Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8

Overview

General Information

Sample URL:https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8
Analysis ID:1428749
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Usage Of Web Request Commands And Cmdlets
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 6584 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8" > cmdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 4904 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wget.exe (PID: 2584 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5456, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8" > cmdline.out 2>&1, ProcessId: 6584, ProcessName: cmd.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: wget.exe, 00000002.00000002.1202670855.0000000001105000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8
Source: wget.exe, 00000002.00000002.1202670855.0000000001100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8R_OF_P
Source: wget.exe, 00000002.00000002.1202670855.0000000001100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8ata
Source: classification engineClassification label: clean1.win@4/1@0/0
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4904:120:WilError_03
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: wget.exe, 00000002.00000002.1202543401.0000000000B08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlle
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://acrobat%5b.%5dadobe%5b.%5dcom/id/urn:aaid:sc:eu:808ca57f-ca88-4942-80db-831b76d880f8" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://acrobat%5b.%5dadobe%5b.%5dcom/id/urn:aaid:sc:eu:808ca57f-ca88-4942-80db-831b76d880f8"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://acrobat%5b.%5dadobe%5b.%5dcom/id/urn:aaid:sc:eu:808ca57f-ca88-4942-80db-831b76d880f8" Jump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1428749 URL: https://acrobat%5B.%5Dadobe... Startdate: 19/04/2024 Architecture: WINDOWS Score: 1 5 cmd.exe 2 2->5         started        process3 7 wget.exe 1 5->7         started        9 conhost.exe 5->9         started       
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8R_OF_Pwget.exe, 00000002.00000002.1202670855.0000000001100000.00000004.00000020.00020000.00000000.sdmpfalse
    low
    https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8atawget.exe, 00000002.00000002.1202670855.0000000001100000.00000004.00000020.00020000.00000000.sdmpfalse
      low
      https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8wget.exe, 00000002.00000002.1202670855.0000000001105000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.drfalse
        low
        No contacted IP infos
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1428749
        Start date and time:2024-04-19 14:56:18 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 38s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:urldownload.jbs
        Sample URL:https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:4
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean1.win@4/1@0/0
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Unable to download file
        • Exclude process from analysis (whitelisted): dllhost.exe
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Windows\SysWOW64\cmd.exe
        File Type:ASCII text, with CRLF line terminators
        Category:modified
        Size (bytes):274
        Entropy (8bit):5.158135261511907
        Encrypted:false
        SSDEEP:6:HRo4AQ0fqhtpfIXB7kuMCIBKH2rw2mDEcpGmsdXA72Pn:HRWfAPfIRwFs5Un
        MD5:B13FBD5FE1A5CF53D1ED2619C32C23DB
        SHA1:2D59A6B3CD20E5C767A6265E2ADBDDC6D0DEA6DC
        SHA-256:20FA02B4F21CF5E5EEFDB816EBDB8158E660D4D858157E247681699B0A69D343
        SHA-512:50C320F501E745283D2A8453B2016C508214F941909AAC237DAB5FDCFE03AE5BABF87AA1D3AB6F947405E3730D391269EF1DAE0E05E27BE14E2AAB318176046F
        Malicious:false
        Reputation:low
        Preview:--2024-04-19 14:57:07-- https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8..Resolving acrobat[.]adobe[.]com (acrobat[.]adobe[.]com)... failed: No such host is known. ...wget: unable to resolve host address 'acrobat[.]adobe[.]com'..
        No static file info
        No network behavior found

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:14:57:07
        Start date:19/04/2024
        Path:C:\Windows\SysWOW64\cmd.exe
        Wow64 process (32bit):true
        Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8" > cmdline.out 2>&1
        Imagebase:0x410000
        File size:236'544 bytes
        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:1
        Start time:14:57:07
        Start date:19/04/2024
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff75da10000
        File size:862'208 bytes
        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:2
        Start time:14:57:07
        Start date:19/04/2024
        Path:C:\Windows\SysWOW64\wget.exe
        Wow64 process (32bit):true
        Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://acrobat%5B.%5Dadobe%5B.%5Dcom/id/urn:aaid:sc:EU:808ca57f-ca88-4942-80db-831b76d880f8"
        Imagebase:0x400000
        File size:3'895'184 bytes
        MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly