1Wnrdr6hDfQSrxePggVHvEVC
        MD5:F7F34E195E48B0A26C405F1969F02449
        SHA1:647FC08B281E3F424D90A150F74C2216EAA4B62A
        SHA-256:968C3E0EB84A94A1E92481602A3ED49DB2C67AACF87099349A75721CB1AE3DD3
        SHA-512:2A17307D73053323A68A490122C85D7D69E469F70F0F25DCBDDA35D9BD8A22B7F270ADACB777A079B49131471B739E47EC2B8DF0DE9FF5B1879877E3F52A3953
        Malicious:false
        Reputation:low
        Preview:--2024-04-25 17:01:31-- https://code.jquery.com/jquery-3.1.1.min.js..Resolving code.jquery.com (code.jquery.com)... 151.101.2.137, 151.101.130.137, 151.101.66.137, .....Connecting to code.jquery.com (code.jquery.com)|151.101.2.137|:443... connected...HTTP request sent, awaiting response... 200 OK..Length: 86709 (85K) [application/javascript]..Saving to: 'C:/Users/user/Desktop/download/jquery-3.1.1.min.js'.... 0K .......... .......... .......... .......... .......... 59% 342K 0s.. 50K .......... .......... .......... .... 100% 3.13M=0.2s....2024-04-25 17:01:32 (539 KB/s) - 'C:/Users/user/Desktop/download/jquery-3.1.1.min.js' saved [86709/86709]....
        Process:C:\Windows\SysWOW64\wget.exe
        File Type:ASCII text, with very long lines (32030)
        Category:dropped
        Size (bytes):86709
        Entropy (8bit):5.367391365596119
        Encrypted:false
        SSDEEP:1536:9NhEyjjTikEJO4edXXe9J578go6MWXqcVhrLyB4Lw13sh2bzrl1+iuH7U3gBORDT:jxcq0hrLZwpsYbmzORDU8Cu5
        MD5:E071ABDA8FE61194711CFC2AB99FE104
        SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
        SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
        SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
        Malicious:true
        Reputation:low
        Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 25, 2024 17:01:32.729255915 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:32.729295969 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:32.729386091 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:32.731367111 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:32.731386900 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:32.961771965 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:32.961888075 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:32.998500109 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:32.998518944 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:32.999425888 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.012337923 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.060120106 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.176755905 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.194691896 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.194715977 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.194801092 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.194814920 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.194847107 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.194904089 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.216820002 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.216849089 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.216948986 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.216959000 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.216969967 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.271356106 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.297528982 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.297544003 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.297581911 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.297693968 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.297709942 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.297852993 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.297852993 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.315924883 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.315944910 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.316056013 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.316066027 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.316126108 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.329935074 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.329955101 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.330051899 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.330064058 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.330141068 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.333780050 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.333863974 CEST44349713151.101.2.137192.168.2.6
        Apr 25, 2024 17:01:33.333911896 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.333913088 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.343568087 CEST49713443192.168.2.6151.101.2.137
        Apr 25, 2024 17:01:33.343590975 CEST44349713151.101.2.137192.168.2.6
        TimestampSource PortDest PortSource IPDest IP
        Apr 25, 2024 17:01:32.597440004 CEST6537653192.168.2.61.1.1.1
        Apr 25, 2024 17:01:32.708242893 CEST53653761.1.1.1192.168.2.6
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 25, 2024 17:01:32.597440004 CEST192.168.2.61.1.1.10xc0a1Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 25, 2024 17:01:32.708242893 CEST1.1.1.1192.168.2.60xc0a1No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
        Apr 25, 2024 17:01:32.708242893 CEST1.1.1.1192.168.2.60xc0a1No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
        Apr 25, 2024 17:01:32.708242893 CEST1.1.1.1192.168.2.60xc0a1No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
        Apr 25, 2024 17:01:32.708242893 CEST1.1.1.1192.168.2.60xc0a1No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
        • code.jquery.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.649713151.101.2.1374436888C:\Windows\SysWOW64\wget.exe
        TimestampBytes transferredDirectionData
        2024-04-25 15:01:33 UTC210OUTGET /jquery-3.1.1.min.js HTTP/1.1
        User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
        Accept: */*
        Accept-Encoding: identity
        Host: code.jquery.com
        Connection: Keep-Alive
        2024-04-25 15:01:33 UTC569INHTTP/1.1 200 OK
        Connection: close
        Content-Length: 86709
        Server: nginx
        Content-Type: application/javascript; charset=utf-8
        Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
        ETag: "28feccc0-152b5"
        Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
        Access-Control-Allow-Origin: *
        Via: 1.1 varnish, 1.1 varnish
        Accept-Ranges: bytes
        Date: Thu, 25 Apr 2024 15:01:33 GMT
        Age: 3825358
        X-Served-By: cache-lga21947-LGA, cache-pdk-kfty2130056-PDK
        X-Cache: HIT, HIT
        X-Cache-Hits: 4941, 1
        X-Timer: S1714057293.122554,VS0,VE1
        Vary: Accept-Encoding
        2024-04-25 15:01:33 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
        Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
        2024-04-25 15:01:33 UTC16384INData Raw: 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6b 5b 61 5d 3d 5b 77 2c 74 5d 29 2c 6d 3d 3d 3d 62 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 2d 3d 65 2c 74 3d 3d 3d 64 7c 7c 74 25 64 3d 3d 3d 30 26 26 74 2f 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74
        Data Ascii: ===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),k[a]=[w,t]),m===b))break;return t-=e,t===d||t%d===0&&t/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||ga.error("unsupported pseudo: "+a);ret
        2024-04-25 15:01:33 UTC16384INData Raw: 64 3d 31 2c 55 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 62 7c 7c 28 62 3d 7b 7d 2c 54 28 61 29 26 26 28 61 2e 6e 6f 64 65 54 79 70 65 3f 61 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 62 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a 62 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 29 2c 62 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 74 68 69 73 2e 63 61 63 68 65 28 61 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 29 65 5b 72 2e 63 61 6d 65 6c 43 61 73 65
        Data Ascii: d=1,U.prototype={cache:function(a){var b=a[this.expando];return b||(b={},T(a)&&(a.nodeType?a[this.expando]=b:Object.defineProperty(a,this.expando,{value:b,configurable:!0}))),b},set:function(a,b,c){var d,e=this.cache(a);if("string"==typeof b)e[r.camelCase
        2024-04-25 15:01:33 UTC16384INData Raw: 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 61 29 7d 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 62 3d 44 61 28 74 68 69 73 2c 61 29 3b 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 61 28
        Data Ascii: e&&9!==this.nodeType||(this.textContent=a)})},null,a,arguments.length)},append:function(){return Ia(this,arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=Da(this,a);b.appendChild(a)}})},prepend:function(){return Ia(
        2024-04-25 15:01:33 UTC16384INData Raw: 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 62 26 26 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 7d 7d 29 2c 72 2e 65 61 63 68 28 5b 22 74 61 62 49 6e 64 65 78 22 2c 22 72 65 61 64 4f 6e 6c 79 22 2c 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 63 65 6c 6c 53 70 61 63
        Data Ascii: s.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.parentNode.selectedIndex,null},set:function(a){var b=a.parentNode;b&&(b.selectedIndex,b.parentNode&&b.parentNode.selectedIndex)}}),r.each(["tabIndex","readOnly","maxLength","cellSpac
        2024-04-25 15:01:33 UTC4789INData Raw: 3d 62 2e 6a 73 6f 6e 70 21 3d 3d 21 31 26 26 28 52 62 2e 74 65 73 74 28 62 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 2e 64 61 74 61 26 26 30 3d 3d 3d 28 62 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 52 62 2e 74 65 73 74 28 62 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 68 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 65 3d 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 62 2e 6a 73 6f 6e 70 43 61 6c 6c 62
        Data Ascii: =b.jsonp!==!1&&(Rb.test(b.url)?"url":"string"==typeof b.data&&0===(b.contentType||"").indexOf("application/x-www-form-urlencoded")&&Rb.test(b.data)&&"data");if(h||"jsonp"===b.dataTypes[0])return e=b.jsonpCallback=r.isFunction(b.jsonpCallback)?b.jsonpCallb


        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Click to jump to process

        Target ID:0
        Start time:17:01:31
        Start date:25/04/2024
        Path:C:\Windows\SysWOW64\cmd.exe
        Wow64 process (32bit):true
        Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://code.jquery.com/jquery-3.1.1.min.js" > cmdline.out 2>&1
        Imagebase:0x1c0000
        File size:236'544 bytes
        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:1
        Start time:17:01:31
        Start date:25/04/2024
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff66e660000
        File size:862'208 bytes
        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:2
        Start time:17:01:31
        Start date:25/04/2024
        Path:C:\Windows\SysWOW64\wget.exe
        Wow64 process (32bit):true
        Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://code.jquery.com/jquery-3.1.1.min.js"
        Imagebase:0x400000
        File size:3'895'184 bytes
        MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:4
        Start time:17:01:33
        Start date:25/04/2024
        Path:C:\Windows\System32\wscript.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\download\jquery-3.1.1.min.js"
        Imagebase:0x7ff674880000
        File size:170'496 bytes
        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly