Edit tour

Windows Analysis Report
http://bulk-upload.online/img/downloadbtn.7115a6c7.png

Overview

General Information

Sample URL:http://bulk-upload.online/img/downloadbtn.7115a6c7.png
Analysis ID:793071
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Sample execution stops while process was sleeping (likely an evasion)
Queries the volume information (name, serial number etc) of a device
Tries to load missing DLLs
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64native
  • cmd.exe (PID: 3092 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://bulk-upload.online/img/downloadbtn.7115a6c7.png" > cmdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 1356 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • wget.exe (PID: 6640 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://bulk-upload.online/img/downloadbtn.7115a6c7.png" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownDNS traffic detected: queries for: bulk-upload.online
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /img/downloadbtn.7115a6c7.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: bulk-upload.onlineConnection: Keep-Alive
Source: wget.exe, 00000002.00000002.3428118768.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: http://bulk-upload.online/img/downloadbtn.7115a6c7.png
Source: wget.exe, 00000002.00000002.3428956364.0000000001355000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bulk-upload.online/img/downloadbtn.7115a6c7.pngP
Source: wget.exe, 00000002.00000002.3428956364.0000000001350000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bulk-upload.online/img/downloadbtn.7115a6c7.pngRVER=
Source: wget.exe, 00000002.00000002.3428956364.0000000001350000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bulk-upload.online/img/downloadbtn.7115a6c7.pngVw
Source: wget.exe, 00000002.00000002.3428956364.0000000001355000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bulk-upload.online/img/downloadbtn.7115a6c7.pngv
Source: wget.exe, 00000002.00000002.3428956364.0000000001355000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bulk-upload.online/img/downloadbtn.7115a6c7.pngz
Source: C:\Windows\SysWOW64\wget.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: clean2.win@4/2@1/1
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://bulk-upload.online/img/downloadbtn.7115a6c7.png" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://bulk-upload.online/img/downloadbtn.7115a6c7.png"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://bulk-upload.online/img/downloadbtn.7115a6c7.png" Jump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1356:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1356:304:WilStaging_02
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: wget.exe, 00000002.00000002.3428118768.0000000000A08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "http://bulk-upload.online/img/downloadbtn.7115a6c7.png" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium2
Non-Application Layer Protocol
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory11
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Ingress Tool Transfer
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 793071 URL: http://bulk-upload.online/i... Startdate: 27/01/2023 Architecture: WINDOWS Score: 2 13 bulk-upload.online 2->13 6 cmd.exe 2 2->6         started        process3 process4 8 wget.exe 2 6->8         started        11 conhost.exe 6->11         started        dnsIp5 15 bulk-upload.online 95.211.16.67, 49826, 80 LEASEWEB-NL-AMS-01NetherlandsNL Netherlands 8->15

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bulk-upload.online/img/downloadbtn.7115a6c7.png0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://bulk-upload.online/img/downloadbtn.7115a6c7.pngz0%Avira URL Cloudsafe
http://bulk-upload.online/img/downloadbtn.7115a6c7.pngRVER=0%Avira URL Cloudsafe
http://bulk-upload.online/img/downloadbtn.7115a6c7.pngVw0%Avira URL Cloudsafe
http://bulk-upload.online/img/downloadbtn.7115a6c7.pngP0%Avira URL Cloudsafe
http://bulk-upload.online/img/downloadbtn.7115a6c7.pngv0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
bulk-upload.online
95.211.16.67
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    http://bulk-upload.online/img/downloadbtn.7115a6c7.pngfalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://bulk-upload.online/img/downloadbtn.7115a6c7.pngzwget.exe, 00000002.00000002.3428956364.0000000001355000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://bulk-upload.online/img/downloadbtn.7115a6c7.pngVwwget.exe, 00000002.00000002.3428956364.0000000001350000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://bulk-upload.online/img/downloadbtn.7115a6c7.pngRVER=wget.exe, 00000002.00000002.3428956364.0000000001350000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://bulk-upload.online/img/downloadbtn.7115a6c7.pngPwget.exe, 00000002.00000002.3428956364.0000000001355000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://bulk-upload.online/img/downloadbtn.7115a6c7.pngvwget.exe, 00000002.00000002.3428956364.0000000001355000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      95.211.16.67
      bulk-upload.onlineNetherlands
      60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
      Joe Sandbox Version:36.0.0 Rainbow Opal
      Analysis ID:793071
      Start date and time:2023-01-27 16:30:57 +01:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 5m 9s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:urldownload.jbs
      Sample URL:http://bulk-upload.online/img/downloadbtn.7115a6c7.png
      Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
      Number of analysed new started processes analysed:9
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean2.win@4/2@1/1
      EGA Information:Failed
      HDC Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, Microsoft.Photos.exe, backgroundTaskHost.exe, ApplicationFrameHost.exe
      • Excluded domains from analysis (whitelisted): wdcpalt.microsoft.com, client.wns.windows.com, login.live.com, wdcp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Windows\SysWOW64\cmd.exe
      File Type:ASCII text, with CRLF line terminators
      Category:modified
      Size (bytes):583
      Entropy (8bit):5.097919513984426
      Encrypted:false
      SSDEEP:12:Htw+PfaktLJ9MaAMFD1De5RhKjCb5TwK7rtLJuabaAi5TwK7rtLJSPW8Lr:Nz1v/xePgjq08rvuSQ08rvShLr
      MD5:E8B5DD7FFE825EE295DE9B01BB4FD6BB
      SHA1:A9DB06672DFE66544D699BBA4AE2E3072AA5B6A7
      SHA-256:76E69FBD600B419FEB5FD42175EC196950A5DDC4F93A68D3009566425A626142
      SHA-512:D642BC645652466B27FFDE5EF04BECDF70AEF9647AE33146A890896E4D9B8A00E1C28A43E823FFBDF56BB5C42157319696F8D19815377C4C7AB59C4C244615D4
      Malicious:false
      Reputation:low
      Preview:--2023-01-27 16:32:50-- http://bulk-upload.online/img/downloadbtn.7115a6c7.png..Resolving bulk-upload.online (bulk-upload.online)... 95.211.16.67..Connecting to bulk-upload.online (bulk-upload.online)|95.211.16.67|:80... connected...HTTP request sent, awaiting response... 200 OK..Length: 5330 (5.2K) [image/png]..Saving to: 'C:/Users/user/Desktop/download/downloadbtn.7115a6c7.png'.... 0K ..... 100% 30.5M=0s....2023-01-27 16:32:50 (30.5 MB/s) - 'C:/Users/user/Desktop/download/downloadbtn.7115a6c7.png' saved [5330/5330]....
      Process:C:\Windows\SysWOW64\wget.exe
      File Type:PNG image data, 270 x 65, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):5330
      Entropy (8bit):7.944386106656057
      Encrypted:false
      SSDEEP:96:ow+5MdfJiGynL1Oq8/iXQOm4tiLknpa6AjOdBTthUzFyaai9gbJ6wEm+PAlMI:05uJpn/WQi0onM6Aj0XUByaaEg16PzI
      MD5:7115A6C7723D01D8973B54E0FD57D2E0
      SHA1:76F72CD223EE15B75FFA0D1259F28AC7BD50DBED
      SHA-256:8BA51BF25947751A64863B1A90CA8B4234E30B780948B73DBE1544F7679CE7AA
      SHA-512:6160DE0558BC63D785A7F10DA93472A2C0C3F51137C9CED4AE92B60A4121C95A8568FFC794BE49DC3EB6F85C17593FF2527D9986DF0775D92D5AA208A0096075
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......A..... .J.....sRGB.........gAMA......a.....pHYs..........o.d...gIDATx^..PTW...M7.@.46....:qjI.j&..L..Z..).b.g..lHt.c.....SV4.."..W........P...b.....\]1Q!S..A$<l.n..=..>...5."._..}u7.....;..............@0nFX........C-'.......7.f3b.]..'.#.|~P#H8.n.k;...@ .......F).Q]..4.h...PH.H....A.@ ..#T.T..4... ........P.@...}....`....D.cF:O.f+B8.Q"..g..q..s./..nD..|...^...6~T....At(.....a....?$.......+......o..8...L~.@p. .c2XX..H.){..{.#..NX..s..M...1..m...^.......}...a^...hD.QPps .c,.|....m/.wi....C.......,.0..>ly|_ ....4.....<R.!...8..J).|W .....Ki...'.L16...\.3.t&,e.s.(....[.".P....:.....y...!nO..~.......A.&u.2~..}/.Mu.f_..d..Z..).....{=...R.e..L.EE...C....H..m....../.H..O.....[...../..Q._..!.Q............d..&...v.b..`....1...ZQ..}O...*..Q.!..^..z.`.3...."....{..1._c-O..A...Ly3:.....X........^.0-.F..H..x......#>.....e..;.0.f=........7.Ej..oa.....o#..p(.'....$,.._..O.xK.GAd.pD.Zx...i..u>.S....Ka....>Vp....[.*.Z`\..s.....#g4.f.B$..
      No static file info

      Download Network PCAP: filteredfull

      • Total Packets: 8
      • 80 (HTTP)
      • 53 (DNS)
      TimestampSource PortDest PortSource IPDest IP
      Jan 27, 2023 16:32:51.155461073 CET4982680192.168.11.2095.211.16.67
      Jan 27, 2023 16:32:51.172229052 CET804982695.211.16.67192.168.11.20
      Jan 27, 2023 16:32:51.172477961 CET4982680192.168.11.2095.211.16.67
      Jan 27, 2023 16:32:51.174248934 CET4982680192.168.11.2095.211.16.67
      Jan 27, 2023 16:32:51.190910101 CET804982695.211.16.67192.168.11.20
      Jan 27, 2023 16:32:51.194272995 CET804982695.211.16.67192.168.11.20
      Jan 27, 2023 16:32:51.194303036 CET804982695.211.16.67192.168.11.20
      Jan 27, 2023 16:32:51.194325924 CET804982695.211.16.67192.168.11.20
      Jan 27, 2023 16:32:51.194348097 CET804982695.211.16.67192.168.11.20
      Jan 27, 2023 16:32:51.194458961 CET804982695.211.16.67192.168.11.20
      Jan 27, 2023 16:32:51.194648981 CET4982680192.168.11.2095.211.16.67
      Jan 27, 2023 16:32:51.194648981 CET4982680192.168.11.2095.211.16.67
      Jan 27, 2023 16:32:51.244560957 CET4982680192.168.11.2095.211.16.67
      Jan 27, 2023 16:32:51.395366907 CET4982680192.168.11.2095.211.16.67
      TimestampSource PortDest PortSource IPDest IP
      Jan 27, 2023 16:32:51.074347019 CET5788353192.168.11.201.1.1.1
      Jan 27, 2023 16:32:51.147593975 CET53578831.1.1.1192.168.11.20
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Jan 27, 2023 16:32:51.074347019 CET192.168.11.201.1.1.10x8ec1Standard query (0)bulk-upload.onlineA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jan 27, 2023 16:32:51.147593975 CET1.1.1.1192.168.11.200x8ec1No error (0)bulk-upload.online95.211.16.67A (IP address)IN (0x0001)false
      • bulk-upload.online
      Session IDSource IPSource PortDestination IPDestination PortProcess
      0192.168.11.204982695.211.16.6780C:\Windows\SysWOW64\wget.exe
      TimestampkBytes transferredDirectionData
      Jan 27, 2023 16:32:51.174248934 CET88OUTGET /img/downloadbtn.7115a6c7.png HTTP/1.1
      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
      Accept: */*
      Accept-Encoding: identity
      Host: bulk-upload.online
      Connection: Keep-Alive
      Jan 27, 2023 16:32:51.194272995 CET89INHTTP/1.1 200 OK
      Server: nginx
      Date: Fri, 27 Jan 2023 15:32:51 GMT
      Content-Type: image/png
      Content-Length: 5330
      Connection: keep-alive
      Keep-Alive: timeout=50
      Last-Modified: Thu, 19 Jan 2023 02:14:43 GMT
      ETag: "14d2-5f2947f08a7a2"
      Accept-Ranges: bytes
      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0e 00 00 00 41 08 06 00 00 00 20 c8 4a a8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 14 67 49 44 41 54 78 5e ed 9d 0b 50 54 57 9a c7 ff 4d 37 dd 40 d3 34 36 e0 d6 86 98 1d 3a 71 6a 49 e2 6a 26 a9 90 4c 11 c2 96 5a ec 2e 29 a6 62 06 67 a8 cd 6c 48 74 83 63 12 f3 90 8d c9 ba 89 15 53 56 34 a3 86 22 d1 04 57 12 b2 d1 c2 c1 88 b5 d4 50 09 a5 a9 62 89 15 83 15 1c 5c 5d 31 51 21 53 06 ad 41 24 3c 6c e9 6e ba e9 3d df bd e7 3e ba e9 e6 35 0d 22 9e 5f d5 a5 cf 7d 75 37 e7 f6 f9 9f ef 3b 8f ef 18 02 0c 08 04 02 c1 04 88 e1 af 02 81 40 30 6e 46 58 1c ee 03 f5 18 fc b8 06 43 2d 27 01 af 97 1f 15 08 04 37 15 66 33 62 ef 5d 80 f8 27 96 23 ee b1 7c 7e 50 23 48 38 ae 6e d8 8a 6b 3b ab f8 9e 40 20 10 00 09 ab 8b 91 f8 46 29 df 93 51 5d 15 b2 34 84 68 08 04 82 50 48 17 48 1f f4 a8 c2 41 ee 89 40 20 10 84 23 54 1f 54 e1 90 da 34 04 02 81 20 0c a1 fa a0 f5 aa 88 86 50 81 40 10 89 10 7d 10 dd b1 02 81 60 c2 08 e1 10 44 1d 63 46 3a 4f 09 66 2b 42 38 04 51 22 1d e6 67 b7 c0 71 a2 05 73 b6 2f e5 c7 6e 44 8a 91 7c ee 14 e6 5e a6 ad 0e 36 7e 54 10 8c 10 0e 41 74 28 7f 1f c9 1b f2 61 ba c5 02 03 3f 24 98 bd 08 e1 08 83 ed 2b a5 c6 89 b0 fd d0 82 b4 6f 1b e0 38 b8 11 d6 bc 4c 7e 97 40 70 f3 20 84 63 32 58 58 ad ea 48 87 29 7b 19 ac 7b f6 23 ed f8 4e 58 17 f1 73 02 c1 4d 80 10 8e 31 08 9c 6d 82 bb a6 5e b7 1d 86 b7 b5 1d c3 7d fc 02 86 61 5e 0e ac 7f 68 44 f2 b3 a2 51 50 70 73 20 84 63 2c fe 7c 0c fd cf ac d3 6d 2f a0 77 69 01 ba ef c8 43 ef 1b 87 e1 f7 f0 eb 2c a9 30 bf f2 3e 6c 79 7c 5f 20 98 c5 08 e1 98 34 9d f0 be f7 02 ae 3c 52 8e 21 c5 fa b0 38 11 f7 4a 29 8c 7c 57 20 98 ad 08 e1 f8 4b 69 dd 85 fe dd 27 a0 4c 31 36 dc bd 14 d6 5c be 33 82 74 26 2c 65 98 73 fc 28 d2 2e e9 1b 5b 8f 22 f5 50 19 ac cb c2 b9 3a fa ee c1 16 cc 79 85 1f 0e 21 6e 4f a3 fa 7e 8e f2 f0 2e 93 b9 b2 41 bd 26 75 df 32 7e 94 dd bb 7d 2f 1c 4d 75 d2 66 5f cb 0e 64 e4 c3 5a b5 17 29 df b6 c8 df f3 12 7b 3d d7 08 c7 be 52 c4 65 c8 f7 4c 9a 45 45 b0 1d ac 43 ea b9 16 f5 bb 48 ef ff 6d 1d 92 b7 17 c1 c4 2f 8b 48 a4 fb 4f b0 fb df cc 1f 5b b4 d9 ff 96 b8 2f e4 fe 51 f3 5f 10 0e 21 1c 51 c0 bf f9 00 86 ba f8 0e 13 87 d8 df 64 f1 b4 8e 0c 26 00 c7 eb 90 b4 76 09 62 e7 d9 60 d0 97 10 8b 0d 31 8b 96 c0 5a 51 87 94 7d 4f 87 14 9e 2a 0c 9d 51 fd 21 98 1e 5e c3 d3 7a b2 60 b9 33 95 a7 01 d3 82 22 9e d2 93 85 f8 7b 94 82 31 00 5f 63 2d 4f b3 1f 41 86 13 a6 4c 79 33 3a d9 f7 fc c3 16 58 f3 17 c2 e8 b0 c8 df d3 c4 5e ed a9 30 2d 2e 46 d2 e7 95 48 98 a4 78 98 df da 8f b4 cf d6 23 3e db 89 18 bb 85 1f 65 d0 fb 3b 9c 30 ff 66 3d 1c e7 f6 c3 16 a1 00 9b 37 ec 45 6a a4 fb 6f 61 f7 af da c2 c4 6f 23 cc fc 70 28 c6 27 cb 90 f2 e5 16 24 2c 0e b9 5f cd ff 4f e1 78 4b cb 47 41 64 84 70 44 85 5a 78 bf 1b e0 69 f6 03 75 3e c4 53 1c 12 8d cf 4b 61 9e c7 7f ac 3e 56 70 8f 1c d6 1a 5b cf 2a f7 5a 60 5c bc 06 73 0e 16 07 d5 9c ae 23 67 34 8b 66 fe 42 24 f0 b4 0a ab 45 8d f3 78 9a c8 b8 07 56 9e 54 d1 5f d3 77 1a de 0f 78 3a 04 e3 2f
      Data Ascii: PNGIHDRA JsRGBgAMAapHYsodgIDATx^PTWM7@46:qjIj&LZ.)bglHtcSV4"WPb\]1Q!SA$<ln=>5"_}u7;@0nFXC-'7f3b]'#|~P#H8nk;@ F)Q]4hPHHA@ #TT4 P@}`DcF:Of+B8Q"gqs/nD|^6~TAt(a?$+o8L~@p c2XXH){{#NXsM1m^}a^hDQPps c,|m/wiC,0>ly|_ 4<R!8J)|W Ki'L16\3t&,es(.["P:y!nO~.A&u2~}/Muf_dZ){=ReLEECHm/HO[/Q_!Qd&vb`1ZQ}O*Q!^z`3"{1_c-OALy3:X^0-.FHx#>e;0f=7Ejoao#p('$,_OxKGAdpDZxiu>SKa>Vp[*Z`\s#g4fB$ExVT_wx:/
      Jan 27, 2023 16:32:51.194303036 CET90INData Raw: 9e 83 79 2e 10 e8 6a c7 d0 17 f4 fd 9a 30 74 41 fb df e0 c8 82 75 e7 9a 09 bb 63 e6 72 66 cd ac cc 54 05 33 70 b1 0d 5e a5 c1 f9 8b 36 0c bb e4 e3 b0 67 22 be 3c 4c 5b d1 aa 4a d8 9f 5d 88 18 e5 fe 0b 27 d4 fb 3d 47 da 11 f0 c9 c7 0d 99 cb 90 b4
      Data Ascii: y.j0tAucrfT3p^6g"<L[J]'=GGTr7t?n6V!vDB%<ya5K^CN.6D/h0dJNKlnO-XRN't4Ob`W=w_[ zwi!`61
      Jan 27, 2023 16:32:51.194325924 CET92INData Raw: 32 07 2f 4c f2 19 cc 30 94 4a 57 d9 68 ff 7a 31 e3 1b 47 67 3a c6 65 5b 90 f8 0b ad 16 0b 7c 53 0f 97 be f1 ed c3 56 b5 c1 d3 b0 68 09 6c a3 14 1c 73 a9 d6 fb 10 b6 90 37 56 c3 a7 f4 6c 50 97 eb f3 99 7c 3c 45 27 fc b5 8a 35 c2 2c 93 36 9e a6 ae
      Data Ascii: 2/L0JWhz1Gg:e[|SVhls7VlP|<E'5,6Nu&.I=t/0d3R}<$^6nazDe0y20ORWml=ADpLLs@O3\g&&'.C|HRhoS9Bn</(0kw
      Jan 27, 2023 16:32:51.194348097 CET93INData Raw: 4a 60 61 63 a6 52 88 8a 10 eb a4 b9 16 e7 e1 dd d1 04 cf 91 66 78 bf 38 21 9d b9 71 49 47 e2 87 a5 88 73 f6 c3 fb 5a a1 14 64 78 f0 ac 05 b1 cb 8b 91 a0 0f 23 9a 51 1a 14 92 60 42 d4 04 e7 95 a5 e0 11 79 be c9 4d 00 b9 35 7a c8 25 a1 a6 06 7a 25
      Data Ascii: J`acRfx8!qIGsZdx#Q`ByM5z%z%@IOB8zy^E+(F|>6#S,@cyC-H|kK-pT5CXn|j9yFqNb!/il?uX^AIO,w[0LwIA>b@2CQ
      Jan 27, 2023 16:32:51.194458961 CET93INData Raw: 3c b2 fb 32 26 bb eb 25 97 c2 f8 30 89 44 3a 8c d9 6b 90 90 cd ac 2d 4f 1b bc ef 6e 45 cf ad 9a e0 d0 26 2d 6b d0 d7 8c ab 69 05 2c 87 42 60 82 1b 7f 90 b9 66 19 e9 88 7b 5b 8e 2b 3a fc bf 21 a1 12 19 72 70 1f 26 32 79 99 30 d3 67 09 a6 94 19 2b
      Data Ascii: <2&%0D:k-OnE&-ki,B`f{[+:!rp&2y0g+eW;h]IN\}f_f.qirxW.;~|CmF<2j|:\u)-^uijN$T4 epu".Ej5 I&/~


      050100s020406080100

      Click to jump to process

      Click to jump to process

      • File
      • Network

      Click to dive into process behavior distribution

      Target ID:0
      Start time:16:32:50
      Start date:27/01/2023
      Path:C:\Windows\SysWOW64\cmd.exe
      Wow64 process (32bit):true
      Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://bulk-upload.online/img/downloadbtn.7115a6c7.png" > cmdline.out 2>&1
      Imagebase:0x400000
      File size:236544 bytes
      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low

      Target ID:1
      Start time:16:32:50
      Start date:27/01/2023
      Path:C:\Windows\System32\conhost.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Imagebase:0x7ff7e59f0000
      File size:875008 bytes
      MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low

      Target ID:2
      Start time:16:32:50
      Start date:27/01/2023
      Path:C:\Windows\SysWOW64\wget.exe
      Wow64 process (32bit):true
      Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://bulk-upload.online/img/downloadbtn.7115a6c7.png"
      Imagebase:0x400000
      File size:3895184 bytes
      MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

      No disassembly