Analysis

  • max time kernel
    119s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 13:39

General

  • Target

    https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:e90d5f75-c1e8-46a8-9aaa-ca5c4058aed3

Score
10/10

Malware Config

Signatures

  • Detected adobe phishing page
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:e90d5f75-c1e8-46a8-9aaa-ca5c4058aed3
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe3937ab58,0x7ffe3937ab68,0x7ffe3937ab78
      2⤵
        PID:3368
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1684 --field-trial-handle=1916,i,8477398939048867194,12953294155407375904,131072 /prefetch:2
        2⤵
          PID:1836
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1856 --field-trial-handle=1916,i,8477398939048867194,12953294155407375904,131072 /prefetch:8
          2⤵
            PID:3692
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2240 --field-trial-handle=1916,i,8477398939048867194,12953294155407375904,131072 /prefetch:8
            2⤵
              PID:448
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3060 --field-trial-handle=1916,i,8477398939048867194,12953294155407375904,131072 /prefetch:1
              2⤵
                PID:1452
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3068 --field-trial-handle=1916,i,8477398939048867194,12953294155407375904,131072 /prefetch:1
                2⤵
                  PID:1392
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4132 --field-trial-handle=1916,i,8477398939048867194,12953294155407375904,131072 /prefetch:1
                  2⤵
                    PID:3128
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4680 --field-trial-handle=1916,i,8477398939048867194,12953294155407375904,131072 /prefetch:8
                    2⤵
                      PID:1136
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4292 --field-trial-handle=1916,i,8477398939048867194,12953294155407375904,131072 /prefetch:8
                      2⤵
                        PID:2128
                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                      1⤵
                        PID:4824

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        1KB

                        MD5

                        614460eae93e75a3d366010c80ac5143

                        SHA1

                        8951a58ca1dd6dfe5789882b18e1b346b68e8635

                        SHA256

                        fe9d5353266ece8b793b3470947204c3ac105405b486f14f4a7a3f0b41049b96

                        SHA512

                        0213e016ba589970dcfaee9b53b07cd2c067a427280ec7d0d0e35d2e19b62b428e78a8bb15eb51d016eafddfff2d6383562055170a162891e3547d2337489c49

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        3KB

                        MD5

                        cb2f1d878131072e9ea758220bf6f9bd

                        SHA1

                        a44d8173f241639e62a2b23ab7e32504e5c63d5b

                        SHA256

                        8164e4f6d4afe30d4337c1fc339da82badd8725ff56b242967821548c01e660f

                        SHA512

                        15fc0c335aceac61bc27fc4d371abb731ac39ac69650df32b7d5b0179b9344c011e203dcfbf677731770fcfa1bcfaa5d28eeca145babd9229ae04140336e33b1

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                        Filesize

                        2B

                        MD5

                        d751713988987e9331980363e24189ce

                        SHA1

                        97d170e1550eee4afc0af065b78cda302a97674c

                        SHA256

                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                        SHA512

                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        2KB

                        MD5

                        f446015147c0f247d4036a100ebe2c25

                        SHA1

                        527fcde9030d9fbd51d77beda0575c7e7475fc30

                        SHA256

                        36d79043ad473b10b54edd18dd317e3a4e2c0a7ffdd9233d182e841f9eb7d05d

                        SHA512

                        25e6220668745260fca11fac40f12d12910dcfa5e22b436406786ef860646f9dcaca6e306a7f382dd55ec89aeeecc833f0fcec2805767dfdedca102470554e73

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        7KB

                        MD5

                        7d3d26bff7a814dd39319a32c8f87a39

                        SHA1

                        78078c8a46c243375270b099d30fd410d587bb4e

                        SHA256

                        01d89142d0233ecc7167e90e9d2d21fe2405f3780034e34429529f1b22faa515

                        SHA512

                        dbce2b289be5ac35f8ee0495f55ef2cd5b4e5e83b4592ac0982447489849f7a16bcdd45954c7f6a498d1e6fe758c9a118e117bb17895c1f709e79b8d8dbf5a46

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\7b539bde8ca0807396a791d6ee4db1189d0e5380\f845b41a-7f35-4cb5-b3c1-bd0e87a46cea\index-dir\the-real-index
                        Filesize

                        72B

                        MD5

                        8e10295b06ecbbd9dc3dd13c4d0a2a6e

                        SHA1

                        27fa3ade0bd7de37a01eebd3a6d1c2be02caadb1

                        SHA256

                        36002976f642b7661c3dc3e760ae197d1f446b63a6e19cba9f7f8fad50ec03d9

                        SHA512

                        6e4abcbdd68ffab68a1dd69a7d3edf4a42eb46a26028f5bb9e652a6d104da1442a976a76df2bf6b66e931187a57567d52a612301e9a51d759f1c672c6fe391d2

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\7b539bde8ca0807396a791d6ee4db1189d0e5380\f845b41a-7f35-4cb5-b3c1-bd0e87a46cea\index-dir\the-real-index~RFe57858b.TMP
                        Filesize

                        48B

                        MD5

                        afa32ef497905523cf4b77149354a0b5

                        SHA1

                        a3596d1454b2d6788ce17a644da5a6598f549e9d

                        SHA256

                        3e6dd80657d032c05dedc2dbf999aad2b81ee679b5527eed0fcf39a7fa1e2758

                        SHA512

                        3f4b5f032c6b1a8a179650841684a32ae5b92fe3fa1ff60dcb01d28931df509362bbd94cb422d2682cd8495b7c77cbc0aeda290f589983b8ba42e5b5bf238d2d

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\7b539bde8ca0807396a791d6ee4db1189d0e5380\index.txt
                        Filesize

                        155B

                        MD5

                        1c8c609620cd3604120ee10d4ab23184

                        SHA1

                        5f55afa74ab059c77a22469b2afd9b4c1e01261e

                        SHA256

                        d375508783c42152be3079ca24c1a23cb7143a015cac46dc08328b91552c47c6

                        SHA512

                        8e47ab15cd12fb4c4d97f26f3aa106d3ea4b6b0340e656d1878d38ebdd06a5422b7c216db372d10ddc5fb356450f090bc33c71f773773942f979a633d5f99643

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\7b539bde8ca0807396a791d6ee4db1189d0e5380\index.txt~RFe5785ba.TMP
                        Filesize

                        161B

                        MD5

                        0cd50a8b973412178c07d5b109608af3

                        SHA1

                        7c399232efc3e31b8911dd8d6b263725ac6ad0ed

                        SHA256

                        d8eaccef8127ae754988ef5008867c58414e985894bc59d9015c409623fd74a4

                        SHA512

                        670372829d89bb2daac4d12ff6c7ea69bbf90ec9333052467aaf094f27763c7b372108e56095521c4bc654cf15039330efd192a9780eb9d7b2b7af3bb29cbca1

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                        Filesize

                        96B

                        MD5

                        bfc52bcffdde2f463336c39debb5c41d

                        SHA1

                        8fa8401b2e8e0ca207103f57f1921bd9544c71c4

                        SHA256

                        2ca996308846336281b5093a21d8a397f9e64ff72f573c56a2c1380f9bccc73d

                        SHA512

                        a8b171bb2972c178a1b90032d6b62b6c6acc446ea5d3124a9cb819a8b70fe5a1766d9985f2b508a4a2e6ad6196b9bf8deee32610efa87983f7f4c00dfd234c11

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        130KB

                        MD5

                        f37ab17ed01d52b98431ed91b9bbabc0

                        SHA1

                        c1fa0c9cdb7a7aee804528b3074be224b55adb64

                        SHA256

                        2419c20c584d4f4eef4fc263b2af63ee031710b3491f35da5350b759738e41ce

                        SHA512

                        ef8e37058b60ec97892140b0d131a9d9488d429b4f61c3d792f132a1b7b98d570dd5b8514daee7b0ff9e9ccdc035d7e5fbde8992fd92a1c468b29b1665768540

                      • \??\pipe\crashpad_1924_CQKWKMNZXTMLZJNS
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e