Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://h171008.srv22.test-hf.su/timesync.exe

Overview

General Information

Sample URL:http://h171008.srv22.test-hf.su/timesync.exe
Analysis ID:1326163
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
Sample execution stops while process was sleeping (likely an evasion)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 6600 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://h171008.srv22.test-hf.su/timesync.exe" > cmdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 2228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wget.exe (PID: 6864 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://h171008.srv22.test-hf.su/timesync.exe" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://h171008.srv22.test-hf.su/timesync.exeAvira URL Cloud: detection malicious, Label: malware
Source: h171008.srv22.test-hf.suVirustotal: Detection: 15%Perma Link
Source: http://h171008.srv22.test-hf.su/timesync.exeVirustotal: Detection: 17%Perma Link
Source: http://h171008.srv22.test-hf.su/timesync.exeTAvira URL Cloud: Label: malware
Source: http://h171008.srv22.test-hf.su/timesync.exeLOAvira URL Cloud: Label: malware
Source: unknownDNS traffic detected: queries for: h171008.srv22.test-hf.su
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /timesync.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: h171008.srv22.test-hf.suConnection: Keep-Alive
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Mon, 16 Oct 2023 05:36:09 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveKeep-Alive: timeout=20Vary: Accept-EncodingData Raw: 61 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 09 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 41 43 48 45 2d 43 4f 4e 54 52 4f 4c 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 2d 43 41 43 48 45 22 3e 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 d1 81 d1 82 d1 80 d0 b0 d0 bd d0 b8 d1 86 d0 b0 20 d0 bd d0 b5 20 d0 bd d0 b0 d0 b9 d0 b4 d0 b5 d0 bd d0 b0 3c 2f 74 69 74 6c 65 3e 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 73 74 2d 66 6f 6f 64 2e 72 75 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 73 74 2d 66 6f 6f 64 2e 72 75 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 73 74 2d 66 6f 6f 64 2e 72 75 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 36 30 3b 20 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 73 74 2d 66 6f 6f 64 2e 72 75 2f 70 2f 33 38 31 35 2f 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 09 3c 64 69 76 20 69 64 3d 22 77 72 61 70 22 3e 0d 0a 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 5f 34 30 34 22 20 63 6c 61 73 73 3d 22 62 69 67 45 6e 74 72 61 6e 63 65 22 3e 0d 0a 09 09 09 3c 68 31 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 73 74 2d 66 6f 6f 64 2e 72
Source: wget.exe, 00000002.00000002.1654479488.0000000000110000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: http://h171008.srv22.test-hf.su/timesync.exe
Source: wget.exe, 00000002.00000002.1654711380.0000000001160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://h171008.srv22.test-hf.su/timesync.exeLO
Source: wget.exe, 00000002.00000002.1654711380.0000000001165000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://h171008.srv22.test-hf.su/timesync.exeT
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: mal72.win@4/1@2/1
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://h171008.srv22.test-hf.su/timesync.exe" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://h171008.srv22.test-hf.su/timesync.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://h171008.srv22.test-hf.su/timesync.exe" Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2228:120:WilError_03
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: wget.exe, 00000002.00000002.1654592364.0000000000A48000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "http://h171008.srv22.test-hf.su/timesync.exe" > cmdline.out 2>&1
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Command and Scripting Interpreter
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium3
Non-Application Layer Protocol
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
Ingress Tool Transfer
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://h171008.srv22.test-hf.su/timesync.exe100%Avira URL Cloudmalware
http://h171008.srv22.test-hf.su/timesync.exe18%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
h171008.srv22.test-hf.su16%VirustotalBrowse
SourceDetectionScannerLabelLink
http://h171008.srv22.test-hf.su/timesync.exeT100%Avira URL Cloudmalware
http://h171008.srv22.test-hf.su/timesync.exeLO100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
h171008.srv22.test-hf.su
91.227.16.22
truefalseunknown
NameMaliciousAntivirus DetectionReputation
http://h171008.srv22.test-hf.su/timesync.exetrue
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://h171008.srv22.test-hf.su/timesync.exeTwget.exe, 00000002.00000002.1654711380.0000000001165000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    http://h171008.srv22.test-hf.su/timesync.exeLOwget.exe, 00000002.00000002.1654711380.0000000001160000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: malware
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    91.227.16.22
    h171008.srv22.test-hf.suRussian Federation
    207027EXIMIUS-ASRUfalse
    Joe Sandbox Version:38.0.0 Ammolite
    Analysis ID:1326163
    Start date and time:2023-10-16 07:35:20 +02:00
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 1m 33s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:urldownload.jbs
    Sample URL:http://h171008.srv22.test-hf.su/timesync.exe
    Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:3
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal72.win@4/1@2/1
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Unable to download file
    • Not all processes where analyzed, report is missing behavior information
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Windows\SysWOW64\cmd.exe
    File Type:ASCII text, with CRLF line terminators
    Category:modified
    Size (bytes):348
    Entropy (8bit):4.977541748376114
    Encrypted:false
    SSDEEP:6:HwegV7AqHAUfAJADxpou2AUfAJADOe1De5RhgZOb8AY70Rb3v:HweqgUt7NUtDt1De5Rhh8AYoB3v
    MD5:0A91BCECC33B594EC077DA732230F872
    SHA1:FE0ABFCD9EE7E733D3E3AC696A4595D6B25982EB
    SHA-256:DAAA6CFCEE4AC558A2E57C0837557C32D3ED5C41854F77CC545EBC40FC11A87F
    SHA-512:3CEC6BB6E0BA3FC76B5E267AE64E874E0CA3FFF595632C708A10C70A9D150A8C9AB733397E3041AC41EB9DA551277AA5D0BEA344EEDDE5682FB5B903F6312090
    Malicious:false
    Reputation:low
    Preview:--2023-10-16 07:36:07-- http://h171008.srv22.test-hf.su/timesync.exe..Resolving h171008.srv22.test-hf.su (h171008.srv22.test-hf.su)... 91.227.16.22..Connecting to h171008.srv22.test-hf.su (h171008.srv22.test-hf.su)|91.227.16.22|:80... connected...HTTP request sent, awaiting response... 404 Not Found..2023-10-16 07:36:09 ERROR 404: Not Found.....
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Oct 16, 2023 07:36:09.309988976 CEST4974580192.168.2.491.227.16.22
    Oct 16, 2023 07:36:09.673110962 CEST804974591.227.16.22192.168.2.4
    Oct 16, 2023 07:36:09.673228979 CEST4974580192.168.2.491.227.16.22
    Oct 16, 2023 07:36:09.707118034 CEST4974580192.168.2.491.227.16.22
    Oct 16, 2023 07:36:10.070018053 CEST804974591.227.16.22192.168.2.4
    Oct 16, 2023 07:36:10.072612047 CEST804974591.227.16.22192.168.2.4
    Oct 16, 2023 07:36:10.072680950 CEST804974591.227.16.22192.168.2.4
    Oct 16, 2023 07:36:10.072719097 CEST804974591.227.16.22192.168.2.4
    Oct 16, 2023 07:36:10.072751045 CEST4974580192.168.2.491.227.16.22
    Oct 16, 2023 07:36:10.122350931 CEST4974580192.168.2.491.227.16.22
    Oct 16, 2023 07:36:10.191421986 CEST4974580192.168.2.491.227.16.22
    TimestampSource PortDest PortSource IPDest IP
    Oct 16, 2023 07:36:08.005542040 CEST6365553192.168.2.41.1.1.1
    Oct 16, 2023 07:36:09.039177895 CEST6365553192.168.2.41.1.1.1
    Oct 16, 2023 07:36:09.302293062 CEST53636551.1.1.1192.168.2.4
    Oct 16, 2023 07:36:09.302390099 CEST53636551.1.1.1192.168.2.4
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Oct 16, 2023 07:36:08.005542040 CEST192.168.2.41.1.1.10x51f7Standard query (0)h171008.srv22.test-hf.suA (IP address)IN (0x0001)false
    Oct 16, 2023 07:36:09.039177895 CEST192.168.2.41.1.1.10x51f7Standard query (0)h171008.srv22.test-hf.suA (IP address)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Oct 16, 2023 07:36:09.302293062 CEST1.1.1.1192.168.2.40x51f7No error (0)h171008.srv22.test-hf.su91.227.16.22A (IP address)IN (0x0001)false
    Oct 16, 2023 07:36:09.302390099 CEST1.1.1.1192.168.2.40x51f7No error (0)h171008.srv22.test-hf.su91.227.16.22A (IP address)IN (0x0001)false
    • h171008.srv22.test-hf.su
    Session IDSource IPSource PortDestination IPDestination PortProcess
    0192.168.2.44974591.227.16.2280C:\Windows\SysWOW64\wget.exe
    TimestampkBytes transferredDirectionData
    Oct 16, 2023 07:36:09.707118034 CEST6OUTGET /timesync.exe HTTP/1.1
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
    Accept: */*
    Accept-Encoding: identity
    Host: h171008.srv22.test-hf.su
    Connection: Keep-Alive
    Oct 16, 2023 07:36:10.072612047 CEST7INHTTP/1.1 404 Not Found
    Server: nginx/1.14.1
    Date: Mon, 16 Oct 2023 05:36:09 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: keep-alive
    Keep-Alive: timeout=20
    Vary: Accept-Encoding
    Data Raw: 61 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 09 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 41 43 48 45 2d 43 4f 4e 54 52 4f 4c 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 2d 43 41 43 48 45 22 3e 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 d1 81 d1 82 d1 80 d0 b0 d0 bd d0 b8 d1 86 d0 b0 20 d0 bd d0 b5 20 d0 bd d0 b0 d0 b9 d0 b4 d0 b5 d0 bd d0 b0 3c 2f 74 69 74 6c 65 3e 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 73 74 2d 66 6f 6f 64 2e 72 75 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 73 74 2d 66 6f 6f 64 2e 72 75 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 73 74 2d 66 6f 6f 64 2e 72 75 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 2f 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 36 30 3b 20 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 73 74 2d 66 6f 6f 64 2e 72 75 2f 70 2f 33 38 31 35 2f 22 20 2f 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 09 3c 64 69 76 20 69 64 3d 22 77 72 61 70 22 3e 0d 0a 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 6c 6f 67 6f 5f 34 30 34 22 20 63 6c 61 73 73 3d 22 62 69 67 45 6e 74 72 61 6e 63 65 22 3e 0d 0a 09 09 09 3c 68 31 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 73 74 2d 66 6f 6f 64 2e 72 75 2f 22 3e 3c 2f 61 3e 3c 2f 68 31 3e 0d 0a 09 09 09 3c 70 3e d0 9a d0 b0 d1 87 d0 b5 d1 81 d1 82 d0 b2 d0 b5 d0 bd d0 bd d1 8b d0 b9 20 d0 b8 20 d0 94 d0 b5 d1 88 d1 91 d0 b2 d1 8b d0 b9 20 d0 b2 d0 b5 d0 b1 20 d1 85 d0 be d1 81 d1 82 d0 b8 d0 bd d0 b3 20 3c 2f 70 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 77 72 61 70 70 65 72 5f 34 30 34 22 3e 0d 0a 09 09 09 3c 68 35 20 63 6c 61 73 73 3d 22 6e 6f 74 5f 66
    Data Ascii: a36<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><META HTTP-EQUIV="CACHE-CONTROL" CONTENT="NO-CACHE"><title>404 - </title><link href="https://www.host-food.ru/style.css" rel="stylesheet" type="text/css" /><link rel="icon" href="https://www.host-food.ru/favicon.ico" type="image/x-icon" /><link rel="shortcut icon" href="https://www.host-food.ru/favicon.ico" type="image/x-icon" /><meta http-equiv="refresh" content="60; URL=https://www.host-food.ru/p/3815/" /></head><body><div id="wrap"><div id="logo_404" class="bigEntrance"><h1><a href="https://www.host-food.ru/"></a></h1><p> </p></div><div id="wrapper_404"><h5 class="not_f
    Oct 16, 2023 07:36:10.072680950 CEST8INData Raw: 6f 75 6e 64 22 3e 20 d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 2c 20 d1 81 d1 82 d1 80 d0 b0 d0 bd d0 b8 d1 86 d0 b0 20 d0 bd d0 b5 20 d0 bd d0 b0 d0 b9 d0 b4 d0 b5 d0 bd d0 b0 2e 3c 2f 68 35 3e 0d 0a 09 09 09 3c 70 3e 20 d0 92 d0 be d0 b7
    Data Ascii: ound"> 404, .</h5><p> , , .
    Oct 16, 2023 07:36:10.072719097 CEST9INData Raw: 44 65 70 74 68 3f 0d 0a 73 63 72 65 65 6e 2e 63 6f 6c 6f 72 44 65 70 74 68 3a 73 63 72 65 65 6e 2e 70 69 78 65 6c 44 65 70 74 68 29 29 2b 22 3b 75 22 2b 65 73 63 61 70 65 28 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 29 2b 0d 0a 22 3b 68 22 2b 65 73 63
    Data Ascii: Depth?screen.colorDepth:screen.pixelDepth))+";u"+escape(document.URL)+";h"+escape(document.title.substring(0,80))+";"+Math.random()+"' alt='' title='LiveInternet' "+"border=0 width=1 height=1>")//--></script>.../LiveInternet--></bod


    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:07:36:06
    Start date:16/10/2023
    Path:C:\Windows\SysWOW64\cmd.exe
    Wow64 process (32bit):true
    Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://h171008.srv22.test-hf.su/timesync.exe" > cmdline.out 2>&1
    Imagebase:0x240000
    File size:236'544 bytes
    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:1
    Start time:07:36:06
    Start date:16/10/2023
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff7699e0000
    File size:862'208 bytes
    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:2
    Start time:07:36:07
    Start date:16/10/2023
    Path:C:\Windows\SysWOW64\wget.exe
    Wow64 process (32bit):true
    Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://h171008.srv22.test-hf.su/timesync.exe"
    Imagebase:0x400000
    File size:3'895'184 bytes
    MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly