Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://Gertec_Certificates_Installer_1.2.0.0.exe

Overview

General Information

Sample URL:http://Gertec_Certificates_Installer_1.2.0.0.exe
Analysis ID:1427910
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Usage Of Web Request Commands And Cmdlets
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
All domains contacted by the sample do not resolve. The sample is likely an old dropper which does no longer work.
  • System is w10x64
  • cmd.exe (PID: 5352 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://Gertec_Certificates_Installer_1.2.0.0.exe" > cmdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 2332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wget.exe (PID: 4324 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://Gertec_Certificates_Installer_1.2.0.0.exe" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://Gertec_Certificates_Installer_1.2.0.0.exe" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://Gertec_Certificates_Installer_1.2.0.0.exe" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5728, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://Gertec_Certificates_Installer_1.2.0.0.exe" > cmdline.out 2>&1, ProcessId: 5352, ProcessName: cmd.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownDNS traffic detected: query: gertec_certificates_installer_1.2.0.0.exe replaycode: Name error (3)
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: gertec_certificates_installer_1.2.0.0.exe
Source: wget.exe, 00000002.00000002.2081491966.0000000000B80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Gertec_Certificates_Installer_1.2.0.0.exe
Source: wget.exe, 00000002.00000002.2081544894.0000000001130000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Gertec_Certificates_Installer_1.2.0.0.exea
Source: wget.exe, 00000002.00000002.2081544894.0000000001130000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Gertec_Certificates_Installer_1.2.0.0.exeng
Source: wget.exe, 00000002.00000002.2081544894.0000000001135000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2081398214.00000000009CD000.00000004.00000010.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: http://gertec_certificates_installer_1.2.0.0.exe/
Source: wget.exe, 00000002.00000002.2081544894.0000000001135000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gertec_certificates_installer_1.2.0.0.exe/a
Source: wget.exe, 00000002.00000002.2081544894.0000000001135000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gertec_certificates_installer_1.2.0.0.exe/t
Source: classification engineClassification label: clean2.win@4/1@1/0
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2332:120:WilError_03
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://Gertec_Certificates_Installer_1.2.0.0.exe" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://Gertec_Certificates_Installer_1.2.0.0.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://Gertec_Certificates_Installer_1.2.0.0.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: wget.exe, 00000002.00000002.2081436352.0000000000A58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "http://gertec_certificates_installer_1.2.0.0.exe" > cmdline.out 2>&1
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1427910 URL: http://Gertec_Certificates_... Startdate: 18/04/2024 Architecture: WINDOWS Score: 2 12 gertec_certificates_installer_1.2.0.0.exe 2->12 6 cmd.exe 2 2->6         started        process3 process4 8 conhost.exe 6->8         started        10 wget.exe 1 6->10         started       
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
gertec_certificates_installer_1.2.0.0.exe
unknown
unknownfalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://Gertec_Certificates_Installer_1.2.0.0.exengwget.exe, 00000002.00000002.2081544894.0000000001130000.00000004.00000020.00020000.00000000.sdmpfalse
      low
      http://Gertec_Certificates_Installer_1.2.0.0.exewget.exe, 00000002.00000002.2081491966.0000000000B80000.00000004.00000020.00020000.00000000.sdmpfalse
        low
        http://gertec_certificates_installer_1.2.0.0.exe/twget.exe, 00000002.00000002.2081544894.0000000001135000.00000004.00000020.00020000.00000000.sdmpfalse
          low
          http://gertec_certificates_installer_1.2.0.0.exe/wget.exe, 00000002.00000002.2081544894.0000000001135000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.2081398214.00000000009CD000.00000004.00000010.00020000.00000000.sdmp, cmdline.out.0.drfalse
            low
            http://gertec_certificates_installer_1.2.0.0.exe/awget.exe, 00000002.00000002.2081544894.0000000001135000.00000004.00000020.00020000.00000000.sdmpfalse
              low
              http://Gertec_Certificates_Installer_1.2.0.0.exeawget.exe, 00000002.00000002.2081544894.0000000001130000.00000004.00000020.00020000.00000000.sdmpfalse
                low
                No contacted IP infos
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1427910
                Start date and time:2024-04-18 10:30:57 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 1m 36s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:urldownload.jbs
                Sample URL:http://Gertec_Certificates_Installer_1.2.0.0.exe
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:4
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean2.win@4/1@1/0
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Unable to download file
                • Exclude process from analysis (whitelisted): dllhost.exe
                • Not all processes where analyzed, report is missing behavior information
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Windows\SysWOW64\cmd.exe
                File Type:ASCII text, with CRLF line terminators
                Category:modified
                Size (bytes):291
                Entropy (8bit):4.700633524025175
                Encrypted:false
                SSDEEP:6:HRobeurF207TkOXDNavp7TkOXDNaqjt7TkOXDNapmcpGmsdXAK7TkOXDNany:HRspn74OXwvp74OXwY74OXw55K74OXwy
                MD5:4C1B10E90C30C504816FF043CF30E6D3
                SHA1:8FB1FB1A00CA2DDAE5BB07FE25836ED6F9ED1D13
                SHA-256:B2207EE6CE4F8F54254DFF02E7EDACCD74E070ABF12067E6E32D52B2C7CA760F
                SHA-512:E84267D1BC1DBD32950C3B6C53B938F4C2F001A8C105765A328468EC4470EEB57302A58E43699647BB9FBE4BCDC65A9643CF30F5699F082F316F5554F32DD544
                Malicious:false
                Reputation:low
                Preview:--2024-04-18 10:31:43-- http://gertec_certificates_installer_1.2.0.0.exe/..Resolving gertec_certificates_installer_1.2.0.0.exe (gertec_certificates_installer_1.2.0.0.exe)... failed: No such host is known. ...wget: unable to resolve host address 'gertec_certificates_installer_1.2.0.0.exe'..
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Apr 18, 2024 10:31:44.494921923 CEST6054853192.168.2.61.1.1.1
                Apr 18, 2024 10:31:44.617369890 CEST53605481.1.1.1192.168.2.6
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Apr 18, 2024 10:31:44.494921923 CEST192.168.2.61.1.1.10x3625Standard query (0)gertec_certificates_installer_1.2.0.0.exeA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Apr 18, 2024 10:31:44.617369890 CEST1.1.1.1192.168.2.60x3625Name error (3)gertec_certificates_installer_1.2.0.0.exenonenoneA (IP address)IN (0x0001)false

                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:10:31:43
                Start date:18/04/2024
                Path:C:\Windows\SysWOW64\cmd.exe
                Wow64 process (32bit):true
                Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://Gertec_Certificates_Installer_1.2.0.0.exe" > cmdline.out 2>&1
                Imagebase:0x1c0000
                File size:236'544 bytes
                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                Target ID:1
                Start time:10:31:43
                Start date:18/04/2024
                Path:C:\Windows\System32\conhost.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Imagebase:0x7ff66e660000
                File size:862'208 bytes
                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                Target ID:2
                Start time:10:31:43
                Start date:18/04/2024
                Path:C:\Windows\SysWOW64\wget.exe
                Wow64 process (32bit):true
                Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "http://Gertec_Certificates_Installer_1.2.0.0.exe"
                Imagebase:0x400000
                File size:3'895'184 bytes
                MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly