Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.adobe.com/go/ConnectMac11Plus

Overview

General Information

Sample URL:https://www.adobe.com/go/ConnectMac11Plus
Analysis ID:791293

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.adobe.com/go/ConnectMac11Plus MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 3076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1792,i,15306135692962938665,15731318442845919162,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdater
Source: classification engineClassification label: clean0.win@26/3@0/107
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdater
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.adobe.com/go/ConnectMac11Plus
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1792,i,15306135692962938665,15731318442845919162,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1792,i,15306135692962938665,15731318442845919162,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\alfredo\Downloads\dd33bf63-bcc2-421f-9a42-22e4888237f7.tmp
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdater
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.adobe.com/go/ConnectMac11Plus0%VirustotalBrowse
https://www.adobe.com/go/ConnectMac11Plus0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
2.16.238.9
unknownEuropean Union
20940AKAMAI-ASN1EUfalse
2.19.126.84
unknownEuropean Union
16625AKAMAI-ASUSfalse
142.250.181.238
unknownUnited States
15169GOOGLEUSfalse
1.1.1.1
unknownAustralia
13335CLOUDFLARENETUSfalse
34.104.35.123
unknownUnited States
15169GOOGLEUSfalse
239.255.255.250
unknownReserved
unknownunknownfalse
216.58.212.131
unknownUnited States
15169GOOGLEUSfalse
142.250.185.131
unknownUnited States
15169GOOGLEUSfalse
216.58.212.132
unknownUnited States
15169GOOGLEUSfalse
142.250.186.141
unknownUnited States
15169GOOGLEUSfalse
IP
192.168.2.1
127.0.0.1
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:791293
Start date and time:2023-01-25 09:37:51 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Sample URL:https://www.adobe.com/go/ConnectMac11Plus
Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
Number of analysed new started processes analysed:12
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
Analysis Mode:stream
Analysis stop reason:Timeout
Detection:CLEAN
Classification:clean0.win@26/3@0/107
  • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, usocoreworker.exe, svchost.exe
  • Not all processes where analyzed, report is missing behavior information
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:zlib compressed data
Category:dropped
Size (bytes):191610206
Entropy (8bit):7.9940299949210205
Encrypted:true
SSDEEP:
MD5:DE2BD886093C1561CF269AFE61C0E251
SHA1:CEA8D88F741E0A5670135A922553AEB72C975FFC
SHA-256:FE4ECAA3823E50A7A4443439982B27737AA636622FF42D7D3E8DB645F64A2766
SHA-512:AA117968F7B6DE77E04E1B6F75D82CC7F00972B066D57FE22A0C0F2CEF392090D9EAF96020349125A4037015216B80D4B8CDCA80EB25F493563C069568C46CDE
Malicious:false
Reputation:low
Preview:x.su.T.p..a``d.a``..|S.H.y..2...P..........{.V5...#...o.. .1......<...4..x.c`..C8.........^H..G.GBW...*..x....A.....%.M."...&...I..y...x....4o`6...]E..._..v.....IUTEz..q.....u..o.....vS.`..~u..:.t>..4.?.B....... @....... @....... @....... @....... @....... @....... @......./...p.Sx.su.T.p..a``d.a``..(..H1....Q@Q.P...P........{.V5...#...o.....?..(..!...B...x.........0...... ...".... @....... @`]..... @....... @....)p...x....xTE......A.Dd.....%...iH.m..."..eT.O.q.[q..;Q...22*....3`...`:..T......%.&A......%...=...h...:u.:u..(.....[..d..q%..3....x.e."Y..m\nZ..a.3\.?.).a6.1G........~I...cm..5S..?.O6.W7......5;....:b{.$...7L..S..[......U.S{;O.w....|.`j{..z|WJK.N..JjT.?.2>...4..Ax..]...[......%??....y.e..-..H.A...:..._...iq......z.3...Hk%5..Om.#...........N.:.l.......|.H../.m8.H.T.N...R|..%5...].W.T..O..m.y.T[7,.l.5..u.Vq...B.,.9.......7.........I.V....z].uE.K.F...J...!.n..9.k.4s.4.3..@...n..1.^xL6.....dHs.5.4.U...W..ztC.....#.."......6...}.r....p|.).K.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:zlib compressed data
Category:dropped
Size (bytes):191610206
Entropy (8bit):7.9940299949210205
Encrypted:true
SSDEEP:
MD5:DE2BD886093C1561CF269AFE61C0E251
SHA1:CEA8D88F741E0A5670135A922553AEB72C975FFC
SHA-256:FE4ECAA3823E50A7A4443439982B27737AA636622FF42D7D3E8DB645F64A2766
SHA-512:AA117968F7B6DE77E04E1B6F75D82CC7F00972B066D57FE22A0C0F2CEF392090D9EAF96020349125A4037015216B80D4B8CDCA80EB25F493563C069568C46CDE
Malicious:false
Reputation:low
Preview:x.su.T.p..a``d.a``..|S.H.y..2...P..........{.V5...#...o.. .1......<...4..x.c`..C8.........^H..G.GBW...*..x....A.....%.M."...&...I..y...x....4o`6...]E..._..v.....IUTEz..q.....u..o.....vS.`..~u..:.t>..4.?.B....... @....... @....... @....... @....... @....... @....... @......./...p.Sx.su.T.p..a``d.a``..(..H1....Q@Q.P...P........{.V5...#...o.....?..(..!...B...x.........0...... ...".... @....... @`]..... @....... @....)p...x....xTE......A.Dd.....%...iH.m..."..eT.O.q.[q..;Q...22*....3`...`:..T......%.&A......%...=...h...:u.:u..(.....[..d..q%..3....x.e."Y..m\nZ..a.3\.?.).a6.1G........~I...cm..5S..?.O6.W7......5;....:b{.$...7L..S..[......U.S{;O.w....|.`j{..z|WJK.N..JjT.?.2>...4..Ax..]...[......%??....y.e..-..H.A...:..._...iq......z.3...Hk%5..Om.#...........N.:.l.......|.H../.m8.H.T.N...R|..%5...].W.T..O..m.y.T[7,.l.5..u.Vq...B.,.9.......7.........I.V....z].uE.K.F...J...!.n..9.k.4s.4.3..@...n..1.^xL6.....dHs.5.4.U...W..ztC.....#.."......6...}.r....p|.).K.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:zlib compressed data
Category:dropped
Size (bytes):528128
Entropy (8bit):7.99793820227339
Encrypted:true
SSDEEP:
MD5:A3DE29AAFD4269236B3AF012BBDB15FC
SHA1:3C257C12D4F8A386A4B3CFB732A8D918B7AA868B
SHA-256:7DA974156BF40CBD5222CE6A20DED9F377F839ED33D785A83F7896F683ED456E
SHA-512:0571581D32828695196936BAD3196D109736D4045FDEF47848D82428C4B79ACE6CBB71B13021D57C3207FFC708050CED809CC70FCD48B73DEFA13DE0E6C9360C
Malicious:false
Reputation:low
Preview:x.su.T.p..a``d.a``..|S.H.y..2...P..........{.V5...#...o.. .1......<...4..x.c`..C8.........^H..G.GBW...*..x....A.....%.M."...&...I..y...x....4o`6...]E..._..v.....IUTEz..q.....u..o.....vS.`..~u..:.t>..4.?.B....... @....... @....... @....... @....... @....... @....... @......./...p.Sx.su.T.p..a``d.a``..(..H1....Q@Q.P...P........{.V5...#...o.....?..(..!...B...x.........0...... ...".... @....... @`]..... @....... @....)p...x....xTE......A.Dd.....%...iH.m..."..eT.O.q.[q..;Q...22*....3`...`:..T......%.&A......%...=...h...:u.:u..(.....[..d..q%..3....x.e."Y..m\nZ..a.3\.?.).a6.1G........~I...cm..5S..?.O6.W7......5;....:b{.$...7L..S..[......U.S{;O.w....|.`j{..z|WJK.N..JjT.?.2>...4..Ax..]...[......%??....y.e..-..H.A...:..._...iq......z.3...Hk%5..Om.#...........N.:.l.......|.H../.m8.H.T.N...R|..%5...].W.T..O..m.y.T[7,.l.5..u.Vq...B.,.9.......7.........I.V....z].uE.K.F...J...!.n..9.k.4s.4.3..@...n..1.^xL6.....dHs.5.4.U...W..ztC.....#.."......6...}.r....p|.).K.
No static file info