Windows Analysis Report
https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filena

Overview

General Information

Sample URL: https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f5
Analysis ID: 1525805
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Usage Of Web Request Commands And Cmdlets
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found

Classification

Source: unknown HTTPS traffic detected: 52.217.68.220:443 -> 192.168.2.10:49707 version: TLS 1.2
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename*%3DUTF-8''15009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnLqIrE6mXeNgar8r7Ix3qP8bgDuIgWYB7BFixCDXcARA6UNqlB9JpI%2BNOzUzOr0g0AWnhyxmqUWBAPUtN2GsQIj%2F5NWAcXL7IJmnBVnmjPE3cIE19Z0sPyPwecimhXPV%2F3452vlugUGuyA%2BUCpqO6E0uatRty3%2FJWz5PcMFLXAopfdfO7IsOTk15zFHXOajtRqzCHv%2BIdRY2SnMY%2Bj5M%2BR88dqdl0%2FxMG%2BUGX5ApvpElUc3M5tH3Jy6fFHsSCBXVkBMt6jnBZWvJ%2BjWo%2BndZwoGdolsb9RuxU6LebmB8OguaOjxxF1r%2F23i5GLeyKLN8YLjUskJC56144IEpXs8YyGkpPsWw%2BEW2kK86Pa5d%2BtwXe9IioLos6ixB2GhVujVEx%2FpUEs%2FZT588Z76kuoFvhwHWwJQIHEh%2F4gtLz%2F3fGY7%2BAhKuMOrD%2F7cGOqUBFB1cCMjdqrpYzbQJl2m6RTmIUSrbFcnAuWFndE8tYoIxIeSc76oacoRCg3jQ4gXh3OQ9iaQuEBSG75w4RLP2uhktT%2BYfgY7mvU0ELQrSRvY6pIle4m6GIQmDHmtX1PTKRLZeS%2Fw2IGtJclWysxcCoXM155PfDM3KgcZhcxplk6YDOxky4u541EsuhZhklnOgutd%2FWYe2whdvHI4RzpQa9k8KEhDi&X-Amz-SignedHeaders=host&X-Amz-Signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: phisher-parts-production-us-east-1.s3.amazonaws.comConnection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: phisher-parts-production-us-east-1.s3.amazonaws.com
Source: global traffic DNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
Source: wget.exe, 00000002.00000002.1399223662.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.1399087579.0000000000A60000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.1399271092.0000000002B5B000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.dr String found in binary or memory: https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/202
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown HTTPS traffic detected: 52.217.68.220:443 -> 192.168.2.10:49707 version: TLS 1.2
Source: unknown Process created: Commandline size = 2037
Source: classification engine Classification label: clean2.win@4/2@2/1
Source: C:\Windows\SysWOW64\cmd.exe File created: C:\Users\user\Desktop\cmdline.out Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7780:120:WilError_03
Source: C:\Windows\SysWOW64\wget.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename%2A%3DUTF-8%27%2715009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnLqIrE6mXeNgar8r7Ix3qP8bgDuIgWYB7BFixCDXcARA6UNqlB9JpI%2BNOzUzOr0g0AWnhyxmqUWBAPUtN2GsQIj%2F5NWAcXL7IJmnBVnmjPE3cIE19Z0sPyPwecimhXPV%2F3452vlugUGuyA%2BUCpqO6E0uatRty3%2FJWz5PcMFLXAopfdfO7IsOTk15zFHXOajtRqzCHv%2BIdRY2SnMY%2Bj5M%2BR88dqdl0%2FxMG%2BUGX5ApvpElUc3M5tH3Jy6fFHsSCBXVkBMt6jnBZWvJ%2BjWo%2BndZwoGdolsb9RuxU6LebmB8OguaOjxxF1r%2F23i5GLeyKLN8YLjUskJC56144IEpXs8YyGkpPsWw%2BEW2kK86Pa5d%2BtwXe9IioLos6ixB2GhVujVEx%2FpUEs%2FZT588Z76kuoFvhwHWwJQIHEh%2F4gtLz%2F3fGY7%2BAhKuMOrD%2F7cGOqUBFB1cCMjdqrpYzbQJl2m6RTmIUSrbFcnAuWFndE8tYoIxIeSc76oacoRCg3jQ4gXh3OQ9iaQuEBSG75w4RLP2uhktT%2BYfgY7mvU0ELQrSRvY6pIle4m6GIQmDHmtX1PTKRLZeS%2Fw2IGtJclWysxcCoXM155PfDM3KgcZhcxplk6YDOxky4u541EsuhZhklnOgutd%2FWYe2whdvHI4RzpQa9k8KEhDi&X-Amz-SignedHeaders=host&X-Amz-Signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename%2A%3DUTF-8%27%2715009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnLqIrE6mXeNgar8r7Ix3qP8bgDuIgWYB7BFixCDXcARA6UNqlB9JpI%2BNOzUzOr0g0AWnhyxmqUWBAPUtN2GsQIj%2F5NWAcXL7IJmnBVnmjPE3cIE19Z0sPyPwecimhXPV%2F3452vlugUGuyA%2BUCpqO6E0uatRty3%2FJWz5PcMFLXAopfdfO7IsOTk15zFHXOajtRqzCHv%2BIdRY2SnMY%2Bj5M%2BR88dqdl0%2FxMG%2BUGX5ApvpElUc3M5tH3Jy6fFHsSCBXVkBMt6jnBZWvJ%2BjWo%2BndZwoGdolsb9RuxU6LebmB8OguaOjxxF1r%2F23i5GLeyKLN8YLjUskJC56144IEpXs8YyGkpPsWw%2BEW2kK86Pa5d%2BtwXe9IioLos6ixB2GhVujVEx%2FpUEs%2FZT588Z76kuoFvhwHWwJQIHEh%2F4gtLz%2F3fGY7%2BAhKuMOrD%2F7cGOqUBFB1cCMjdqrpYzbQJl2m6RTmIUSrbFcnAuWFndE8tYoIxIeSc76oacoRCg3jQ4gXh3OQ9iaQuEBSG75w4RLP2uhktT%2BYfgY7mvU0ELQrSRvY6pIle4m6GIQmDHmtX1PTKRLZeS%2Fw2IGtJclWysxcCoXM155PfDM3KgcZhcxplk6YDOxky4u541EsuhZhklnOgutd%2FWYe2whdvHI4RzpQa9k8KEhDi&X-Amz-SignedHeaders=host&X-Amz-Signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename%2A%3DUTF-8%27%2715009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnLqIrE6mXeNgar8r7Ix3qP8bgDuIgWYB7BFixCDXcARA6UNqlB9JpI%2BNOzUzOr0g0AWnhyxmqUWBAPUtN2GsQIj%2F5NWAcXL7IJmnBVnmjPE3cIE19Z0sPyPwecimhXPV%2F3452vlugUGuyA%2BUCpqO6E0uatRty3%2FJWz5PcMFLXAopfdfO7IsOTk15zFHXOajtRqzCHv%2BIdRY2SnMY%2Bj5M%2BR88dqdl0%2FxMG%2BUGX5ApvpElUc3M5tH3Jy6fFHsSCBXVkBMt6jnBZWvJ%2BjWo%2BndZwoGdolsb9RuxU6LebmB8OguaOjxxF1r%2F23i5GLeyKLN8YLjUskJC56144IEpXs8YyGkpPsWw%2BEW2kK86Pa5d%2BtwXe9IioLos6ixB2GhVujVEx%2FpUEs%2FZT588Z76kuoFvhwHWwJQIHEh%2F4gtLz%2F3fGY7%2BAhKuMOrD%2F7cGOqUBFB1cCMjdqrpYzbQJl2m6RTmIUSrbFcnAuWFndE8tYoIxIeSc76oacoRCg3jQ4gXh3OQ9iaQuEBSG75w4RLP2uhktT%2BYfgY7mvU0ELQrSRvY6pIle4m6GIQmDHmtX1PTKRLZeS%2Fw2IGtJclWysxcCoXM155PfDM3KgcZhcxplk6YDOxky4u541EsuhZhklnOgutd%2FWYe2whdvHI4RzpQa9k8KEhDi&X-Amz-SignedHeaders=host&X-Amz-Signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: explorerframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32 Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: wget.exe, 00000002.00000002.1399087579.0000000000A6A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: unknown Process created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3b%20filename%3d%2215009518.tif%22%3b%20filename%2a%3dutf-8%27%2715009518.tif&x-amz-algorithm=aws4-hmac-sha256&x-amz-credential=asia37krem2qbkqz3x6k%2f20241004%2fus-east-1%2fs3%2faws4_request&x-amz-date=20241004t130300z&x-amz-expires=20166&x-amz-security-token=iqojb3jpz2lux2vjei3%2f%2f%2f%2f%2f%2f%2f%2f%2f%2fweacxvzlwvhc3qtmsjhmeucidbw0kst3kpftnmducslfafws8tve21itgxdvedlvrbsaieajwtn8r9luihi9v2iugcvynj3u75fzeppg%2fb7j8ybkfwqiaqi1v%2f%2f%2f%2f%2f%2f%2f%2f%2f%2faraaggw4mjmxotmynju4mjqidaadg9bvyopbshu6tcrca9jgsdwvr9kc3yeyj%2buj76%2b7ozv3irdwuyaxyirlinllpzpfae%2bg7%2fn6hziynthvg0rteaqu8gqth9rmnxceykmtryexaksetn6eyv0rgw1nrz2nnub%2bvqv2tbho5g%2fdvekgiakbhgxqzcn7l8sitwaqgoflntteo8brssxllzhyfka6r0dtjwa2hroamxhvc3e0h%2bzgbw5hnlqire6mxengar8r7ix3qp8bgduigwyb7bfixcdxcara6unqlb9jpi%2bnozuzor0g0awnhyxmquwbaputn2gsqij%2f5nwacxl7ijmnbvnmjpe3cie19z0spypwecimhxpv%2f3452vluguguya%2bucpqo6e0uatrty3%2fjwz5pcmflxaopfdfo7isotk15zfhxoajtrqzchv%2bidry2snmy%2bj5m%2br88dqdl0%2fxmg%2bugx5apvpeluc3m5th3jy6ffhsscbxvkbmt6jnbzwvj%2bjwo%2bndzwogdolsb9ruxu6lebmb8oguaojxxf1r%2f23i5gleykln8yljuskjc56144iepxs8yygkppsww%2bew2kk86pa5d%2btwxe9iiolos6ixb2ghvujvex%2fpues%2fzt588z76kuofvhwhwwjqiheh%2f4gtlz%2f3fgy7%2bahkumord%2f7cgoqubfb1ccmjdqrpyzbqjl2m6rtmiusrbfcnauwfnde8tyoixiesc76oacorcg3jq4gxh3oq9iaquebsg75w4rlp2uhktt%2byfgy7mvu0elqrsrvy6pile4m6giqmdhmtx1ptkrlzes%2fw2igtjclwysxccoxm155pfdm3kgczhcxplk6ydoxky4u541esuhzhklnogutd%2fwye2whdvhi4rzpqa9k8kehdi&x-amz-signedheaders=host&x-amz-signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3b%20filename%3d%2215009518.tif%22%3b%20filename%2a%3dutf-8%27%2715009518.tif&x-amz-algorithm=aws4-hmac-sha256&x-amz-credential=asia37krem2qbkqz3x6k%2f20241004%2fus-east-1%2fs3%2faws4_request&x-amz-date=20241004t130300z&x-amz-expires=20166&x-amz-security-token=iqojb3jpz2lux2vjei3%2f%2f%2f%2f%2f%2f%2f%2f%2f%2fweacxvzlwvhc3qtmsjhmeucidbw0kst3kpftnmducslfafws8tve21itgxdvedlvrbsaieajwtn8r9luihi9v2iugcvynj3u75fzeppg%2fb7j8ybkfwqiaqi1v%2f%2f%2f%2f%2f%2f%2f%2f%2f%2faraaggw4mjmxotmynju4mjqidaadg9bvyopbshu6tcrca9jgsdwvr9kc3yeyj%2buj76%2b7ozv3irdwuyaxyirlinllpzpfae%2bg7%2fn6hziynthvg0rteaqu8gqth9rmnxceykmtryexaksetn6eyv0rgw1nrz2nnub%2bvqv2tbho5g%2fdvekgiakbhgxqzcn7l8sitwaqgoflntteo8brssxllzhyfka6r0dtjwa2hroamxhvc3e0h%2bzgbw5hnlqire6mxengar8r7ix3qp8bgduigwyb7bfixcdxcara6unqlb9jpi%2bnozuzor0g0awnhyxmquwbaputn2gsqij%2f5nwacxl7ijmnbvnmjpe3cie19z0spypwecimhxpv%2f3452vluguguya%2bucpqo6e0uatrty3%2fjwz5pcmflxaopfdfo7isotk15zfhxoajtrqzchv%2bidry2snmy%2bj5m%2br88dqdl0%2fxmg%2bugx5apvpeluc3m5th3jy6ffhsscbxvkbmt6jnbzwvj%2bjwo%2bndzwogdolsb9ruxu6lebmb8oguaojxxf1r%2f23i5gleykln8yljuskjc56144iepxs8yygkppsww%2bew2kk86pa5d%2btwxe9iiolos6ixb2ghvujvex%2fpues%2fzt588z76kuofvhwhwwjqiheh%2f4gtlz%2f3fgy7%2bahkumord%2f7cgoqubfb1ccmjdqrpyzbqjl2m6rtmiusrbfcnauwfnde8tyoixiesc76oacorcg3jq4gxh3oq9iaquebsg75w4rlp2uhktt%2byfgy7mvu0elqrsrvy6pile4m6giqmdhmtx1ptkrlzes%2fw2igtjclwysxccoxm155pfdm3kgczhcxplk6ydoxky4u541esuhzhklnogutd%2fwye2whdvhi4rzpqa9k8kehdi&x-amz-signedheaders=host&x-amz-signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3b%20filename%3d%2215009518.tif%22%3b%20filename%2a%3dutf-8%27%2715009518.tif&x-amz-algorithm=aws4-hmac-sha256&x-amz-credential=asia37krem2qbkqz3x6k%2f20241004%2fus-east-1%2fs3%2faws4_request&x-amz-date=20241004t130300z&x-amz-expires=20166&x-amz-security-token=iqojb3jpz2lux2vjei3%2f%2f%2f%2f%2f%2f%2f%2f%2f%2fweacxvzlwvhc3qtmsjhmeucidbw0kst3kpftnmducslfafws8tve21itgxdvedlvrbsaieajwtn8r9luihi9v2iugcvynj3u75fzeppg%2fb7j8ybkfwqiaqi1v%2f%2f%2f%2f%2f%2f%2f%2f%2f%2faraaggw4mjmxotmynju4mjqidaadg9bvyopbshu6tcrca9jgsdwvr9kc3yeyj%2buj76%2b7ozv3irdwuyaxyirlinllpzpfae%2bg7%2fn6hziynthvg0rteaqu8gqth9rmnxceykmtryexaksetn6eyv0rgw1nrz2nnub%2bvqv2tbho5g%2fdvekgiakbhgxqzcn7l8sitwaqgoflntteo8brssxllzhyfka6r0dtjwa2hroamxhvc3e0h%2bzgbw5hnlqire6mxengar8r7ix3qp8bgduigwyb7bfixcdxcara6unqlb9jpi%2bnozuzor0g0awnhyxmquwbaputn2gsqij%2f5nwacxl7ijmnbvnmjpe3cie19z0spypwecimhxpv%2f3452vluguguya%2bucpqo6e0uatrty3%2fjwz5pcmflxaopfdfo7isotk15zfhxoajtrqzchv%2bidry2snmy%2bj5m%2br88dqdl0%2fxmg%2bugx5apvpeluc3m5th3jy6ffhsscbxvkbmt6jnbzwvj%2bjwo%2bndzwogdolsb9ruxu6lebmb8oguaojxxf1r%2f23i5gleykln8yljuskjc56144iepxs8yygkppsww%2bew2kk86pa5d%2btwxe9iiolos6ixb2ghvujvex%2fpues%2fzt588z76kuofvhwhwwjqiheh%2f4gtlz%2f3fgy7%2bahkumord%2f7cgoqubfb1ccmjdqrpyzbqjl2m6rtmiusrbfcnauwfnde8tyoixiesc76oacorcg3jq4gxh3oq9iaquebsg75w4rlp2uhktt%2byfgy7mvu0elqrsrvy6pile4m6giqmdhmtx1ptkrlzes%2fw2igtjclwysxccoxm155pfdm3kgczhcxplk6ydoxky4u541esuhzhklnogutd%2fwye2whdvhi4rzpqa9k8kehdi&x-amz-signedheaders=host&x-amz-signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0" Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Queries volume information: C:\Users\user\Desktop\download VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs