Create Interactive Tour

Windows Analysis Report wget.exe

Overview

General Information

Sample Name:wget.exe
Analysis ID:468367
MD5:bd126a7b59d5d1f97ba89a3e71425731
SHA1:457b1cd985ed07baffd8c66ff40e9c1b6da93753
SHA256:a48ad33695a44de887bba8f2f3174fd8fb01a46a19e3ec9078b0118647ccf599
Infos:

Most interesting Screenshot:

Errors
  • Sigma runtime error: Invalid condition: selectionfindstr && (selection_v_l || selection_s_i) Rule: Abusing Findstr for Defense Evasion
  • Sigma runtime error: Invalid condition: clientmailrules || outlookexec Rule: Suspicious Execution from Outlook

Detection

Score:0
Range:0 - 100
Whitelisted:true
Confidence:100%

Signatures

Submitted sample is a known malware sample
Uses 32bit PE files
Extensive use of GetProcAddress (often used to hide API calls)
Contains functionality to query locales information (e.g. system language)
Uses code obfuscation techniques (call, push, ret)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
Found large amount of non-executed APIs
Contains functionality to record screenshots
Program does not show much activity (idle)
Contains functionality for execution timing, often used to detect debuggers

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • wget.exe (PID: 4968 cmdline: 'C:\Users\user\Desktop\wget.exe' -install MD5: BD126A7B59D5D1F97BA89A3E71425731)
    • conhost.exe (PID: 3728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • wget.exe (PID: 580 cmdline: 'C:\Users\user\Desktop\wget.exe' /install MD5: BD126A7B59D5D1F97BA89A3E71425731)
    • conhost.exe (PID: 2676 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • wget.exe (PID: 2436 cmdline: 'C:\Users\user\Desktop\wget.exe' /load MD5: BD126A7B59D5D1F97BA89A3E71425731)
    • conhost.exe (PID: 5364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results
Source: wget.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00475634 FindFirstFileA,_strlen,GetDriveTypeA,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FindClose,GetLastError,FindClose,
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0047DA7E FindFirstFileA,_strlen,GetDriveTypeA,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FindClose,GetLastError,FindClose,
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00475634 FindFirstFileA,_strlen,GetDriveTypeA,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FindClose,GetLastError,FindClose,
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0047DA7E FindFirstFileA,_strlen,GetDriveTypeA,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FindClose,GetLastError,FindClose,
Source: wget.exeString found in binary or memory: http://upx.tsx.org
Source: wget.exe, wget.exe, 00000005.00000002.214287889.0000000000401000.00000040.00020000.sdmp, wget.exe, 00000007.00000002.219758060.0000000000401000.00000040.00020000.sdmpString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: wget.exe, wget.exe, 00000007.00000002.219758060.0000000000401000.00000040.00020000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
Source: wget.exe, 00000000.00000002.209064811.0000000000401000.00000040.00020000.sdmp, wget.exe, 00000005.00000002.214287889.0000000000401000.00000040.00020000.sdmp, wget.exe, 00000007.00000002.219758060.0000000000401000.00000040.00020000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html....................
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0041FC40 GetVersion,CreateDCA,CreateCompatibleDC,GetDeviceCaps,GetDeviceCaps,GetDeviceCaps,CreateCompatibleBitmap,SelectObject,GetObjectA,BitBlt,GetBitmapBits,SelectObject,DeleteObject,DeleteDC,DeleteDC,DeleteDC,

System Summary:

barindex
Submitted sample is a known malware sample
Source: wget.exeInitial file: MD5: bd126a7b59d5d1f97ba89a3e71425731 Family: Gamaredon Group Description: Gamaredon is labeled by Palo Alto and has been active since at least 2013. It primarily makes use of compromised domains, dynamic DNS providers, Russian and Ukrainian country code top-level domains (ccTLDs), and Russian hosting providers to distribute their custom-built malware. The attack group heavily relies on off-the-shelf tools in the beginning, then makes a shift to custom-developed malware which indicates the improvement of technical capabilities. References: https://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution/ https://www.lookingglasscyber.com/operation-armageddon-registration/https://blog.yoroi.company/research/the-russian-shadow-in-eastern-europe-ukrainian-mod-campaign/https://blog.yoroi.company/research/the-russian-shadow-in-eastern-europe-a-month-later/Data Source: https://github.com/RedDrip7/APT_Digital_Weapon
Source: wget.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00444060
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0048D000
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00497000
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00496000
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0049C000
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00499000
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00493000
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00495000
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00447010
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00492011
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0042F020
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00446080
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_004471C0
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00423250
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00442260
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_004402C0
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00450350
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0044F310
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_004A0317
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_004473C0
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0043E3E0
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00453380
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00446470
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00476400
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0049641B
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0040E430
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_004064CA
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_004304E0
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_004954A2
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00445540
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00457540
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0043D500
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0047A52C
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00433530
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0049C58C
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00444650
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00453650
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0048A660
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00446610
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00450630
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_004946C9
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00457780
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00446820
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00443830
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_004468A9
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00444910
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00445A50
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00423A60
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00447A10
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00493ACF
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00494AFB
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00443B00
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00441BC0
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00424B90
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00444C60
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00445C00
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0041DC80
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0040CDC0
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00494DFB
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00424DA7
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0048EDA4
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00445E00
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0047FE3E
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0048EEC8
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00442E89
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00422F60
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00424F60
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0043FF60
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00444060
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0048D000
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00497000
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00496000
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0049C000
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00499000
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00493000
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00495000
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00447010
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00492011
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0042F020
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00446080
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_004471C0
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00423250
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00442260
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_004402C0
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00450350
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0044F310
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_004A0317
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_004473C0
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0043E3E0
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00453380
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00446470
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00476400
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0049641B
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0040E430
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_004064CA
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_004304E0
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_004954A2
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00445540
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00457540
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0043D500
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0047A52C
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00433530
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0049C58C
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00444650
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00453650
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0048A660
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00446610
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00450630
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_004946C9
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00457780
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00446820
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00443830
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_004468A9
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00444910
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00445A50
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00423A60
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00447A10
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00493ACF
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00494AFB
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00443B00
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00441BC0
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00424B90
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00444C60
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00445C00
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0041DC80
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0040CDC0
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00494DFB
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00424DA7
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0048EDA4
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00445E00
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0047FE3E
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0048EEC8
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00442E89
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00422F60
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00424F60
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0043FF60
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0048DF21
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00441F90
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 004759CC appears 122 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 00424460 appears 284 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 00426FD0 appears 70 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 0041EE10 appears 102 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 004048C0 appears 74 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 00424430 appears 49 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 00405100 appears 54 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 00473A00 appears 788 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 0041F000 appears 325 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 0047923F appears 41 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 0042AB40 appears 55 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 00422450 appears 348 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 0047CAAE appears 58 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 00473A3D appears 126 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 00477606 appears 42 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 00421100 appears 64 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 00401040 appears 38 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 0047A4E0 appears 130 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 00434C80 appears 71 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 0041F090 appears 323 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 00420DE0 appears 46 times
Source: C:\Users\user\Desktop\wget.exeCode function: String function: 0047402E appears 35 times
Source: C:\Users\user\Desktop\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Users\user\Desktop\wget.exe 'C:\Users\user\Desktop\wget.exe' -install
Source: C:\Users\user\Desktop\wget.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\Desktop\wget.exe 'C:\Users\user\Desktop\wget.exe' /install
Source: C:\Users\user\Desktop\wget.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\Desktop\wget.exe 'C:\Users\user\Desktop\wget.exe' /load
Source: C:\Users\user\Desktop\wget.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2676:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3728:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5364:120:WilError_01
Source: wget.exeString found in binary or memory: -h, --help print this help.
Source: wget.exeString found in binary or memory: -h, --help print this help.
Source: wget.exeString found in binary or memory: bind-address
Source: wget.exeString found in binary or memory: Try `%s --help' for more options.
Source: wget.exeString found in binary or memory: Try `%s --help' for more options.
Source: wget.exeString found in binary or memory: set-addPolicy
Source: wget.exeString found in binary or memory: --bind-address=ADDRESS bind to ADDRESS (hostname or IP) on local host.
Source: wget.exeString found in binary or memory: id-cmc-addExtensions
Source: wget.exeString found in binary or memory: Try `%s --help' for more options.
Source: wget.exeString found in binary or memory: Try `%s --help' for more options.
Source: wget.exeString found in binary or memory: -h, --help print this help.
Source: wget.exeString found in binary or memory: -h, --help print this help.
Source: wget.exeString found in binary or memory: bind-address
Source: wget.exeString found in binary or memory: Try `%s --help' for more options.
Source: wget.exeString found in binary or memory: Try `%s --help' for more options.
Source: wget.exeString found in binary or memory: set-addPolicy
Source: wget.exeString found in binary or memory: --bind-address=ADDRESS bind to ADDRESS (hostname or IP) on local host.
Source: wget.exeString found in binary or memory: id-cmc-addExtensions
Source: wget.exeString found in binary or memory: Try `%s --help' for more options.
Source: wget.exeString found in binary or memory: Try `%s --help' for more options.
Source: classification engineClassification label: clean8.winEXE@6/3@0/0
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0047A51B push ecx; ret
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00473A00 push eax; ret
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00473A00 push eax; ret
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0047A51B push ecx; ret
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00473A00 push eax; ret
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00473A00 push eax; ret
Source: wget.exeStatic PE information: section name: UPX2
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00479999 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0041FDB0 GetVersionExA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,GetTickCount,CloseHandle,FreeLibrary,GlobalMemoryStatus,GetCurrentProcessId,
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\wget.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
Source: C:\Users\user\Desktop\wget.exeAPI coverage: 7.1 %
Source: C:\Users\user\Desktop\wget.exeAPI coverage: 6.4 %
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00490083 rdtsc
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0047F42E VirtualQuery,GetSystemInfo,VirtualQuery,VirtualAlloc,VirtualProtect,
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00475634 FindFirstFileA,_strlen,GetDriveTypeA,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FindClose,GetLastError,FindClose,
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0047DA7E FindFirstFileA,_strlen,GetDriveTypeA,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FindClose,GetLastError,FindClose,
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_00475634 FindFirstFileA,_strlen,GetDriveTypeA,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FindClose,GetLastError,FindClose,
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0047DA7E FindFirstFileA,_strlen,GetDriveTypeA,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FindClose,GetLastError,FindClose,
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00479999 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00490083 rdtsc
Source: C:\Users\user\Desktop\wget.exeCode function: _strlen,EnumSystemLocalesA,
Source: C:\Users\user\Desktop\wget.exeCode function: _strlen,_strlen,EnumSystemLocalesA,
Source: C:\Users\user\Desktop\wget.exeCode function: _strlen,EnumSystemLocalesA,
Source: C:\Users\user\Desktop\wget.exeCode function: GetLocaleInfoA,_TranslateName,_TranslateName,IsValidCodePage,IsValidLocale,_strcat,
Source: C:\Users\user\Desktop\wget.exeCode function: GetLocaleInfoA,
Source: C:\Users\user\Desktop\wget.exeCode function: GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoA,GetLocaleInfoA,MultiByteToWideChar,
Source: C:\Users\user\Desktop\wget.exeCode function: GetLocaleInfoA,_strncpy,
Source: C:\Users\user\Desktop\wget.exeCode function: GetLocaleInfoA,MultiByteToWideChar,
Source: C:\Users\user\Desktop\wget.exeCode function: GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoW,WideCharToMultiByte,GetLocaleInfoA,
Source: C:\Users\user\Desktop\wget.exeCode function: GetLocaleInfoW,WideCharToMultiByte,
Source: C:\Users\user\Desktop\wget.exeCode function: _strlen,EnumSystemLocalesA,
Source: C:\Users\user\Desktop\wget.exeCode function: _strlen,_strlen,EnumSystemLocalesA,
Source: C:\Users\user\Desktop\wget.exeCode function: _strlen,EnumSystemLocalesA,
Source: C:\Users\user\Desktop\wget.exeCode function: GetLocaleInfoA,_TranslateName,_TranslateName,IsValidCodePage,IsValidLocale,_strcat,
Source: C:\Users\user\Desktop\wget.exeCode function: GetLocaleInfoA,
Source: C:\Users\user\Desktop\wget.exeCode function: GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoA,GetLocaleInfoA,MultiByteToWideChar,
Source: C:\Users\user\Desktop\wget.exeCode function: GetLocaleInfoA,_strncpy,
Source: C:\Users\user\Desktop\wget.exeCode function: GetLocaleInfoA,MultiByteToWideChar,
Source: C:\Users\user\Desktop\wget.exeCode function: GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoW,WideCharToMultiByte,GetLocaleInfoA,
Source: C:\Users\user\Desktop\wget.exeCode function: GetLocaleInfoW,WideCharToMultiByte,
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00490000 cpuid
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00478BA8 __lock,_strlen,_strcat,_strncpy,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,_strncpy,
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00477F6E GetVersionExA,GetModuleHandleA,_fast_error_exit,_fast_error_exit,GetCommandLineA,
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_00481431 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0041D6B0 bind,WSAGetLastError,
Source: C:\Users\user\Desktop\wget.exeCode function: 0_2_0041D710 listen,WSAGetLastError,
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0041D6B0 bind,WSAGetLastError,
Source: C:\Users\user\Desktop\wget.exeCode function: 5_2_0041D710 listen,WSAGetLastError,

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsCommand and Scripting Interpreter2Application Shimming1Process Injection1Process Injection1OS Credential DumpingSystem Time Discovery2Remote ServicesScreen Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsNative API2Boot or Logon Initialization ScriptsApplication Shimming1Deobfuscate/Decode Files or Information1LSASS MemorySecurity Software Discovery1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information21Security Account ManagerFile and Directory Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing1NTDSSystem Information Discovery24Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 468367 Sample: wget.exe Startdate: 19/08/2021 Architecture: WINDOWS Score: 0 18 Submitted sample is a known malware sample 2->18 6 wget.exe 1 2->6         started        8 wget.exe 1 2->8         started        10 wget.exe 1 2->10         started        process3 process4 12 conhost.exe 6->12         started        14 conhost.exe 8->14         started        16 conhost.exe 10->16         started       

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand
SourceDetectionScannerLabelLink
wget.exe1%VirustotalBrowse
wget.exe0%MetadefenderBrowse
wget.exe6%ReversingLabs
No Antivirus matches
SourceDetectionScannerLabelLinkDownload
0.2.wget.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
5.2.wget.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
7.0.wget.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
0.0.wget.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
7.2.wget.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
5.0.wget.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.tsx.org2%VirustotalBrowse
http://upx.tsx.org0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.gnu.org/licenses/gpl.htmlwget.exe, wget.exe, 00000005.00000002.214287889.0000000000401000.00000040.00020000.sdmp, wget.exe, 00000007.00000002.219758060.0000000000401000.00000040.00020000.sdmpfalse
    high
    http://www.openssl.org/support/faq.html....................wget.exe, 00000000.00000002.209064811.0000000000401000.00000040.00020000.sdmp, wget.exe, 00000005.00000002.214287889.0000000000401000.00000040.00020000.sdmp, wget.exe, 00000007.00000002.219758060.0000000000401000.00000040.00020000.sdmpfalse
      high
      http://upx.tsx.orgwget.exefalse
      • 2%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      http://www.openssl.org/support/faq.htmlwget.exe, wget.exe, 00000007.00000002.219758060.0000000000401000.00000040.00020000.sdmpfalse
        high
        No contacted IP infos

        General Information

        Joe Sandbox Version:33.0.0 White Diamond
        Analysis ID:468367
        Start date:19.08.2021
        Start time:18:56:48
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 5m 6s
        Hypervisor based Inspection enabled:false
        Report type:light
        Sample file name:wget.exe
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
        Run name:Cmdline fuzzy
        Number of analysed new started processes analysed:10
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • HDC enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean8.winEXE@6/3@0/0
        EGA Information:
        • Successful, ratio: 100%
        HDC Information:
        • Successful, ratio: 0.4% (good quality ratio 0.4%)
        • Quality average: 69.8%
        • Quality standard deviation: 27.3%
        HCA Information:
        • Successful, ratio: 96%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Adjust boot time
        • Enable AMSI
        • Found application associated with file extension: .exe
        • Stop behavior analysis, all processes terminated
        Warnings:
        • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe
        • Not all processes where analyzed, report is missing behavior information
        Errors:
        • Sigma runtime error: Invalid condition: selectionfindstr && (selection_v_l || selection_s_i) Rule: Abusing Findstr for Defense Evasion
        • Sigma runtime error: Invalid condition: clientmailrules || outlookexec Rule: Suspicious Execution from Outlook
        No simulations
        No context
        No context
        No context
        No context
        No context
        \Device\ConDrv
        Process:C:\Users\user\Desktop\wget.exe
        File Type:ASCII text, with CRLF line terminators
        Category:dropped
        Size (bytes):28
        Entropy (8bit):4.280394654123194
        Encrypted:false
        SSDEEP:3:5ErwLFgBAQy:5Erqidy
        MD5:92B826FE1E5AD02E4AED1001D0B85AB1
        SHA1:69D669F15CE95D09816F6EA5F7CC003507F9A6B4
        SHA-256:B04970C8C894CA13BFF1D32F64A00EEA48BDA9D77871C7FE92803CC553B8F1A2
        SHA-512:717B5E29E9AF462AA50AB81583B8E60ECAFE09504B5AFD5A34A9D129319D517F7F43A2A65CA72BA377588FE434C07BA872DCAF5168A704C3EBD28AA5FB5DDC43
        Malicious:false
        Reputation:low
        Preview: /load: Unsupported scheme...

        Static File Info

        General

        File type:PE32 executable (console) Intel 80386, for MS Windows, UPX compressed
        Entropy (8bit):7.923045208808536
        TrID:
        • Win32 Executable (generic) a (10002005/4) 99.39%
        • UPX compressed Win32 Executable (30571/9) 0.30%
        • Win32 EXE Yoda's Crypter (26571/9) 0.26%
        • Generic Win/DOS Executable (2004/3) 0.02%
        • DOS Executable Generic (2002/1) 0.02%
        File name:wget.exe
        File size:401408
        MD5:bd126a7b59d5d1f97ba89a3e71425731
        SHA1:457b1cd985ed07baffd8c66ff40e9c1b6da93753
        SHA256:a48ad33695a44de887bba8f2f3174fd8fb01a46a19e3ec9078b0118647ccf599
        SHA512:3ef1b83ea9821cb10f8bc149ec481d1e486d246a0cb51fe7983785529df42c6fe775e0d35c64a97f997cdf294464c7640df392239b96ce1be6143ce8f07b5a8a
        SSDEEP:6144:eoxkuaVJiysgokd+8L2LZ9aUedgk+TGk57rrpmNDEpO/YIPOWCiwYFnY:JxkJLiynXvqjggpl57rrpmNQp2YIGRY
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............w...w...w.......w.......w...x...w.G.7...w.G.k...w...*...w.>.*...w...v...w...(.u.w...-...w.Rich..w.................PE..L..

        File Icon

        Icon Hash:00828e8e8686b000

        General

        Entrypoint:0x4ed800
        Entrypoint Section:UPX1
        Digitally signed:false
        Imagebase:0x400000
        Subsystem:windows cui
        Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
        DLL Characteristics:
        Time Stamp:0x49F31981 [Sat Apr 25 14:09:05 2009 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:4
        OS Version Minor:0
        File Version Major:4
        File Version Minor:0
        Subsystem Version Major:4
        Subsystem Version Minor:0
        Import Hash:5d9561ea0e802a2c4c60d0ce45f4ac21
        Instruction
        pushad
        mov esi, 0048C000h
        lea edi, dword ptr [esi-0008B000h]
        push edi
        or ebp, FFFFFFFFh
        jmp 00007F7D88D30282h
        nop
        nop
        nop
        nop
        nop
        nop
        mov al, byte ptr [esi]
        inc esi
        mov byte ptr [edi], al
        inc edi
        add ebx, ebx
        jne 00007F7D88D30279h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        jc 00007F7D88D3025Fh
        mov eax, 00000001h
        add ebx, ebx
        jne 00007F7D88D30279h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        adc eax, eax
        add ebx, ebx
        jnc 00007F7D88D3027Dh
        jne 00007F7D88D3028Bh
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        jc 00007F7D88D30282h
        dec eax
        add ebx, ebx
        jne 00007F7D88D30279h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        adc eax, eax
        jmp 00007F7D88D30246h
        xor ecx, ecx
        sub eax, 03h
        jc 00007F7D88D30283h
        shl eax, 08h
        mov al, byte ptr [esi]
        inc esi
        xor eax, FFFFFFFFh
        je 00007F7D88D302EAh
        sar eax, 1
        mov ebp, eax
        jmp 00007F7D88D3027Dh
        add ebx, ebx
        jne 00007F7D88D30279h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        adc ecx, ecx
        add ebx, ebx
        jne 00007F7D88D30279h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        adc ecx, ecx
        jne 00007F7D88D30292h
        inc ecx
        add ebx, ebx
        jne 00007F7D88D30279h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        adc ecx, ecx
        add ebx, ebx
        jnc 00007F7D88D30261h
        jne 00007F7D88D3027Bh
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        jnc 00007F7D88D30256h
        add ecx, 02h
        cmp ebp, FFFFFB00h
        adc ecx, 01h
        lea edx, dword ptr [edi+ebp]
        cmp ebp, FFFFFFFCh
        jbe 00007F7D88D30281h
        mov al, byte ptr [edx]
        inc edx
        mov byte ptr [edi], al
        inc edi
        Programming Language:
        • [ASM] VS2003 (.NET) build 3077
        • [ C ] VS2002 (.NET) build 9466
        • [LNK] VS2003 (.NET) build 3077
        • [ASM] VS2002 (.NET) build 9466
        • [C++] VS2003 (.NET) build 3077
        • [ C ] VS2003 (.NET) build 3077
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IMPORT0xee0000x134UPX2
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
        UPX00x10000x8b0000x0False0empty0.0IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
        UPX10x8c0000x620000x61a00False0.984485035211MPEG ADTS, layer I, v2, Monaural7.92589816563IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
        UPX20xee0000x10000x200False0.357421875data2.64826546405IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
        DLLImport
        KERNEL32.DLLLoadLibraryA, GetProcAddress, ExitProcess
        ADVAPI32.dllReportEventA
        GDI32.dllBitBlt
        USER32.dllMessageBoxA
        WSOCK32.dlllisten

        Network Behavior

        No network behavior found

        Code Manipulations

        Statistics

        Behavior

        Click to jump to process

        System Behavior

        Start time:18:57:38
        Start date:19/08/2021
        Path:C:\Users\user\Desktop\wget.exe
        Wow64 process (32bit):true
        Commandline:'C:\Users\user\Desktop\wget.exe' -install
        Imagebase:0x400000
        File size:401408 bytes
        MD5 hash:BD126A7B59D5D1F97BA89A3E71425731
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:moderate
        Start time:18:57:38
        Start date:19/08/2021
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff6b2800000
        File size:625664 bytes
        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Start time:18:57:41
        Start date:19/08/2021
        Path:C:\Users\user\Desktop\wget.exe
        Wow64 process (32bit):true
        Commandline:'C:\Users\user\Desktop\wget.exe' /install
        Imagebase:0x400000
        File size:401408 bytes
        MD5 hash:BD126A7B59D5D1F97BA89A3E71425731
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:moderate
        Start time:18:57:41
        Start date:19/08/2021
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff6b2800000
        File size:625664 bytes
        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Start time:18:57:43
        Start date:19/08/2021
        Path:C:\Users\user\Desktop\wget.exe
        Wow64 process (32bit):true
        Commandline:'C:\Users\user\Desktop\wget.exe' /load
        Imagebase:0x400000
        File size:401408 bytes
        MD5 hash:BD126A7B59D5D1F97BA89A3E71425731
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:moderate
        Start time:18:57:44
        Start date:19/08/2021
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff6b2800000
        File size:625664 bytes
        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high

        Disassembly

        Code Analysis