Analysis

  • max time kernel
    87s
  • max time network
    89s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2024 23:46

General

  • Target

    https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:1b898c7b-db3e-4dd5-9341-6a1703d7431f

Score
10/10

Malware Config

Signatures

  • Detected adobe phishing page
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:1b898c7b-db3e-4dd5-9341-6a1703d7431f
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff983be9758,0x7ff983be9768,0x7ff983be9778
      2⤵
        PID:4016
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1700 --field-trial-handle=1884,i,16240589612690595513,2988588273926517054,131072 /prefetch:2
        2⤵
          PID:2876
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1884,i,16240589612690595513,2988588273926517054,131072 /prefetch:8
          2⤵
            PID:4676
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2192 --field-trial-handle=1884,i,16240589612690595513,2988588273926517054,131072 /prefetch:8
            2⤵
              PID:3144
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2888 --field-trial-handle=1884,i,16240589612690595513,2988588273926517054,131072 /prefetch:1
              2⤵
                PID:3432
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2896 --field-trial-handle=1884,i,16240589612690595513,2988588273926517054,131072 /prefetch:1
                2⤵
                  PID:3824
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4856 --field-trial-handle=1884,i,16240589612690595513,2988588273926517054,131072 /prefetch:1
                  2⤵
                    PID:3952
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5172 --field-trial-handle=1884,i,16240589612690595513,2988588273926517054,131072 /prefetch:8
                    2⤵
                      PID:4284
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5336 --field-trial-handle=1884,i,16240589612690595513,2988588273926517054,131072 /prefetch:8
                      2⤵
                        PID:4360
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5436 --field-trial-handle=1884,i,16240589612690595513,2988588273926517054,131072 /prefetch:8
                        2⤵
                          PID:2812
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=1616 --field-trial-handle=1884,i,16240589612690595513,2988588273926517054,131072 /prefetch:1
                          2⤵
                            PID:760
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2928 --field-trial-handle=1884,i,16240589612690595513,2988588273926517054,131072 /prefetch:8
                            2⤵
                              PID:4592
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3000 --field-trial-handle=1884,i,16240589612690595513,2988588273926517054,131072 /prefetch:8
                              2⤵
                              • Modifies registry class
                              PID:3040
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:4024

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              1KB

                              MD5

                              5937e4d1f16014810d8eb80058308365

                              SHA1

                              95cdc624626064d5635e49c380b9d3917d0fc576

                              SHA256

                              8d89caeac7c8dd083f5dcfe7ce0f854954be2667cd8a16ef60ba9e180550972f

                              SHA512

                              be3f31a8d61ce45ae7d2cc636c3736a42b7404e4192b916f55678ba3f2e190b5f6cc2ab79525018e3491bae5c3c42a2b1064f6838d7c6136315369fbd70027a5

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              1KB

                              MD5

                              f45b9f10a997ed29ade3685c21743553

                              SHA1

                              da5846aa6cc247b862ec19bbfd29575049640481

                              SHA256

                              8a4a93bf57947da5df077a75b801f0ef61aa910e1c45c272f7219211a56e2fb9

                              SHA512

                              8c2b81f3722ededa512f222fd47d31b34ec32b77b18a7838e0604dbd2b96477e5814e77338c01c5cb0289ca989cf1c38660d93fe459d93197acaf240a22cb6d3

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              2KB

                              MD5

                              ec2592c231905fc17808dbc3f70857af

                              SHA1

                              3fdf068809ddb0d5ca7dd239beda7ec40e27b0a7

                              SHA256

                              95dfd3a165be6fd73a7c7a24ac9ef5a5d6aed16d6e084130c76361c660800c79

                              SHA512

                              a168d0a71453a35475b0457c7350a6deda85d8950c7edeea772b5bc885d3f5bcd77879e851e35f03de9fe937b3effd7c598aa1f9bb1ecece9b311d10501dae8d

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              1KB

                              MD5

                              dcdd96c6b269290e56a1d7c0a88ca789

                              SHA1

                              2d68989c14a6025caef514fa3424152b8b0a8ab0

                              SHA256

                              5b3bcb2c1a061fa62d74f37b8741f83d6b597f92207b284a7ce63e11226f32ff

                              SHA512

                              d62bed40752bf45332dd89182aac455dc235a710050a62a6e9aeff8020390a4d53ee1a66dd1fc877da3b27d47f21f2aee66871f3c7f0f35fac358e95410f8b40

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              2KB

                              MD5

                              b81ee2590feb6556079130bd4e11f7d3

                              SHA1

                              b64137ea2fbc1a4472000879f2d4b015571d77f1

                              SHA256

                              849d25c84c4ba73354c318567371afb21d1cfc55b29f37e703e3f7b69c5760ab

                              SHA512

                              4263a7ff00ecc8a75303b7d4f517b6a68a24d57deb74cfa461398b74b76979ee8086826a68a3dc34b4e589da06626ebad7ae0974a2ca42fa5b23fbf904257294

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              2KB

                              MD5

                              b3375b9e383efeefe8b2be7813968a67

                              SHA1

                              dd21d2bf0df6ce29fe2004a7d18764bf7be22cec

                              SHA256

                              7b492df89e82b8224c567840e9cf64c8a3908e07e811a189ef715c77230d40cf

                              SHA512

                              72f3e420078104efdc52f4fb8bcdafc45107d0a35ee09f08bc0d5f7e6d1bf3e5bc0ea3c8a4d6e471ee51b7d5e43c8d377f05d7d47bf7fa74fe1e8bb76d2cbf77

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              2KB

                              MD5

                              74d65561da9ca8085917b48d52f70677

                              SHA1

                              3ef367e4776ceddaaa69cb4a727a1a4397cdbf5d

                              SHA256

                              a9abe6be0ae5e09b04808c962c03f9852358114e776015e0ba2cfbe6a6516ff1

                              SHA512

                              7ba18b3058ece42e0015d11adef61828c0bfe1dd997c307388269fb5013eefbb0d0a8bd1e6278057ebd3bf42312e1c68997d3498747693dd78176baa25d77426

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              2KB

                              MD5

                              2487acb5fd54abf957d42dffe0f54177

                              SHA1

                              620df8f72a4bbb91193621b1d6f1aca276d66260

                              SHA256

                              8147444531d4694678ba35034a2604b0ef760a8dbc700760d4b660353c5b86c6

                              SHA512

                              242ad7bb3924b4155602a33183f669801c971b4962dcf9d25301fa0e1267b89f4f27717387b246b89edd57a619a435920cc6b788107315660ec64ac1b86670de

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              7KB

                              MD5

                              8825409e5f853af521ca59f846aad2d1

                              SHA1

                              7bdbe47536dbc765cd038bb4bc049f14672cd472

                              SHA256

                              82cc3bb27355d7c30e9bfe6522d4ab4c505a3ad7a3c294dcd2d87a26f03a1cd0

                              SHA512

                              02246f583fc233f77f48da7a6272f6f03d8309cd9d5c4da16bf86cd8b9f2d7780591edb190dc3efcfb522458e60fe5f733d0b6e5f65bf25bd360d0f4dc5e4e5c

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              f734ad48e2c6f2ba4ab5e92eb1fad931

                              SHA1

                              9eacf562e7664eca2e2f3ff104efd64b44e71900

                              SHA256

                              6af66d26a1a5a579a932ba802974288c16ffa79283e8970737232712d3445ae7

                              SHA512

                              4cfacd4ce1afd7c733344e6d4e9a13da6309265500a1ed25ac023533d052f0266b23316e43535f69404e6d7ba7bfbf62bf1f164f9b236fc41217836d24c968f9

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              114KB

                              MD5

                              2d052f7f4a6297cf7650755da01f76c8

                              SHA1

                              ca9eafb2244520496c54cb56d4ad9e2ac94f4a9e

                              SHA256

                              c0b528e3dfd86b9a4b396090368469d461d96d122a279ba2556fa76c3823282e

                              SHA512

                              82aae576446988df36da4888b4102bed3c8948c9ad03baa91fde1937596ab38cd825865da4ee6e358ed4dd9b8ec7b895aa36b73d635d1e5a2e60c5cc02c4f587

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                              Filesize

                              105KB

                              MD5

                              c47b00e2022be4370fc1f3a3e60fdbbd

                              SHA1

                              7998dc37ca3fadf09d37946a983ccb8d1fc3eee6

                              SHA256

                              843a208422f3e02293e4bf7a9c18c42f2e8b652267e16c3c0a7bb207006c7902

                              SHA512

                              8b09c17f8da3f034023e9b85fa7af78112da64809a9f10761b27cef968b0af68baa9d422b2c4f073ca5ee26eb93643a0e70690f561b8f66572403ff931f1a32d

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe582a86.TMP
                              Filesize

                              101KB

                              MD5

                              5d41ae19ac774add3570a29c4a7d4b2e

                              SHA1

                              d4e8e0934fad185682e58d2ce6c3b77427fed9df

                              SHA256

                              3a4e1c35ce38e06eb9a4457923ad33e650844286ed9e406a6c1af343ff935253

                              SHA512

                              50f6520b6f38ba24a5637fe8b90b7aa69bc20792ff0a2dd76747f126130c4ff54f1c223f37b1ee66a6235a96eebc49e580fccebb0a98eecf162ce4021d45aae2

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                              Filesize

                              2B

                              MD5

                              f3b25701fe362ec84616a93a45ce9998

                              SHA1

                              d62636d8caec13f04e28442a0a6fa1afeb024bbb

                              SHA256

                              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                              SHA512

                              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                            • \??\pipe\crashpad_4752_WCTSOWOCPEEPFDOU
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e