Edit tour

Windows Analysis Report
https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1

Overview

General Information

Sample URL:https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1
Analysis ID:1327582
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sample execution stops while process was sleeping (likely an evasion)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Uses code obfuscation techniques (call, push, ret)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • cmd.exe (PID: 7412 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1" > cmdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 7424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wget.exe (PID: 7468 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 162.125.2.18:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: www.dropbox.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: www.dropbox.comConnection: Keep-Alive
Source: wget.exe, wget.exe, 00000002.00000002.1970853552.0000000000A88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchj
Source: wget.exe, 00000002.00000002.1971017570.00000000010A5000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1
Source: wget.exe, 00000002.00000002.1971017570.00000000010A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1OneDr
Source: wget.exe, 00000002.00000002.1971017570.00000000010A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1QZ
Source: unknownHTTPS traffic detected: 162.125.2.18:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: clean1.win@4/1@1/1
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1" Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7424:120:WilError_03
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00A8C6AE pushad ; retf 2_2_00A8C6C9
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00A8CE36 push eax; iretd 2_2_00A8CF85
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00A8C280 push eax; iretd 2_2_00A8C281
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00A8CE00 pushad ; retf 2_2_00A8CE01
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00A8C6ED pushad ; retf 2_2_00A8C6C9
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00A8C5E2 push eax; iretd 2_2_00A8C5E5
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00A8C5E6 push eax; iretd 2_2_00A8C5E1
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00A8C5E6 push eax; iretd 2_2_00A8C5E5
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00A8C6CA pushad ; retf 2_2_00A8C6CD
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: wget.exeBinary or memory string: Hyper-V RAW
Source: wget.exe, 00000002.00000002.1970853552.0000000000A88000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1" Jump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Command and Scripting Interpreter
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1327582 URL: https://www.dropbox.com/scl... Startdate: 17/10/2023 Architecture: WINDOWS Score: 1 13 www.dropbox.com 2->13 15 www-env.dropbox-dns.com 2->15 6 cmd.exe 2 2->6         started        process3 process4 8 wget.exe 1 6->8         started        11 conhost.exe 6->11         started        dnsIp5 17 www-env.dropbox-dns.com 162.125.2.18, 443, 49712 DROPBOXUS United States 8->17
SourceDetectionScannerLabelLink
https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=10%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www-env.dropbox-dns.com
162.125.2.18
truefalse
    unknown
    www.dropbox.com
    unknown
    unknownfalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1false
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1OneDrwget.exe, 00000002.00000002.1971017570.00000000010A0000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1QZwget.exe, 00000002.00000002.1971017570.00000000010A5000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjwget.exe, wget.exe, 00000002.00000002.1970853552.0000000000A88000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              162.125.2.18
              www-env.dropbox-dns.comUnited States
              19679DROPBOXUSfalse
              Joe Sandbox Version:38.0.0 Ammolite
              Analysis ID:1327582
              Start date and time:2023-10-17 23:07:59 +02:00
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 1m 28s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:urldownload.jbs
              Sample URL:https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1
              Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:4
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean1.win@4/1@1/1
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Unable to download file
              • Exclude process from analysis (whitelisted): dllhost.exe
              • Execution Graph export aborted for target wget.exe, PID 7468 because there are no executed function
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&amp;dl=1
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Windows\SysWOW64\cmd.exe
              File Type:ASCII text, with CRLF line terminators
              Category:modified
              Size (bytes):362
              Entropy (8bit):5.333835018495807
              Encrypted:false
              SSDEEP:6:HE40GLHk1Xklk5YSc7k/AAlANQduShr1ILu+uShrK6QT1De5RhgZwc6REKbuRLr:HSak0Sm7k/AsA4uEryDuErK6QT1De5Ru
              MD5:2054A5994848BD834971739ADE88DB95
              SHA1:B77D755D5C528408C32D36EE070DAD3969F2932E
              SHA-256:F95F6A564996F4E61D6EF8908FA5791F89474BF07A32F662929F47BC93420451
              SHA-512:AA251488710C5FCC8325966DFB91722322BAABE4FC0FF418492D47F9D5A692574BB4C9D663DC4C9C092785524AE776DF69CFB8EEE71B8AFC4D5DE074CB691076
              Malicious:false
              Reputation:low
              Preview:--2023-10-17 23:08:41-- https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1..Resolving www.dropbox.com (www.dropbox.com)... 162.125.2.18..Connecting to www.dropbox.com (www.dropbox.com)|162.125.2.18|:443... connected...HTTP request sent, awaiting response... 409 Conflict..2023-10-17 23:08:42 ERROR 409: Conflict.....
              No static file info

              Download Network PCAP: filteredfull

              • Total Packets: 9
              • 443 (HTTPS)
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Oct 17, 2023 23:08:42.562650919 CEST49712443192.168.2.5162.125.2.18
              Oct 17, 2023 23:08:42.562707901 CEST44349712162.125.2.18192.168.2.5
              Oct 17, 2023 23:08:42.562776089 CEST49712443192.168.2.5162.125.2.18
              Oct 17, 2023 23:08:42.565186024 CEST49712443192.168.2.5162.125.2.18
              Oct 17, 2023 23:08:42.565207005 CEST44349712162.125.2.18192.168.2.5
              Oct 17, 2023 23:08:43.069161892 CEST44349712162.125.2.18192.168.2.5
              Oct 17, 2023 23:08:43.069269896 CEST49712443192.168.2.5162.125.2.18
              Oct 17, 2023 23:08:43.072056055 CEST49712443192.168.2.5162.125.2.18
              Oct 17, 2023 23:08:43.072076082 CEST44349712162.125.2.18192.168.2.5
              Oct 17, 2023 23:08:43.072483063 CEST44349712162.125.2.18192.168.2.5
              Oct 17, 2023 23:08:43.073954105 CEST49712443192.168.2.5162.125.2.18
              Oct 17, 2023 23:08:43.114450932 CEST44349712162.125.2.18192.168.2.5
              Oct 17, 2023 23:08:43.281879902 CEST44349712162.125.2.18192.168.2.5
              Oct 17, 2023 23:08:43.282049894 CEST44349712162.125.2.18192.168.2.5
              Oct 17, 2023 23:08:43.282140970 CEST49712443192.168.2.5162.125.2.18
              Oct 17, 2023 23:08:43.286650896 CEST49712443192.168.2.5162.125.2.18
              Oct 17, 2023 23:08:43.286695957 CEST44349712162.125.2.18192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Oct 17, 2023 23:08:42.403204918 CEST5795953192.168.2.51.1.1.1
              Oct 17, 2023 23:08:42.556938887 CEST53579591.1.1.1192.168.2.5
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 17, 2023 23:08:42.403204918 CEST192.168.2.51.1.1.10xf918Standard query (0)www.dropbox.comA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 17, 2023 23:08:42.556938887 CEST1.1.1.1192.168.2.50xf918No error (0)www.dropbox.comwww-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
              Oct 17, 2023 23:08:42.556938887 CEST1.1.1.1192.168.2.50xf918No error (0)www-env.dropbox-dns.com162.125.2.18A (IP address)IN (0x0001)false
              • www.dropbox.com
              Session IDSource IPSource PortDestination IPDestination PortProcess
              0192.168.2.549712162.125.2.18443C:\Windows\SysWOW64\wget.exe
              TimestampkBytes transferredDirectionData
              2023-10-17 21:08:43 UTC0OUTGET /scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1 HTTP/1.1
              User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
              Accept: */*
              Accept-Encoding: identity
              Host: www.dropbox.com
              Connection: Keep-Alive
              2023-10-17 21:08:43 UTC0INHTTP/1.1 409 Conflict
              Content-Security-Policy: script-src 'none'
              Content-Security-Policy: sandbox
              Pragma: no-cache
              Referrer-Policy: strict-origin-when-cross-origin
              Set-Cookie: gvc=MTAxOTkwMzI1NTU3NTQwMjMwNDA3NTU5NTAwMzIyNDgzNjk2NzU0; Path=/; Expires=Sun, 15 Oct 2028 21:08:43 GMT; HttpOnly; Secure; SameSite=None
              X-Content-Type-Options: nosniff
              X-Permitted-Cross-Domain-Policies: none
              X-Robots-Tag: noindex, nofollow, noimageindex
              X-Xss-Protection: 1; mode=block
              Content-Type: text/html; charset=utf-8
              Content-Length: 1121
              Date: Tue, 17 Oct 2023 21:08:43 GMT
              Strict-Transport-Security: max-age=31536000; includeSubDomains
              Server: envoy
              Cache-Control: no-cache, no-store
              Vary: Accept-Encoding
              X-Dropbox-Response-Origin: far_remote
              X-Dropbox-Request-Id: 0b0a1b809bc14514804e0aa857742003
              Connection: close
              2023-10-17 21:08:43 UTC1INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 44 72 6f 70 62 6f 78 20 2d 20 34 30 39 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 66 6c 2e 64 72 6f 70 62 6f 78 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 6d 65 74 61 73 65 72 76 65
              Data Ascii: <!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width, initial-scale=1" /><title>Dropbox - 409</title><link href="https://cfl.dropboxstatic.com/static/metaserve


              00.511.52s020406080100

              Click to jump to process

              00.511.52s0.0051015MB

              Click to jump to process

              • File
              • Network

              Click to dive into process behavior distribution

              Target ID:0
              Start time:23:08:40
              Start date:17/10/2023
              Path:C:\Windows\SysWOW64\cmd.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1" > cmdline.out 2>&1
              Imagebase:0x790000
              File size:236'544 bytes
              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:1
              Start time:23:08:41
              Start date:17/10/2023
              Path:C:\Windows\System32\conhost.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Imagebase:0x7ff6d64d0000
              File size:862'208 bytes
              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:2
              Start time:23:08:41
              Start date:17/10/2023
              Path:C:\Windows\SysWOW64\wget.exe
              Wow64 process (32bit):true
              Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1"
              Imagebase:0x400000
              File size:3'895'184 bytes
              MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly