Loading ...

Play interactive tourEdit tour

Windows Analysis Report http://45.227.255.235:39486/dwm7.exe

Overview

General Information

Sample URL:http://45.227.255.235:39486/dwm7.exe
Analysis ID:458986
Infos:

Most interesting Screenshot:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Connects to many ports of the same IP (likely port scanning)

Classification

Process Tree

  • System is w10x64
  • cmd.exe (PID: 4692 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'http://45.227.255.235:39486/dwm7.exe' > cmdline.out 2>&1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • conhost.exe (PID: 2492 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • wget.exe (PID: 2996 cmdline: wget -t 2 -v -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'http://45.227.255.235:39486/dwm7.exe' MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

Networking:

barindex
Connects to many ports of the same IP (likely port scanning)Show sources
Source: global trafficTCP traffic: 45.227.255.235 ports 39486,3,4,6,8,9
Source: unknownTCP traffic detected without corresponding DNS query: 45.227.255.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.227.255.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.227.255.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.227.255.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.227.255.235
Source: unknownTCP traffic detected without corresponding DNS query: 45.227.255.235
Source: cmdline.out.3.drString found in binary or memory: http://45.227.255.235:39486/dwm7.exe
Source: wget.exe, 00000003.00000002.208584619.0000000001145000.00000004.00000040.sdmpString found in binary or memory: http://45.227.255.235:39486/dwm7.exe%
Source: wget.exe, 00000003.00000002.208584619.0000000001145000.00000004.00000040.sdmpString found in binary or memory: http://45.227.255.235:39486/dwm7.exe2
Source: wget.exe, 00000003.00000002.208581215.0000000001140000.00000004.00000040.sdmpString found in binary or memory: http://45.227.255.235:39486/dwm7.exe5
Source: classification engineClassification label: sus20.troj.win@4/1@0/2
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2492:120:WilError_01
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'http://45.227.255.235:39486/dwm7.exe' > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'http://45.227.255.235:39486/dwm7.exe'
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'http://45.227.255.235:39486/dwm7.exe' Jump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingSystem Information Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 458986 URL: http://45.227.255.235:39486... Startdate: 04/08/2021 Architecture: WINDOWS Score: 20 18 Connects to many ports of the same IP (likely port scanning) 2->18 6 cmd.exe 2 2->6         started        process3 dnsIp4 14 45.227.255.23 NFORCENL Panama 6->14 9 wget.exe 1 6->9         started        12 conhost.exe 6->12         started        process5 dnsIp6 16 45.227.255.235, 39486, 49715, 49718 NFORCENL Panama 9->16

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
http://45.227.255.235:39486/dwm7.exe1%VirustotalBrowse
http://45.227.255.235:39486/dwm7.exe0%Avira URL Cloudsafe

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://45.227.255.235:39486/dwm7.exe%0%Avira URL Cloudsafe
http://45.227.255.235:39486/dwm7.exe50%Avira URL Cloudsafe
http://45.227.255.235:39486/dwm7.exe20%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

No contacted domains info

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://45.227.255.235:39486/dwm7.exe%wget.exe, 00000003.00000002.208584619.0000000001145000.00000004.00000040.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://45.227.255.235:39486/dwm7.exe5wget.exe, 00000003.00000002.208581215.0000000001140000.00000004.00000040.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://45.227.255.235:39486/dwm7.exe2wget.exe, 00000003.00000002.208584619.0000000001145000.00000004.00000040.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://45.227.255.235:39486/dwm7.execmdline.out.3.drfalse
    unknown

    Contacted IPs

    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs

    Public

    IPDomainCountryFlagASNASN NameMalicious
    45.227.255.23
    unknownPanama
    43350NFORCENLtrue
    45.227.255.235
    unknownPanama
    43350NFORCENLtrue

    General Information

    Joe Sandbox Version:33.0.0 White Diamond
    Analysis ID:458986
    Start date:04.08.2021
    Start time:00:27:39
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 1m 50s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:urldownload.jbs
    Sample URL:http://45.227.255.235:39486/dwm7.exe
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:4
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:SUS
    Classification:sus20.troj.win@4/1@0/2
    EGA Information:Failed
    HDC Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Unable to download file
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): svchost.exe
    • Not all processes where analyzed, report is missing behavior information

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\Users\user\Desktop\cmdline.out
    Process:C:\Windows\SysWOW64\wget.exe
    File Type:ASCII text, with CRLF line terminators
    Category:modified
    Size (bytes):299
    Entropy (8bit):4.963889471045623
    Encrypted:false
    SSDEEP:6:HxEHNL4j7uiXCtAk2uPEZXcWFb4j7uiXCtAk29zN:HxEtkjjCtgqEZXNFUjjCtg9h
    MD5:A34E01E3C5E075659AFB90E7378DB2CC
    SHA1:906E6FDE94A30BFA588D5912699A8ABF77DC580B
    SHA-256:F4A4A6E5787F0E60550A9D3015BAF6941E11C0444EA9E07C577EE553B5ED06A5
    SHA-512:21A0BBA33F3948192C26EE723841DDE98ABE8857704CB85CE26BD69580C1F8D677F1BCC0B17B5B67EEDCCAC3C7812E2A2266D813CF79E405BF42A79872040935
    Malicious:false
    Reputation:low
    Preview: --2021-08-04 00:28:26-- http://45.227.255.235:39486/dwm7.exe..Connecting to 45.227.255.235:39486... failed: Bad file descriptor...Retrying.....--2021-08-04 00:28:28-- (try: 2) http://45.227.255.235:39486/dwm7.exe..Connecting to 45.227.255.235:39486... failed: Bad file descriptor...Giving up.....

    Static File Info

    No static file info

    Network Behavior

    Network Port Distribution

    TCP Packets

    TimestampSource PortDest PortSource IPDest IP
    Aug 4, 2021 00:28:27.205430984 CEST4971539486192.168.2.345.227.255.235
    Aug 4, 2021 00:28:27.232969999 CEST394864971545.227.255.235192.168.2.3
    Aug 4, 2021 00:28:27.739926100 CEST4971539486192.168.2.345.227.255.235
    Aug 4, 2021 00:28:27.767676115 CEST394864971545.227.255.235192.168.2.3
    Aug 4, 2021 00:28:28.271352053 CEST4971539486192.168.2.345.227.255.235
    Aug 4, 2021 00:28:28.299002886 CEST394864971545.227.255.235192.168.2.3
    Aug 4, 2021 00:28:29.322716951 CEST4971839486192.168.2.345.227.255.235
    Aug 4, 2021 00:28:29.350708008 CEST394864971845.227.255.235192.168.2.3
    Aug 4, 2021 00:28:29.865098953 CEST4971839486192.168.2.345.227.255.235
    Aug 4, 2021 00:28:29.892941952 CEST394864971845.227.255.235192.168.2.3
    Aug 4, 2021 00:28:30.396351099 CEST4971839486192.168.2.345.227.255.235
    Aug 4, 2021 00:28:30.424329042 CEST394864971845.227.255.235192.168.2.3

    Code Manipulations

    Statistics

    CPU Usage

    Click to jump to process

    Memory Usage

    Click to jump to process

    High Level Behavior Distribution

    Click to dive into process behavior distribution

    Behavior

    Click to jump to process

    System Behavior

    General

    Start time:00:28:24
    Start date:04/08/2021
    Path:C:\Windows\SysWOW64\cmd.exe
    Wow64 process (32bit):true
    Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'http://45.227.255.235:39486/dwm7.exe' > cmdline.out 2>&1
    Imagebase:0xbd0000
    File size:232960 bytes
    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    General

    Start time:00:28:25
    Start date:04/08/2021
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff6b2800000
    File size:625664 bytes
    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    General

    Start time:00:28:26
    Start date:04/08/2021
    Path:C:\Windows\SysWOW64\wget.exe
    Wow64 process (32bit):true
    Commandline:wget -t 2 -v -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' 'http://45.227.255.235:39486/dwm7.exe'
    Imagebase:0x400000
    File size:3895184 bytes
    MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >