Windows Analysis Report
https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8

Overview

General Information

Sample URL: https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8
Analysis ID: 1428749
Infos:

Detection

Score: 1
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Usage Of Web Request Commands And Cmdlets
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Source: wget.exe, 00000002.00000002.1202670855.0000000001105000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.dr String found in binary or memory: https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8
Source: wget.exe, 00000002.00000002.1202670855.0000000001100000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8R_OF_P
Source: wget.exe, 00000002.00000002.1202670855.0000000001100000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8ata
Source: classification engine Classification label: clean1.win@4/1@0/0
Source: C:\Windows\SysWOW64\cmd.exe File created: C:\Users\user\Desktop\cmdline.out Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4904:120:WilError_03
Source: C:\Windows\SysWOW64\wget.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: wget.exe, 00000002.00000002.1202543401.0000000000B08000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlle
Source: unknown Process created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://acrobat%5b.%5dadobe%5b.%5dcom/id/urn:aaid:sc:eu:808ca57f-ca88-4942-80db-831b76d880f8" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://acrobat%5b.%5dadobe%5b.%5dcom/id/urn:aaid:sc:eu:808ca57f-ca88-4942-80db-831b76d880f8"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://acrobat%5b.%5dadobe%5b.%5dcom/id/urn:aaid:sc:eu:808ca57f-ca88-4942-80db-831b76d880f8" Jump to behavior
Source: C:\Windows\SysWOW64\wget.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
No contacted IP infos