Analysis

  • max time kernel
    450s
  • max time network
    414s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2024 06:11

General

  • Target

    https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6InJvZG5leS50b3dubnNlbmRAZ21haWwuY29tIiwicmVxdWVzdElkIjoiNjhiNjQ1ZDYtYzRhYi00ZWUyLTcyNzMtMTYyY2NkYWY4Yzk4IiwibGluayI6Imh0dHBzOi8vYWNyb2JhdC5hZG9iZS5jb20vaWQvdXJuOmFhaWQ6c2M6VkE2QzI6NzBlMjdjMzktYzE1Ni00MjkxLWE3ZTMtNTExMjQ5NjFiYWExIiwibGFiZWwiOiIxMSIsImxvY2FsZSI6ImVuX1VTIn0.Gs5WoNrsyRCjFr0sIRLvMsmB8w2b2Sd-0Idptfu9EfQpZWrexWNOd1C_k_6bn7twMBkxus74Xf_kmFjc_b-qcA

Score
10/10

Malware Config

Signatures

  • Detected adobe phishing page
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://postoffice.adobe.com/po-server/link/redirect?target=eyJhbGciOiJIUzUxMiJ9.eyJ0ZW1wbGF0ZSI6ImNjX2NvbGxhYl9kY3NoYXJpbmdfdmlld19lbWFpbCIsImVtYWlsQWRkcmVzcyI6InJvZG5leS50b3dubnNlbmRAZ21haWwuY29tIiwicmVxdWVzdElkIjoiNjhiNjQ1ZDYtYzRhYi00ZWUyLTcyNzMtMTYyY2NkYWY4Yzk4IiwibGluayI6Imh0dHBzOi8vYWNyb2JhdC5hZG9iZS5jb20vaWQvdXJuOmFhaWQ6c2M6VkE2QzI6NzBlMjdjMzktYzE1Ni00MjkxLWE3ZTMtNTExMjQ5NjFiYWExIiwibGFiZWwiOiIxMSIsImxvY2FsZSI6ImVuX1VTIn0.Gs5WoNrsyRCjFr0sIRLvMsmB8w2b2Sd-0Idptfu9EfQpZWrexWNOd1C_k_6bn7twMBkxus74Xf_kmFjc_b-qcA
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdfb239758,0x7ffdfb239768,0x7ffdfb239778
      2⤵
        PID:3712
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1644 --field-trial-handle=1848,i,10149782508381540182,13101364995767947188,131072 /prefetch:2
        2⤵
          PID:3440
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1848,i,10149782508381540182,13101364995767947188,131072 /prefetch:8
          2⤵
            PID:3264
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2088 --field-trial-handle=1848,i,10149782508381540182,13101364995767947188,131072 /prefetch:8
            2⤵
              PID:1332
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2992 --field-trial-handle=1848,i,10149782508381540182,13101364995767947188,131072 /prefetch:1
              2⤵
                PID:5036
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3000 --field-trial-handle=1848,i,10149782508381540182,13101364995767947188,131072 /prefetch:1
                2⤵
                  PID:3380
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4544 --field-trial-handle=1848,i,10149782508381540182,13101364995767947188,131072 /prefetch:1
                  2⤵
                    PID:4600
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5620 --field-trial-handle=1848,i,10149782508381540182,13101364995767947188,131072 /prefetch:8
                    2⤵
                      PID:2020
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 --field-trial-handle=1848,i,10149782508381540182,13101364995767947188,131072 /prefetch:8
                      2⤵
                        PID:2520
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2604 --field-trial-handle=1848,i,10149782508381540182,13101364995767947188,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4216
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:5092

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        1KB

                        MD5

                        3896494cf9f85da32a930ba8c825d38f

                        SHA1

                        b3f8ad0d74db4621264ab2c458313ce44b1c121a

                        SHA256

                        1e04cb41bf3a87a9617aafccfa80e5eb4e2196171486aa504562838d45432b4c

                        SHA512

                        3f0060fab710c0558c6fc7a5e0aa956a9d44ecf344d3731b454c799fce50770d006581c80770c90564021e185fb10b9a780ebdaa5ce9ccb2222c7696a41d89e4

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_acrobat.adobe.com_0.indexeddb.leveldb\CURRENT
                        Filesize

                        16B

                        MD5

                        46295cac801e5d4857d09837238a6394

                        SHA1

                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                        SHA256

                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                        SHA512

                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        f726c17918dce12ee4dd68b0f67ec399

                        SHA1

                        6fbd5b3254d90eb67df58e453f14e8a3c987a69e

                        SHA256

                        eae62028918432997561407acdae56a392e6f6f8c54b12d71ed7874c5b545883

                        SHA512

                        c336fa50e1ef96997e47686c0b610a7b495b07cd68ceb72a59ad94d3334770e2db49822712ec5b0f138d3e2f8d71e7cfd2a42114e54024f92809c15c4176d97c

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        1KB

                        MD5

                        923cffb2b5bda3eaaf5db5846db32e00

                        SHA1

                        4943ae381ad93076c92814d690c64f85abb34004

                        SHA256

                        cf3460781e68a144a978ced073eb672cba9fcf5864f14fa093a1f15c77a75b65

                        SHA512

                        2e33ffaf0eab3055d92a53cbb5785a9a66e2bdea90c8c212459aacdd39bb02a406deb4948dd4fc0d1073cac99232b84a3b5369321c07affe4f2aaa335e61beed

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        2KB

                        MD5

                        8eabe475fe21f5cc1226f9944d1963d4

                        SHA1

                        a3e0e028a803d984f9eedf954809f8d03c0c9b8e

                        SHA256

                        176453b9acb5cb7ac347dfc9a593a796ac74ec13fbacff297d3b1dbed387f54b

                        SHA512

                        1fd4553354d859415568694d4611b7b01bda5b03b84ad01b77e0411e1fa65a34a7fddfc56370daf9ddc09e18d731d050355cc7ce659d2265ad68dcffda5fd1ca

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        7KB

                        MD5

                        c8df94be8de21c508fda44b43ac317b1

                        SHA1

                        4da29e1554e6cc493ad3f38d3806d5d1088c735a

                        SHA256

                        9e242ceb529457503aee3de95aaa9ab766c5f6279ac796204501907f13b0fb5b

                        SHA512

                        be1146c3ec2c331fea991eee437f23e2d343a2d47730f48348dbe900a5002328b13a3142a9614f9bc12938ff3e7c690d0189a8d7383eab6fb6c0a16fe3683815

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\7b539bde8ca0807396a791d6ee4db1189d0e5380\23af24d8-0d53-4f1d-879a-1bc78ef9a1df\index-dir\the-real-index
                        Filesize

                        72B

                        MD5

                        0026fdd4431c9d65e7970437bac90106

                        SHA1

                        07d6b900cde119ed7d90d6a09c4e1351de9bee21

                        SHA256

                        100bb9a1044f3525bb406e5a375b3fc30e623a370894135044d6f7764ac786eb

                        SHA512

                        df3c55dee5c9778fce49912f1db21a2c42cafc01aa7728852fb73194756067c26df98fed7e5a1960ca77006964f185d33257e86fb4550c8b81da766f1d92ba4c

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\7b539bde8ca0807396a791d6ee4db1189d0e5380\23af24d8-0d53-4f1d-879a-1bc78ef9a1df\index-dir\the-real-index~RFe57a96f.TMP
                        Filesize

                        48B

                        MD5

                        2331cff4476ff283c7f70561dd983c15

                        SHA1

                        da91ec05f57f8b2b20d79987042208ea261c03b7

                        SHA256

                        2e5f18da104e0d9e8c8af6156d04749caa868e4fa3449ccb54fe6615e4eca1b6

                        SHA512

                        e503552ee05cbac48463e234db13c79f5b7a3da9c95e8d798b02f71dd1ef5abd060239e5536234f8fb5011a0697695fc62b7dd80b2dfcbae93f6747ec25f95f0

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\7b539bde8ca0807396a791d6ee4db1189d0e5380\index.txt
                        Filesize

                        155B

                        MD5

                        e00891ab330e528bec1362fd8ca7900d

                        SHA1

                        e514ce0ce3cb8776446d73a8894f05e4191f11a8

                        SHA256

                        1b8d0b2542ed27876f38c96e5f463f85f29ccf8f240fc61a7f0f997264e6f902

                        SHA512

                        36aa07b5ed1a299ba705c5fcdd540de19a53de3b87406f361f37dc867371a678d2182bb5a76519aa8f58d7d212bff573a1ad75d535e4674d6ca5ce038e053ab4

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\7b539bde8ca0807396a791d6ee4db1189d0e5380\index.txt~RFe57a9ad.TMP
                        Filesize

                        161B

                        MD5

                        ac8c244140b6c4f104b07603079b0be8

                        SHA1

                        a3ec9aa211f42d5f8efb15de4e209e009c33aaf4

                        SHA256

                        701bded97e079a2771b33b0ff0d1aba538fbf70eed4af04ff97ae13130350076

                        SHA512

                        225f5017b9c34fe596c2131294f12f30c972c8531a27dfaad459bb584a9f1d69728f8bbee938637430f01f432e04cbf512c52164a72a955b3ca049c1ed8ad2a1

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                        Filesize

                        72B

                        MD5

                        1d9a40ed94d2d20c62769b0f7f6a78d1

                        SHA1

                        cf3b41ae90b1539251a193485d0f2870eab140ac

                        SHA256

                        c40a1f43d9452cc0b3e8f99e1d18306b59771949fb3d742d8c199e1d79df7c0e

                        SHA512

                        dee723748c4faf564c6eab060ee32aab875c511817c80bbcf69b0cc63665cf57b6857fa950d71218c7277c6a4745c3cfee62994812955ec8b3b2e7484bf02110

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57a884.TMP
                        Filesize

                        48B

                        MD5

                        1333c9e322c41235f909a9bdd6b5f841

                        SHA1

                        bd3e3934299f1cb238dc952318e7c1490863a61c

                        SHA256

                        2a8814ab247675ecbcb4ed25e35f7d85f3a6c263c370226b6c362acbae7ba35b

                        SHA512

                        214329a95b84e75bef40d99155ddd48d7cce325d533cd5b495d2f1b61f3fd89df0fb5fa0bcf8e0e8850e9a150c3b65a10fb244d7ed4b7ebaa4b94c7cfcc65414

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        128KB

                        MD5

                        aa36f8ea1b97991e4fc024ca9fad876a

                        SHA1

                        fc2889667d8828614a849173046e14330370230e

                        SHA256

                        a56912a7cbcd24987508b342eed839e1ff5d356d6a10008a57dfc2bf842346c5

                        SHA512

                        1840937c08ccfa08bb1ca91b6b1fa6a6f8829f49e3ee03743d0a24286d14df3cfb9c7284628006f759d469e7a16f2882f81535388eed9bb5d5f1dd00f8b1f23e

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                        Filesize

                        2B

                        MD5

                        99914b932bd37a50b983c5e7c90ae93b

                        SHA1

                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                        SHA256

                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                        SHA512

                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                      • \??\pipe\crashpad_3248_YZOOHMGJQJJCUOAK
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e