Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filena

Overview

General Information

Sample URL:https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f5
Analysis ID:1525805
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Usage Of Web Request Commands And Cmdlets
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found

Classification

  • System is w10x64
  • cmd.exe (PID: 7768 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename%2A%3DUTF-8%27%2715009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnLqIrE6mXeNgar8r7Ix3qP8bgDuIgWYB7BFixCDXcARA6UNqlB9JpI%2BNOzUzOr0g0AWnhyxmqUWBAPUtN2GsQIj%2F5NWAcXL7IJmnBVnmjPE3cIE19Z0sPyPwecimhXPV%2F3452vlugUGuyA%2BUCpqO6E0uatRty3%2FJWz5PcMFLXAopfdfO7IsOTk15zFHXOajtRqzCHv%2BIdRY2SnMY%2Bj5M%2BR88dqdl0%2FxMG%2BUGX5ApvpElUc3M5tH3Jy6fFHsSCBXVkBMt6jnBZWvJ%2BjWo%2BndZwoGdolsb9RuxU6LebmB8OguaOjxxF1r%2F23i5GLeyKLN8YLjUskJC56144IEpXs8YyGkpPsWw%2BEW2kK86Pa5d%2BtwXe9IioLos6ixB2GhVujVEx%2FpUEs%2FZT588Z76kuoFvhwHWwJQIHEh%2F4gtLz%2F3fGY7%2BAhKuMOrD%2F7cGOqUBFB1cCMjdqrpYzbQJl2m6RTmIUSrbFcnAuWFndE8tYoIxIeSc76oacoRCg3jQ4gXh3OQ9iaQuEBSG75w4RLP2uhktT%2BYfgY7mvU0ELQrSRvY6pIle4m6GIQmDHmtX1PTKRLZeS%2Fw2IGtJclWysxcCoXM155PfDM3KgcZhcxplk6YDOxky4u541EsuhZhklnOgutd%2FWYe2whdvHI4RzpQa9k8KEhDi&X-Amz-SignedHeaders=host&X-Amz-Signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0" > cmdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 7780 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wget.exe (PID: 7864 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename%2A%3DUTF-8%27%2715009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnLqIrE6mXeNgar8r7Ix3qP8bgDuIgWYB7BFixCDXcARA6UNqlB9JpI%2BNOzUzOr0g0AWnhyxmqUWBAPUtN2GsQIj%2F5NWAcXL7IJmnBVnmjPE3cIE19Z0sPyPwecimhXPV%2F3452vlugUGuyA%2BUCpqO6E0uatRty3%2FJWz5PcMFLXAopfdfO7IsOTk15zFHXOajtRqzCHv%2BIdRY2SnMY%2Bj5M%2BR88dqdl0%2FxMG%2BUGX5ApvpElUc3M5tH3Jy6fFHsSCBXVkBMt6jnBZWvJ%2BjWo%2BndZwoGdolsb9RuxU6LebmB8OguaOjxxF1r%2F23i5GLeyKLN8YLjUskJC56144IEpXs8YyGkpPsWw%2BEW2kK86Pa5d%2BtwXe9IioLos6ixB2GhVujVEx%2FpUEs%2FZT588Z76kuoFvhwHWwJQIHEh%2F4gtLz%2F3fGY7%2BAhKuMOrD%2F7cGOqUBFB1cCMjdqrpYzbQJl2m6RTmIUSrbFcnAuWFndE8tYoIxIeSc76oacoRCg3jQ4gXh3OQ9iaQuEBSG75w4RLP2uhktT%2BYfgY7mvU0ELQrSRvY6pIle4m6GIQmDHmtX1PTKRLZeS%2Fw2IGtJclWysxcCoXM155PfDM3KgcZhcxplk6YDOxky4u541EsuhZhklnOgutd%2FWYe2whdvHI4RzpQa9k8KEhDi&X-Amz-SignedHeaders=host&X-Amz-Signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename%2A%3DUTF-8%27%2715009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnLqIrE6mXeNgar8r7Ix3qP8bgDuIgWYB7BFixCDXcARA6UNqlB9JpI%2BNOzUzOr0g0AWnhyxmqUWBAPUtN2GsQIj%2F5NWAcXL7IJmnBVnmjPE3cIE19Z0sPyPwecimhXPV%2F3452vlugUGuyA%2BUCpqO6E0uatRty3%2FJWz5PcMFLXAopfdfO7IsOTk15zFHXOajtRqzCHv%2BIdRY2SnMY%2Bj5M%2BR88dqdl0%2FxMG%2BUGX5ApvpElUc3M5tH3Jy6fFHsSCBXVkBMt6jnBZWvJ%2BjWo%2BndZwoGdolsb9RuxU6LebmB8OguaOjxxF1r%2F23i5GLeyKLN8YLjUskJC56144IEpXs8YyGkpPsWw%2BEW2kK86Pa5d%2BtwXe9IioLos6ixB2GhVujVEx%2FpUEs%2FZT588Z76kuoFvhwHWwJQIHEh%2F4gtLz%2F3fGY7%2BAhKuMOrD%2F7cGOqUBFB1cCMjdqrpYzbQJl2m6RTmIUSrbFcnAuWFndE8tYoIxIeSc76oacoRCg3jQ4gXh3OQ9iaQuEBSG75w4RLP2uhktT%2BYfgY7mvU0ELQrSRvY6pIle4m6GIQmDHmtX1PTKRLZeS%2Fw2IGtJclWysxcCoXM155PfDM3KgcZhcxplk6YDOxky4u541EsuhZhklnOgutd%2FWYe2whdvHI4RzpQa9k8KEhDi&X-Amz-SignedHeaders=host&X-Amz-Signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename%2A%3DUTF-8%27%2715009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 52.217.68.220:443 -> 192.168.2.10:49707 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename*%3DUTF-8''15009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnLqIrE6mXeNgar8r7Ix3qP8bgDuIgWYB7BFixCDXcARA6UNqlB9JpI%2BNOzUzOr0g0AWnhyxmqUWBAPUtN2GsQIj%2F5NWAcXL7IJmnBVnmjPE3cIE19Z0sPyPwecimhXPV%2F3452vlugUGuyA%2BUCpqO6E0uatRty3%2FJWz5PcMFLXAopfdfO7IsOTk15zFHXOajtRqzCHv%2BIdRY2SnMY%2Bj5M%2BR88dqdl0%2FxMG%2BUGX5ApvpElUc3M5tH3Jy6fFHsSCBXVkBMt6jnBZWvJ%2BjWo%2BndZwoGdolsb9RuxU6LebmB8OguaOjxxF1r%2F23i5GLeyKLN8YLjUskJC56144IEpXs8YyGkpPsWw%2BEW2kK86Pa5d%2BtwXe9IioLos6ixB2GhVujVEx%2FpUEs%2FZT588Z76kuoFvhwHWwJQIHEh%2F4gtLz%2F3fGY7%2BAhKuMOrD%2F7cGOqUBFB1cCMjdqrpYzbQJl2m6RTmIUSrbFcnAuWFndE8tYoIxIeSc76oacoRCg3jQ4gXh3OQ9iaQuEBSG75w4RLP2uhktT%2BYfgY7mvU0ELQrSRvY6pIle4m6GIQmDHmtX1PTKRLZeS%2Fw2IGtJclWysxcCoXM155PfDM3KgcZhcxplk6YDOxky4u541EsuhZhklnOgutd%2FWYe2whdvHI4RzpQa9k8KEhDi&X-Amz-SignedHeaders=host&X-Amz-Signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: phisher-parts-production-us-east-1.s3.amazonaws.comConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: phisher-parts-production-us-east-1.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
Source: wget.exe, 00000002.00000002.1399223662.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.1399087579.0000000000A60000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.1399271092.0000000002B5B000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/202
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownHTTPS traffic detected: 52.217.68.220:443 -> 192.168.2.10:49707 version: TLS 1.2
Source: unknownProcess created: Commandline size = 2037
Source: classification engineClassification label: clean2.win@4/2@2/1
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7780:120:WilError_03
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename%2A%3DUTF-8%27%2715009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnLqIrE6mXeNgar8r7Ix3qP8bgDuIgWYB7BFixCDXcARA6UNqlB9JpI%2BNOzUzOr0g0AWnhyxmqUWBAPUtN2GsQIj%2F5NWAcXL7IJmnBVnmjPE3cIE19Z0sPyPwecimhXPV%2F3452vlugUGuyA%2BUCpqO6E0uatRty3%2FJWz5PcMFLXAopfdfO7IsOTk15zFHXOajtRqzCHv%2BIdRY2SnMY%2Bj5M%2BR88dqdl0%2FxMG%2BUGX5ApvpElUc3M5tH3Jy6fFHsSCBXVkBMt6jnBZWvJ%2BjWo%2BndZwoGdolsb9RuxU6LebmB8OguaOjxxF1r%2F23i5GLeyKLN8YLjUskJC56144IEpXs8YyGkpPsWw%2BEW2kK86Pa5d%2BtwXe9IioLos6ixB2GhVujVEx%2FpUEs%2FZT588Z76kuoFvhwHWwJQIHEh%2F4gtLz%2F3fGY7%2BAhKuMOrD%2F7cGOqUBFB1cCMjdqrpYzbQJl2m6RTmIUSrbFcnAuWFndE8tYoIxIeSc76oacoRCg3jQ4gXh3OQ9iaQuEBSG75w4RLP2uhktT%2BYfgY7mvU0ELQrSRvY6pIle4m6GIQmDHmtX1PTKRLZeS%2Fw2IGtJclWysxcCoXM155PfDM3KgcZhcxplk6YDOxky4u541EsuhZhklnOgutd%2FWYe2whdvHI4RzpQa9k8KEhDi&X-Amz-SignedHeaders=host&X-Amz-Signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename%2A%3DUTF-8%27%2715009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnLqIrE6mXeNgar8r7Ix3qP8bgDuIgWYB7BFixCDXcARA6UNqlB9JpI%2BNOzUzOr0g0AWnhyxmqUWBAPUtN2GsQIj%2F5NWAcXL7IJmnBVnmjPE3cIE19Z0sPyPwecimhXPV%2F3452vlugUGuyA%2BUCpqO6E0uatRty3%2FJWz5PcMFLXAopfdfO7IsOTk15zFHXOajtRqzCHv%2BIdRY2SnMY%2Bj5M%2BR88dqdl0%2FxMG%2BUGX5ApvpElUc3M5tH3Jy6fFHsSCBXVkBMt6jnBZWvJ%2BjWo%2BndZwoGdolsb9RuxU6LebmB8OguaOjxxF1r%2F23i5GLeyKLN8YLjUskJC56144IEpXs8YyGkpPsWw%2BEW2kK86Pa5d%2BtwXe9IioLos6ixB2GhVujVEx%2FpUEs%2FZT588Z76kuoFvhwHWwJQIHEh%2F4gtLz%2F3fGY7%2BAhKuMOrD%2F7cGOqUBFB1cCMjdqrpYzbQJl2m6RTmIUSrbFcnAuWFndE8tYoIxIeSc76oacoRCg3jQ4gXh3OQ9iaQuEBSG75w4RLP2uhktT%2BYfgY7mvU0ELQrSRvY6pIle4m6GIQmDHmtX1PTKRLZeS%2Fw2IGtJclWysxcCoXM155PfDM3KgcZhcxplk6YDOxky4u541EsuhZhklnOgutd%2FWYe2whdvHI4RzpQa9k8KEhDi&X-Amz-SignedHeaders=host&X-Amz-Signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename%2A%3DUTF-8%27%2715009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnLqIrE6mXeNgar8r7Ix3qP8bgDuIgWYB7BFixCDXcARA6UNqlB9JpI%2BNOzUzOr0g0AWnhyxmqUWBAPUtN2GsQIj%2F5NWAcXL7IJmnBVnmjPE3cIE19Z0sPyPwecimhXPV%2F3452vlugUGuyA%2BUCpqO6E0uatRty3%2FJWz5PcMFLXAopfdfO7IsOTk15zFHXOajtRqzCHv%2BIdRY2SnMY%2Bj5M%2BR88dqdl0%2FxMG%2BUGX5ApvpElUc3M5tH3Jy6fFHsSCBXVkBMt6jnBZWvJ%2BjWo%2BndZwoGdolsb9RuxU6LebmB8OguaOjxxF1r%2F23i5GLeyKLN8YLjUskJC56144IEpXs8YyGkpPsWw%2BEW2kK86Pa5d%2BtwXe9IioLos6ixB2GhVujVEx%2FpUEs%2FZT588Z76kuoFvhwHWwJQIHEh%2F4gtLz%2F3fGY7%2BAhKuMOrD%2F7cGOqUBFB1cCMjdqrpYzbQJl2m6RTmIUSrbFcnAuWFndE8tYoIxIeSc76oacoRCg3jQ4gXh3OQ9iaQuEBSG75w4RLP2uhktT%2BYfgY7mvU0ELQrSRvY6pIle4m6GIQmDHmtX1PTKRLZeS%2Fw2IGtJclWysxcCoXM155PfDM3KgcZhcxplk6YDOxky4u541EsuhZhklnOgutd%2FWYe2whdvHI4RzpQa9k8KEhDi&X-Amz-SignedHeaders=host&X-Amz-Signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: wget.exe, 00000002.00000002.1399087579.0000000000A6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3b%20filename%3d%2215009518.tif%22%3b%20filename%2a%3dutf-8%27%2715009518.tif&x-amz-algorithm=aws4-hmac-sha256&x-amz-credential=asia37krem2qbkqz3x6k%2f20241004%2fus-east-1%2fs3%2faws4_request&x-amz-date=20241004t130300z&x-amz-expires=20166&x-amz-security-token=iqojb3jpz2lux2vjei3%2f%2f%2f%2f%2f%2f%2f%2f%2f%2fweacxvzlwvhc3qtmsjhmeucidbw0kst3kpftnmducslfafws8tve21itgxdvedlvrbsaieajwtn8r9luihi9v2iugcvynj3u75fzeppg%2fb7j8ybkfwqiaqi1v%2f%2f%2f%2f%2f%2f%2f%2f%2f%2faraaggw4mjmxotmynju4mjqidaadg9bvyopbshu6tcrca9jgsdwvr9kc3yeyj%2buj76%2b7ozv3irdwuyaxyirlinllpzpfae%2bg7%2fn6hziynthvg0rteaqu8gqth9rmnxceykmtryexaksetn6eyv0rgw1nrz2nnub%2bvqv2tbho5g%2fdvekgiakbhgxqzcn7l8sitwaqgoflntteo8brssxllzhyfka6r0dtjwa2hroamxhvc3e0h%2bzgbw5hnlqire6mxengar8r7ix3qp8bgduigwyb7bfixcdxcara6unqlb9jpi%2bnozuzor0g0awnhyxmquwbaputn2gsqij%2f5nwacxl7ijmnbvnmjpe3cie19z0spypwecimhxpv%2f3452vluguguya%2bucpqo6e0uatrty3%2fjwz5pcmflxaopfdfo7isotk15zfhxoajtrqzchv%2bidry2snmy%2bj5m%2br88dqdl0%2fxmg%2bugx5apvpeluc3m5th3jy6ffhsscbxvkbmt6jnbzwvj%2bjwo%2bndzwogdolsb9ruxu6lebmb8oguaojxxf1r%2f23i5gleykln8yljuskjc56144iepxs8yygkppsww%2bew2kk86pa5d%2btwxe9iiolos6ixb2ghvujvex%2fpues%2fzt588z76kuofvhwhwwjqiheh%2f4gtlz%2f3fgy7%2bahkumord%2f7cgoqubfb1ccmjdqrpyzbqjl2m6rtmiusrbfcnauwfnde8tyoixiesc76oacorcg3jq4gxh3oq9iaquebsg75w4rlp2uhktt%2byfgy7mvu0elqrsrvy6pile4m6giqmdhmtx1ptkrlzes%2fw2igtjclwysxccoxm155pfdm3kgczhcxplk6ydoxky4u541esuhzhklnogutd%2fwye2whdvhi4rzpqa9k8kehdi&x-amz-signedheaders=host&x-amz-signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3b%20filename%3d%2215009518.tif%22%3b%20filename%2a%3dutf-8%27%2715009518.tif&x-amz-algorithm=aws4-hmac-sha256&x-amz-credential=asia37krem2qbkqz3x6k%2f20241004%2fus-east-1%2fs3%2faws4_request&x-amz-date=20241004t130300z&x-amz-expires=20166&x-amz-security-token=iqojb3jpz2lux2vjei3%2f%2f%2f%2f%2f%2f%2f%2f%2f%2fweacxvzlwvhc3qtmsjhmeucidbw0kst3kpftnmducslfafws8tve21itgxdvedlvrbsaieajwtn8r9luihi9v2iugcvynj3u75fzeppg%2fb7j8ybkfwqiaqi1v%2f%2f%2f%2f%2f%2f%2f%2f%2f%2faraaggw4mjmxotmynju4mjqidaadg9bvyopbshu6tcrca9jgsdwvr9kc3yeyj%2buj76%2b7ozv3irdwuyaxyirlinllpzpfae%2bg7%2fn6hziynthvg0rteaqu8gqth9rmnxceykmtryexaksetn6eyv0rgw1nrz2nnub%2bvqv2tbho5g%2fdvekgiakbhgxqzcn7l8sitwaqgoflntteo8brssxllzhyfka6r0dtjwa2hroamxhvc3e0h%2bzgbw5hnlqire6mxengar8r7ix3qp8bgduigwyb7bfixcdxcara6unqlb9jpi%2bnozuzor0g0awnhyxmquwbaputn2gsqij%2f5nwacxl7ijmnbvnmjpe3cie19z0spypwecimhxpv%2f3452vluguguya%2bucpqo6e0uatrty3%2fjwz5pcmflxaopfdfo7isotk15zfhxoajtrqzchv%2bidry2snmy%2bj5m%2br88dqdl0%2fxmg%2bugx5apvpeluc3m5th3jy6ffhsscbxvkbmt6jnbzwvj%2bjwo%2bndzwogdolsb9ruxu6lebmb8oguaojxxf1r%2f23i5gleykln8yljuskjc56144iepxs8yygkppsww%2bew2kk86pa5d%2btwxe9iiolos6ixb2ghvujvex%2fpues%2fzt588z76kuofvhwhwwjqiheh%2f4gtlz%2f3fgy7%2bahkumord%2f7cgoqubfb1ccmjdqrpyzbqjl2m6rtmiusrbfcnauwfnde8tyoixiesc76oacorcg3jq4gxh3oq9iaquebsg75w4rlp2uhktt%2byfgy7mvu0elqrsrvy6pile4m6giqmdhmtx1ptkrlzes%2fw2igtjclwysxccoxm155pfdm3kgczhcxplk6ydoxky4u541esuhzhklnogutd%2fwye2whdvhi4rzpqa9k8kehdi&x-amz-signedheaders=host&x-amz-signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3b%20filename%3d%2215009518.tif%22%3b%20filename%2a%3dutf-8%27%2715009518.tif&x-amz-algorithm=aws4-hmac-sha256&x-amz-credential=asia37krem2qbkqz3x6k%2f20241004%2fus-east-1%2fs3%2faws4_request&x-amz-date=20241004t130300z&x-amz-expires=20166&x-amz-security-token=iqojb3jpz2lux2vjei3%2f%2f%2f%2f%2f%2f%2f%2f%2f%2fweacxvzlwvhc3qtmsjhmeucidbw0kst3kpftnmducslfafws8tve21itgxdvedlvrbsaieajwtn8r9luihi9v2iugcvynj3u75fzeppg%2fb7j8ybkfwqiaqi1v%2f%2f%2f%2f%2f%2f%2f%2f%2f%2faraaggw4mjmxotmynju4mjqidaadg9bvyopbshu6tcrca9jgsdwvr9kc3yeyj%2buj76%2b7ozv3irdwuyaxyirlinllpzpfae%2bg7%2fn6hziynthvg0rteaqu8gqth9rmnxceykmtryexaksetn6eyv0rgw1nrz2nnub%2bvqv2tbho5g%2fdvekgiakbhgxqzcn7l8sitwaqgoflntteo8brssxllzhyfka6r0dtjwa2hroamxhvc3e0h%2bzgbw5hnlqire6mxengar8r7ix3qp8bgduigwyb7bfixcdxcara6unqlb9jpi%2bnozuzor0g0awnhyxmquwbaputn2gsqij%2f5nwacxl7ijmnbvnmjpe3cie19z0spypwecimhxpv%2f3452vluguguya%2bucpqo6e0uatrty3%2fjwz5pcmflxaopfdfo7isotk15zfhxoajtrqzchv%2bidry2snmy%2bj5m%2br88dqdl0%2fxmg%2bugx5apvpeluc3m5th3jy6ffhsscbxvkbmt6jnbzwvj%2bjwo%2bndzwogdolsb9ruxu6lebmb8oguaojxxf1r%2f23i5gleykln8yljuskjc56144iepxs8yygkppsww%2bew2kk86pa5d%2btwxe9iiolos6ixb2ghvujvex%2fpues%2fzt588z76kuofvhwhwwjqiheh%2f4gtlz%2f3fgy7%2bahkumord%2f7cgoqubfb1ccmjdqrpyzbqjl2m6rtmiusrbfcnauwfnde8tyoixiesc76oacorcg3jq4gxh3oq9iaquebsg75w4rlp2uhktt%2byfgy7mvu0elqrsrvy6pile4m6giqmdhmtx1ptkrlzes%2fw2igtjclwysxccoxm155pfdm3kgczhcxplk6ydoxky4u541esuhzhklnogutd%2fwye2whdvhi4rzpqa9k8kehdi&x-amz-signedheaders=host&x-amz-signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0" Jump to behavior
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1525805 URL: https://phisher-parts-produ... Startdate: 04/10/2024 Architecture: WINDOWS Score: 2 13 s3-w.us-east-1.amazonaws.com 2->13 15 s3-1-w.amazonaws.com 2->15 17 2 other IPs or domains 2->17 6 cmd.exe 2 2->6         started        process3 process4 8 wget.exe 2 6->8         started        11 conhost.exe 6->11         started        dnsIp5 19 s3-w.us-east-1.amazonaws.com 52.217.68.220, 443, 49707 AMAZON-02US United States 8->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s3-w.us-east-1.amazonaws.com
52.217.68.220
truefalse
    unknown
    15.164.165.52.in-addr.arpa
    unknown
    unknownfalse
      unknown
      phisher-parts-production-us-east-1.s3.amazonaws.com
      unknown
      unknownfalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/202wget.exe, 00000002.00000002.1399223662.0000000002B22000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.1399087579.0000000000A60000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.1399271092.0000000002B5B000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.drfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          52.217.68.220
          s3-w.us-east-1.amazonaws.comUnited States
          16509AMAZON-02USfalse
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1525805
          Start date and time:2024-10-04 15:04:50 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 53s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:urldownload.jbs
          Sample URL:https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename%2A%3DUTF-8%27%2715009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnLqIrE6mXeNgar8r7Ix3qP8bgDuIgWYB7BFixCDXcARA6UNqlB9JpI%2BNOzUzOr0g0AWnhyxmqUWBAPUtN2GsQIj%2F5NWAcXL7IJmnBVnmjPE3cIE19Z0sPyPwecimhXPV%2F3452vlugUGuyA%2BUCpqO6E0uatRty3%2FJWz5PcMFLXAopfdfO7IsOTk15zFHXOajtRqzCHv%2BIdRY2SnMY%2Bj5M%2BR88dqdl0%2FxMG%2BUGX5ApvpElUc3M5tH3Jy6fFHsSCBXVkBMt6jnBZWvJ%2BjWo%2BndZwoGdolsb9RuxU6LebmB8OguaOjxxF1r%2F23i5GLeyKLN8YLjUskJC56144IEpXs8YyGkpPsWw%2BEW2kK86Pa5d%2BtwXe9IioLos6ixB2GhVujVEx%2FpUEs%2FZT588Z76kuoFvhwHWwJQIHEh%2F4gtLz%2F3fGY7%2BAhKuMOrD%2F7cGOqUBFB1cCMjdqrpYzbQJl2m6RTmIUSrbFcnAuWFndE8tYoIxIeSc76oacoRCg3jQ4gXh3OQ9iaQuEBSG75w4RLP2uhktT%2BYfgY7mvU0ELQrSRvY6pIle4m6GIQmDHmtX1PTKRLZeS%2Fw2IGtJclWysxcCoXM155PfDM3KgcZhcxplk6YDOxky4u541EsuhZhklnOgutd%2FWYe2whdvHI4RzpQa9k8KEhDi&X-Amz-SignedHeaders=host&X-Amz-Signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:10
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean2.win@4/2@2/1
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename%2A%3DUTF-8%27%2715009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnLqIrE6mXeNgar8r7Ix3q
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Windows\SysWOW64\cmd.exe
          File Type:ASCII text, with very long lines (1816), with CRLF line terminators
          Category:modified
          Size (bytes):2541
          Entropy (8bit):5.95034803746919
          Encrypted:false
          SSDEEP:48:N7nhozfXo946/Su+bfz52LaSLzw/h4jMU9YgUaVdUgyNvlkM:NVaXA8H5e4m19hUudUjd
          MD5:462C87B8790BB31E1D2934D123673467
          SHA1:AC5E862E6F2EE08A87767CF6C62ACDB9E8CBDC21
          SHA-256:C04CEA75EBBC6E6E094B4F08E1ADFC6C4A3D25EF0E773E519737C952CCECF7AA
          SHA-512:0CB7BE7CB75926EA3A5BC8DEC89855F325EDFF882CAF340974FC5AEE1DD6FDA17E8496C1A5D92C8F631CBB51F450A109A6AFB982214C1650F68E10B1C9EE64DC
          Malicious:false
          Reputation:low
          Preview:--2024-10-04 09:05:52-- https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename*%3DUTF-8''15009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnL
          Process:C:\Windows\SysWOW64\wget.exe
          File Type:TIFF image data, little-endian, direntries=21
          Category:dropped
          Size (bytes):56444
          Entropy (8bit):7.659512402877497
          Encrypted:false
          SSDEEP:1536:CB+vy0xgDobDaUIvSrR1L8tsugWZI3eIhjys:w+vy0/bWYLLrF2I3Bh+s
          MD5:29641B65C9D3FC5A73B86E56E828CB70
          SHA1:BF8B830B49C67C28DE6A3E8F8D705B60D4627492
          SHA-256:4800D67E9C2C9B1C9B33E5072A3A4D3590A0F2A7C85332A08F56F93BA90730DF
          SHA-512:803D0DAB071D506866E0C40E456FC1BABEB8F010B1503BAB0DE82DA40E63625C43BE989DF24F401931F6FFC01BC02E078E9A3B7B13CD2AB03DF59CE0E9D1212E
          Malicious:false
          Reputation:low
          Preview:II*.......................................................................................................................@...&......................................................................f...........n...(...........)...........1.......v...2...........................................RightFax........................................................................RightFax................................................................ZN..d..-.".1L..u.t.......?d.'....I~.N.j...&.U/..M..!V../...$.~.$.O...2.i..#.,...P.".PVUH....v.... .d...EE......3.&.g@.....5IB...~.O...:.z...O...m^...{i...CJ4.4/.Z}.....;D1....A.....?...@...E..h..IHgp.".7..8Fa..\p.;(E..u.B...nAq...#.A.>..t..qq.....B..&.....6.t..#.:#.:#.:#.:#.:#.:.7..]~............;M.......t...=ZK....i?.}u..}..}'}?...K.O.o...............D .........O....~..Ik..._u.{{....._..._.....k..R.....Ok.iV...]+uW...}..u.~..U..k...?z{.o..w~...-5.......m....Q4.9'v............o...7.u.....h7n...a_A....a..Z...T.....a.ul0Kd.....8....
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 4, 2024 15:05:53.039398909 CEST49707443192.168.2.1052.217.68.220
          Oct 4, 2024 15:05:53.039443016 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.039518118 CEST49707443192.168.2.1052.217.68.220
          Oct 4, 2024 15:05:53.042088032 CEST49707443192.168.2.1052.217.68.220
          Oct 4, 2024 15:05:53.042099953 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.638170004 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.638307095 CEST49707443192.168.2.1052.217.68.220
          Oct 4, 2024 15:05:53.640295029 CEST49707443192.168.2.1052.217.68.220
          Oct 4, 2024 15:05:53.640302896 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.640616894 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.641819000 CEST49707443192.168.2.1052.217.68.220
          Oct 4, 2024 15:05:53.641854048 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.878868103 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.890223980 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.890234947 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.890299082 CEST49707443192.168.2.1052.217.68.220
          Oct 4, 2024 15:05:53.890324116 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.890403032 CEST49707443192.168.2.1052.217.68.220
          Oct 4, 2024 15:05:53.970787048 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.979484081 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.979506016 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.979568005 CEST49707443192.168.2.1052.217.68.220
          Oct 4, 2024 15:05:53.979590893 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.984524965 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.984602928 CEST49707443192.168.2.1052.217.68.220
          Oct 4, 2024 15:05:53.984612942 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.984666109 CEST49707443192.168.2.1052.217.68.220
          Oct 4, 2024 15:05:53.988219976 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.988287926 CEST49707443192.168.2.1052.217.68.220
          Oct 4, 2024 15:05:53.988296032 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.989315033 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.989377022 CEST49707443192.168.2.1052.217.68.220
          Oct 4, 2024 15:05:53.989382982 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.989394903 CEST4434970752.217.68.220192.168.2.10
          Oct 4, 2024 15:05:53.989437103 CEST49707443192.168.2.1052.217.68.220
          Oct 4, 2024 15:05:53.993493080 CEST49707443192.168.2.1052.217.68.220
          Oct 4, 2024 15:05:53.993510008 CEST4434970752.217.68.220192.168.2.10
          TimestampSource PortDest PortSource IPDest IP
          Oct 4, 2024 15:05:53.018843889 CEST5510153192.168.2.101.1.1.1
          Oct 4, 2024 15:05:53.033571005 CEST53551011.1.1.1192.168.2.10
          Oct 4, 2024 15:06:23.098718882 CEST5360763162.159.36.2192.168.2.10
          Oct 4, 2024 15:06:23.619607925 CEST6510753192.168.2.101.1.1.1
          Oct 4, 2024 15:06:23.632136106 CEST53651071.1.1.1192.168.2.10
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 4, 2024 15:05:53.018843889 CEST192.168.2.101.1.1.10x28a6Standard query (0)phisher-parts-production-us-east-1.s3.amazonaws.comA (IP address)IN (0x0001)false
          Oct 4, 2024 15:06:23.619607925 CEST192.168.2.101.1.1.10xa30aStandard query (0)15.164.165.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 4, 2024 15:05:53.033571005 CEST1.1.1.1192.168.2.100x28a6No error (0)phisher-parts-production-us-east-1.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
          Oct 4, 2024 15:05:53.033571005 CEST1.1.1.1192.168.2.100x28a6No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
          Oct 4, 2024 15:05:53.033571005 CEST1.1.1.1192.168.2.100x28a6No error (0)s3-w.us-east-1.amazonaws.com52.217.68.220A (IP address)IN (0x0001)false
          Oct 4, 2024 15:05:53.033571005 CEST1.1.1.1192.168.2.100x28a6No error (0)s3-w.us-east-1.amazonaws.com54.231.131.1A (IP address)IN (0x0001)false
          Oct 4, 2024 15:05:53.033571005 CEST1.1.1.1192.168.2.100x28a6No error (0)s3-w.us-east-1.amazonaws.com52.217.232.9A (IP address)IN (0x0001)false
          Oct 4, 2024 15:05:53.033571005 CEST1.1.1.1192.168.2.100x28a6No error (0)s3-w.us-east-1.amazonaws.com54.231.132.241A (IP address)IN (0x0001)false
          Oct 4, 2024 15:05:53.033571005 CEST1.1.1.1192.168.2.100x28a6No error (0)s3-w.us-east-1.amazonaws.com3.5.27.173A (IP address)IN (0x0001)false
          Oct 4, 2024 15:05:53.033571005 CEST1.1.1.1192.168.2.100x28a6No error (0)s3-w.us-east-1.amazonaws.com52.217.230.1A (IP address)IN (0x0001)false
          Oct 4, 2024 15:05:53.033571005 CEST1.1.1.1192.168.2.100x28a6No error (0)s3-w.us-east-1.amazonaws.com52.217.69.52A (IP address)IN (0x0001)false
          Oct 4, 2024 15:05:53.033571005 CEST1.1.1.1192.168.2.100x28a6No error (0)s3-w.us-east-1.amazonaws.com52.217.113.153A (IP address)IN (0x0001)false
          Oct 4, 2024 15:06:23.632136106 CEST1.1.1.1192.168.2.100xa30aName error (3)15.164.165.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
          • phisher-parts-production-us-east-1.s3.amazonaws.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.104970752.217.68.2204437864C:\Windows\SysWOW64\wget.exe
          TimestampBytes transferredDirectionData
          2024-10-04 13:05:53 UTC1958OUTGET /da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename*%3DUTF-8''15009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnLqIrE6mXeNgar8r7Ix3qP8bgDuIgWYB7BFixCDXcARA6UNqlB9JpI%2BNOzUzOr0g0AWnhyxmqUWBAPUtN2GsQIj%2F5NWAcXL7IJmnBV [TRUNCATED]
          User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Accept: */*
          Accept-Encoding: identity
          Host: phisher-parts-production-us-east-1.s3.amazonaws.com
          Connection: Keep-Alive
          2024-10-04 13:05:53 UTC735INHTTP/1.1 200 OK
          x-amz-id-2: Pg2QK5PjmnPauOqVJDT6dDp+XQ5LeH2Wd6P/R449tb0/9qys7hq+oO4pzry2HjY+IME+nmUreOw=
          x-amz-request-id: P1ERRP7GAEZ8MQ8F
          Date: Fri, 04 Oct 2024 13:05:54 GMT
          Last-Modified: Thu, 03 Oct 2024 20:04:53 GMT
          ETag: "e96ddda3950fcc5596d5093fad693c2f"
          x-amz-server-side-encryption: aws:kms
          x-amz-server-side-encryption-aws-kms-key-id: arn:aws:kms:us-east-1:823193265824:key/c0a493f1-02b7-4949-a0ad-e8037406205d
          x-amz-server-side-encryption-bucket-key-enabled: true
          x-amz-version-id: RYxKuF0XLer4ROXi2dJK88pw6Dp9oeN_
          Content-Disposition: attachment; filename="15009518.tif"; filename*=UTF-8''15009518.tif
          Accept-Ranges: bytes
          Content-Type: image/tiff
          Server: AmazonS3
          Content-Length: 56444
          Connection: close
          2024-10-04 13:05:53 UTC1223INData Raw: 49 49 2a 00 08 00 00 00 15 00 fe 00 04 00 01 00 00 00 02 00 00 00 ff 00 03 00 01 00 00 00 03 00 00 00 00 01 04 00 01 00 00 00 c0 06 00 00 01 01 04 00 01 00 00 00 f2 08 00 00 02 01 03 00 01 00 00 00 01 00 00 00 03 01 03 00 01 00 00 00 04 00 00 00 06 01 03 00 01 00 00 00 00 00 00 00 0a 01 03 00 01 00 00 00 01 00 00 00 0d 01 02 00 10 00 00 00 16 01 00 00 0e 01 02 00 40 00 00 00 26 01 00 00 11 01 04 00 01 00 00 00 b8 01 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 01 00 00 00 16 01 04 00 01 00 00 00 f2 08 00 00 17 01 04 00 01 00 00 00 e9 8b 00 00 1a 01 05 00 01 00 00 00 66 01 00 00 1b 01 05 00 01 00 00 00 6e 01 00 00 28 01 03 00 01 00 00 00 02 00 00 00 29 01 03 00 02 00 00 00 01 00 02 00 31 01 02 00 10 00 00 00 76 01 00 00 32 01 02 00 14
          Data Ascii: II*@&fn()1v2
          2024-10-04 13:05:53 UTC16384INData Raw: 91 d0 40 c8 f1 21 91 f3 59 91 d1 84 08 85 1c e2 d2 86 47 46 0c 11 05 d0 58 e7 67 aa d9 98 ba 9d 05 24 19 83 3a b2 3e 47 64 7e 9c 90 64 83 30 67 46 47 59 1b 14 90 66 0c d1 91 e3 6c 8f 13 99 d4 43 59 91 d1 84 48 64 7c eb 11 e0 47 1c 88 39 c3 26 30 bd 8d d6 10 b4 d0 86 85 82 38 e2 18 42 2d 0b d0 c2 0d 42 28 71 0f a4 f7 55 41 84 22 2f cc c1 13 41 84 50 e2 1e aa 83 43 42 c2 06 a1 08 b0 42 c8 e8 22 87 12 31 a1 16 10 34 fb a7 16 9c 5a 7f 16 9a 17 af fa 16 bd 5a 10 d0 8f 42 ef 4f 4d 0b 8f 4f d0 a0 dd ab 5a dd a4 e3 fd db 4b 10 9b ab b7 4d 27 84 94 2e 83 fa 25 76 4b 18 32 76 09 94 e5 5d 12 c8 32 78 b0 c9 63 27 39 3c 74 74 3d 4a 76 19 1d d1 2b 04 5d 13 08 8f 91 f2 3e 47 c8 ea 0c 8e a4 fd 86 47 79 38 28 76 45 18 64 77 06 98 48 95 b3 a3 92 b6 89 70 72 58 d9 43 97 65
          Data Ascii: @!YGFXg$:>Gd~d0gFGYflCYHd|G9&08B-B(qUA"/APCBB"14ZZBOMOZKM'.%vK2v]2xc'9<tt=Jv+]>GGy8(vEdwHprXCe
          2024-10-04 13:05:53 UTC1024INData Raw: 22 e9 26 57 d9 58 56 2d 95 df 1c 76 57 7a 23 ad 26 fd 27 49 c5 69 94 7f e9 32 bb fa 5a 4c a8 4c a6 a0 2a 5f fb 05 a4 bf b2 a1 25 e0 81 0e 61 66 17 e1 04 3f a4 38 20 42 7a ff 1f d2 d2 f4 b6 56 7f fe ca ef fe 96 3f b0 49 32 ad 7f f6 a9 7e ca bf ae ca 22 ca 41 5f d2 f6 50 e5 f7 f6 54 24 bf fe 12 d2 ff ce 6c ae a5 fa 51 c7 14 e9 47 b2 a3 a1 ec bf 5a 5e 92 5a 9c 5e 97 06 97 ff 44 bc 99 fb 5e b2 67 48 72 a3 2a 32 a3 1c a8 ff b2 a2 25 7a d7 69 7a 49 5b b2 af a5 a2 ac fd 5f fb 29 05 59 54 e3 c5 ca b2 a9 65 59 5f ff 19 56 57 fd 82 fc 59 56 34 bd 28 d2 fe 2d 27 8f ff ec a9 fd 15 3e ca 9f 65 74 4b ac 73 da b2 ba 24 75 fb 2b 49 e4 57 10 b9 5f 4b d2 35 26 57 7c d1 79 21 7f d2 ff ff ff ff a7 ff 61 79 f5 e7 af d9 56 99 58 92 ed 26 56 2f f6 56 26 56 2d ec af f6 ac ab b2
          Data Ascii: "&WXV-vWz#&'Ii2ZLL*_%af?8 BzV?I2~"A_PT$lQGZ^Z^D^gHr*2%zizI[_)YTeY_VWYV4(-'>etKs$u+IW_K5&W|y!ayVX&V/V&V-
          2024-10-04 13:05:53 UTC16384INData Raw: 53 4b f2 a2 75 5f 07 f2 a3 26 5f ff b5 a2 b8 ac 3c 64 d7 0d 7a 49 2d b2 af a8 20 4a 8a b3 da fd 95 fb 2a c5 e7 96 2c ad 7c ac 2b 97 f2 ac a1 16 0b ff f6 56 46 52 f5 2f 4a 2e bf 62 34 9e 2f d2 e6 46 bf 2b ff 9e cc 7f fb 2b f8 97 5b 29 3a ff c7 d2 cf 2c da 1f 48 d6 bf 12 85 e4 e9 94 41 5c ae 97 ff 4f b2 bd 6c ae a5 fe ca c0 bf ff ff 3f 15 cd 53 2b 12 5b 2b 2c ac 28 8f f9 c4 ca ce d2 09 32 af fd 84 99 58 bb 50 97 ec aa ee ca 3f b4 95 76 57 52 38 bd 4e 7d a5 ea ca b5 fe 94 35 0c 26 10 c2 1d 11 db 41 06 da 23 e1 84 1c 34 f6 4e 03 08 30 88 bc 30 83 87 c6 d3 14 13 0d 34 ad 04 da 78 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 ff ff ff ff f3 b2 a4 47 44 e8 8e 8f 22 3a 3c 88 e8 8e 88 e8 f2 23 a2 3a 23 a2 3a 23 a2 3a 36 88 e8 e2 23 a3 68 8e 88 e8 8e 8c d1 1d
          Data Ascii: SKu_&_<dzI- J*,|+VFR/J.b4/F++[):,HA\Ol?S+[+,(2XP?vWR8N}5&A#4N004xGD":<#:#:#:6#h
          2024-10-04 13:05:53 UTC1024INData Raw: 4d 84 93 04 5e 08 30 98 60 8b cc 20 83 09 b4 c2 08 8f 01 17 82 61 34 88 e7 b4 d0 44 5a 04 c2 23 cc 23 c1 1a 08 30 83 48 8e 6d 04 0f 33 08 d3 58 61 04 47 eb 34 10 30 45 e6 82 23 56 51 74 d0 41 84 d8 41 11 f8 22 f3 4c 26 91 19 75 11 11 11 11 11 11 11 11 11 11 c4 44 44 44 44 44 44 44 44 47 11 1c 44 44 44 44 44 44 44 44 47 11 11 11 11 11 11 11 11 11 16 56 d6 a2 22 22 22 22 22 3c ae 28 99 4d cb 69 69 32 a4 28 a9 69 7f f2 b8 11 89 6e 2e 62 10 61 03 11 88 88 ff 3b 17 cc 84 47 63 19 a3 26 c0 68 9b 9a e6 a4 46 46 4b 48 cd 9a 3b 9d 98 41 ce e7 83 83 95 25 9a 22 42 32 48 8c 9d 37 87 29 19 74 46 d1 54 58 38 3f f1 fc ec 8c 7f ca 8d c7 45 5f c7 ff ff 5f ee 96 90 74 92 fe 47 66 66 71 9b 8f 19 10 67 b3 18 44 5e 27 c6 83 cc ba 02 c8 c6 7f 31 1d 4c c1 9b bc 84 67 b3 10 44
          Data Ascii: M^0` a4DZ##0Hm3XaG40E#VQtAA"L&uDDDDDDDDGDDDDDDDDGV"""""<(Mii2(in.ba;Gc&hFFKH;A%"B2H7)tFTX8?E__tGffqgD^'1LgD
          2024-10-04 13:05:53 UTC8136INData Raw: 8f b4 d1 f1 4e 0c 8e 8d 8a c2 10 98 4d 82 16 91 21 06 1c b8 0d 06 c2 16 10 b2 7c c2 b4 c9 fb 23 a2 9e 87 0d 93 f6 47 4d 34 d0 40 cf 8a c1 0b 08 4f 0c 26 13 60 98 6c b7 84 0d a6 10 84 ee da 08 34 1b 49 11 cf 61 0b 0a 18 41 91 d5 11 db 0a 1b 04 c3 09 84 d8 21 22 18 b0 85 a6 90 61 33 02 b0 85 06 83 60 92 60 92 41 a0 d8 42 10 33 c6 5e 61 0b 08 58 24 82 06 d3 47 85 37 a0 60 82 93 36 33 11 11 11 11 10 65 29 95 21 85 79 52 c2 81 50 32 8c 21 11 13 aa 06 50 a9 45 92 74 22 35 42 22 22 38 32 b6 9c af 2b 65 05 4b 44 48 42 27 44 27 90 65 1b c0 88 88 88 88 88 e2 23 88 88 88 88 8d 2e 59 a4 cd 07 18 28 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 80 08 00 80 15 00 fe 00 04 00 01 00 00 00 02 00 00 00 ff 00 03 00 01 00 00 00 03 00 00 00 00 01 04 00 01 00 00 00 c0 06 00
          Data Ascii: NM!|#GM4@O&`l4IaA!"a3``AB3^aX$G7`63e)!yRP2!PEt"5B""82+eKDHB'D'e#.Y(
          2024-10-04 13:05:53 UTC9000INData Raw: 29 15 28 98 65 5b 05 22 23 b8 41 48 34 76 95 1d ad c5 24 57 2a 8c 86 59 da 5b 24 22 49 ca e5 88 a8 41 c3 86 81 c1 c3 e1 f2 36 cd 99 b3 23 a3 03 21 4c ba 0e 1c 39 29 65 d1 12 45 51 15 44 45 d0 73 b3 54 1d 22 14 81 f2 0d 0f fc 7f 1c 5a 0c 24 56 59 58 50 21 57 fd 15 7f ff ff 1e bf 90 3f fc 74 9f 65 16 20 ff a4 1f f5 ef 4b ee 76 50 44 74 62 36 cb 91 1e 3c 44 74 53 91 e8 8e cf 99 18 2a 22 f9 3c 22 f9 2f 05 94 e6 71 91 d9 f3 cd 64 47 54 47 33 e5 f9 76 66 cd 6c 8e 67 c8 fc 4e f2 31 9f 88 f1 19 af ec a5 3c 8f c9 61 9c de 5b 9a c9 71 13 43 0e 77 3f 92 f0 59 e3 cb 99 b6 71 a5 9e 23 91 1d 84 47 86 73 79 29 93 1c ab 23 f2 7c 58 e5 a7 23 f2 62 08 bd 23 c6 66 44 45 e3 ec 22 2f 92 f2 43 94 9c 96 18 72 e6 0b cd 08 f4 47 61 11 7c 97 18 72 e0 c3 9d cf 84 87 28 1c d1 99 91
          Data Ascii: )(e["#AH4v$W*Y[$"IA6#!L9)eEQDEsT"Z$VYXP!W?te KvPDtb6<DtS*"<"/qdGTG3vflgN1<a[qCw?Yq#Gsy)#|X#b#fDE"/CrGa|r(
          2024-10-04 13:05:53 UTC3269INData Raw: f7 65 5f d9 5f fa 24 0f 1f d2 fc e0 d9 59 af 0c 21 ff ff e9 71 fa 2b 9f fa 2b bc 7f e3 ff 19 42 fd 8f 29 12 4f fe 11 5f fe 36 56 2f ff 4b f4 57 37 fd 95 7f ff d9 5a 94 a0 ae a5 ff f1 fe 96 ca 85 a5 fe 8a ef fb fe 8a e6 ca 85 c5 94 2f ff fe ca ec a2 3a 42 97 e9 7c a0 3f e6 a5 ff 28 41 45 fe 8a ae ca cf fe 97 fc a5 42 be ca ef fe ca ef a4 3f e9 7f ff a4 ca 50 56 59 53 ff f2 b4 ff ff ff 84 10 ff ff e9 52 5f 28 b9 59 ff ff ff f9 f4 ca ef af ff e7 d5 ae ca ce 48 4c a1 1f f2 21 7f e7 97 e9 7a e7 5f d2 ed 2c fa f4 bf cf a4 8c d7 fa 4b ff f9 a2 cd 4b fe d2 ff fd 95 e9 82 49 95 e5 61 5f ff f3 eb f4 bf c5 94 eb c8 6b ff ff e9 6c ae 2a fe 13 55 f7 0b 9b d9 5c 50 3f b2 b1 0b ad ec ae 2a da 5e ac af 2a 7b 49 95 9d 95 6b f4 f6 54 59 5c 57 3b 16 56 68 8e 92 65 62 65 06
          Data Ascii: e__$Y!q++B)O_6V/KW7Z/:B|?(AEB?PVYSR_(YHL!z_,KKIa_kl*U\P?*^*{IkTY\W;Vhebe


          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:0
          Start time:09:05:52
          Start date:04/10/2024
          Path:C:\Windows\SysWOW64\cmd.exe
          Wow64 process (32bit):true
          Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename%2A%3DUTF-8%27%2715009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnLqIrE6mXeNgar8r7Ix3qP8bgDuIgWYB7BFixCDXcARA6UNqlB9JpI%2BNOzUzOr0g0AWnhyxmqUWBAPUtN2GsQIj%2F5NWAcXL7IJmnBVnmjPE3cIE19Z0sPyPwecimhXPV%2F3452vlugUGuyA%2BUCpqO6E0uatRty3%2FJWz5PcMFLXAopfdfO7IsOTk15zFHXOajtRqzCHv%2BIdRY2SnMY%2Bj5M%2BR88dqdl0%2FxMG%2BUGX5ApvpElUc3M5tH3Jy6fFHsSCBXVkBMt6jnBZWvJ%2BjWo%2BndZwoGdolsb9RuxU6LebmB8OguaOjxxF1r%2F23i5GLeyKLN8YLjUskJC56144IEpXs8YyGkpPsWw%2BEW2kK86Pa5d%2BtwXe9IioLos6ixB2GhVujVEx%2FpUEs%2FZT588Z76kuoFvhwHWwJQIHEh%2F4gtLz%2F3fGY7%2BAhKuMOrD%2F7cGOqUBFB1cCMjdqrpYzbQJl2m6RTmIUSrbFcnAuWFndE8tYoIxIeSc76oacoRCg3jQ4gXh3OQ9iaQuEBSG75w4RLP2uhktT%2BYfgY7mvU0ELQrSRvY6pIle4m6GIQmDHmtX1PTKRLZeS%2Fw2IGtJclWysxcCoXM155PfDM3KgcZhcxplk6YDOxky4u541EsuhZhklnOgutd%2FWYe2whdvHI4RzpQa9k8KEhDi&X-Amz-SignedHeaders=host&X-Amz-Signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0" > cmdline.out 2>&1
          Imagebase:0xd70000
          File size:236'544 bytes
          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:1
          Start time:09:05:52
          Start date:04/10/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff620390000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:2
          Start time:09:05:52
          Start date:04/10/2024
          Path:C:\Windows\SysWOW64\wget.exe
          Wow64 process (32bit):true
          Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://phisher-parts-production-us-east-1.s3.amazonaws.com/da08a569-c476-4c06-9e6f-9e3c8ae51232/2024-10-03/6vlqsq0ea94qi8rth4tp24je96k0dmndp8mrv081/4800d67e9c2c9b1c9b33e5072a3a4d3590a0f2a7c85332a08f56f93ba90730df?response-content-disposition=attachment%3B%20filename%3D%2215009518.tif%22%3B%20filename%2A%3DUTF-8%27%2715009518.tif&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIA37KREM2QBKQZ3X6K%2F20241004%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241004T130300Z&X-Amz-Expires=20166&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEI3%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLWVhc3QtMSJHMEUCIDbW0ksT3kpFTNmdUCSlFAfWS8tve21ITgXdvedLvrBsAiEAjwTn8R9LuIHi9v2IUGcvynJ3u75fZePpg%2Fb7j8YBKfwqiAQI1v%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FARAAGgw4MjMxOTMyNjU4MjQiDAaDG9BVYOPBSHu6TCrcA9jgSDwvR9kC3YEyJ%2BUj76%2B7ozV3IRDwuyAxYIRLInLLpzpFae%2BG7%2FN6hZIYntHvG0RTeaQu8gqTH9RMNxceYkMtryExakSeTn6EyV0rGw1nrz2nnuB%2BvQv2tBhO5g%2FDVEKGIAkBHGXqzCn7l8sitWAQGOFLntTEo8BRSSxLlZhyFKa6r0DTJWA2HRoAMXhvc3e0H%2BZGBW5HnLqIrE6mXeNgar8r7Ix3qP8bgDuIgWYB7BFixCDXcARA6UNqlB9JpI%2BNOzUzOr0g0AWnhyxmqUWBAPUtN2GsQIj%2F5NWAcXL7IJmnBVnmjPE3cIE19Z0sPyPwecimhXPV%2F3452vlugUGuyA%2BUCpqO6E0uatRty3%2FJWz5PcMFLXAopfdfO7IsOTk15zFHXOajtRqzCHv%2BIdRY2SnMY%2Bj5M%2BR88dqdl0%2FxMG%2BUGX5ApvpElUc3M5tH3Jy6fFHsSCBXVkBMt6jnBZWvJ%2BjWo%2BndZwoGdolsb9RuxU6LebmB8OguaOjxxF1r%2F23i5GLeyKLN8YLjUskJC56144IEpXs8YyGkpPsWw%2BEW2kK86Pa5d%2BtwXe9IioLos6ixB2GhVujVEx%2FpUEs%2FZT588Z76kuoFvhwHWwJQIHEh%2F4gtLz%2F3fGY7%2BAhKuMOrD%2F7cGOqUBFB1cCMjdqrpYzbQJl2m6RTmIUSrbFcnAuWFndE8tYoIxIeSc76oacoRCg3jQ4gXh3OQ9iaQuEBSG75w4RLP2uhktT%2BYfgY7mvU0ELQrSRvY6pIle4m6GIQmDHmtX1PTKRLZeS%2Fw2IGtJclWysxcCoXM155PfDM3KgcZhcxplk6YDOxky4u541EsuhZhklnOgutd%2FWYe2whdvHI4RzpQa9k8KEhDi&X-Amz-SignedHeaders=host&X-Amz-Signature=ece90186affc7b0a60310ade8e3c5cdb107dc9de5c37bc91dd97a78b3d4097d0"
          Imagebase:0x400000
          File size:3'895'184 bytes
          MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly