Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    10-07-2024 21:09

General

  • Target

    https://nts.embluemail.com/p/cl?s=7oP8RGc5iZSo8Ul5c_xAZG086juxmvzA&data=2DcXFxFcecwlGraa9ztmZpDR6lntYRSIToShQMapUMy6wOY%2F9m4E6zSWgdaKnfT4FEcvV13DfQcDe6ZG6h9CnftSYrGMsQDEPWsbUWRTQMk%3D!-!8e9ek!-!https%3A%2F%2Fediciones.connectab2b.com%2Fedicion-myt-156%2Fpage%2F44-45%3Futm_source=emBlue%26utm_medium=email%26utm_campaign=Mercados+y+Tendencias+%232%26utm_content=08+Julio-+Blast+Revista+MyT--Explore+el+mundo+empresarial+con+la+nueva+edici%C3%B3n+de+Mercados+%26+Tendencias%26utm_term=multiple--7--none--80-90--ENVIO+SIMPLE&t=aHR0cHM6Ly9lZGljaW9uZXMuY29ubmVjdGFiMmIuY29tL2VkaWNpb24tbXl0LTE1Ni9wYWdlLzQ0LTQ1

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://nts.embluemail.com/p/cl?s=7oP8RGc5iZSo8Ul5c_xAZG086juxmvzA&data=2DcXFxFcecwlGraa9ztmZpDR6lntYRSIToShQMapUMy6wOY%2F9m4E6zSWgdaKnfT4FEcvV13DfQcDe6ZG6h9CnftSYrGMsQDEPWsbUWRTQMk%3D!-!8e9ek!-!https%3A%2F%2Fediciones.connectab2b.com%2Fedicion-myt-156%2Fpage%2F44-45%3Futm_source=emBlue%26utm_medium=email%26utm_campaign=Mercados+y+Tendencias+%232%26utm_content=08+Julio-+Blast+Revista+MyT--Explore+el+mundo+empresarial+con+la+nueva+edici%C3%B3n+de+Mercados+%26+Tendencias%26utm_term=multiple--7--none--80-90--ENVIO+SIMPLE&t=aHR0cHM6Ly9lZGljaW9uZXMuY29ubmVjdGFiMmIuY29tL2VkaWNpb24tbXl0LTE1Ni9wYWdlLzQ0LTQ1
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc70c8cc40,0x7ffc70c8cc4c,0x7ffc70c8cc58
      2⤵
        PID:4324
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1908,i,9781945771899241276,12951597751674498393,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=1896 /prefetch:2
        2⤵
          PID:4340
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2080,i,9781945771899241276,12951597751674498393,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2156 /prefetch:3
          2⤵
            PID:3060
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2216,i,9781945771899241276,12951597751674498393,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2384 /prefetch:8
            2⤵
              PID:3328
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3108,i,9781945771899241276,12951597751674498393,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3152 /prefetch:1
              2⤵
                PID:1164
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3116,i,9781945771899241276,12951597751674498393,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3184 /prefetch:1
                2⤵
                  PID:2920
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4368,i,9781945771899241276,12951597751674498393,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4352 /prefetch:1
                  2⤵
                    PID:3776
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4608,i,9781945771899241276,12951597751674498393,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4952 /prefetch:8
                    2⤵
                      PID:4484
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4780,i,9781945771899241276,12951597751674498393,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=208 /prefetch:8
                      2⤵
                      • Drops file in System32 directory
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2956
                  • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
                    1⤵
                      PID:5036
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                      1⤵
                        PID:4400

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\594b54df-448f-4f5b-b399-60532139ff5a.tmp

                        Filesize

                        8KB

                        MD5

                        2cebdafcde93bb548bd0dfed710309d0

                        SHA1

                        29fc827037abd88a06caf151195752ca36d2e688

                        SHA256

                        670336c110566e021ccb46bb23a06f7c3d6553bb4a3ef65cd5e62387d69b37a7

                        SHA512

                        819930cfd8089904d4739b0d2164146e22905a251d63bed1bdbb09899ec2c15934086e28446445949e0cbc785806915f55691adf4533578c0c89146424df68d5

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                        Filesize

                        264B

                        MD5

                        68bca4e865c0fd535f399477772afc88

                        SHA1

                        2ee1bd94fbd3b019eda3135e69bb8e47284125cc

                        SHA256

                        70113f8b59377631b60027f4e8a1e3c92963e4bd7912e3da60ac036e48a3e5ce

                        SHA512

                        6e133b26f63649c7ec713f6d96cd926105607d4386c29ab5d007c614b449ea12a73eab17c0879f0691e95dda4a082d5a6b0848954dab27d3145fd6f03c477cce

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                        Filesize

                        4KB

                        MD5

                        3e276c737ced79f7d3a446cc53537956

                        SHA1

                        a38e7eaebc8a5b89210a26258f2b9852d5aa1fc5

                        SHA256

                        d1a2b46432ac4475316f2530e2ed7b32bed494c9192fd54d1d028d0b00ca0815

                        SHA512

                        f50932002484c01e6d3aaecc3a24b8417badb590101e805a1b7cf556dc4a66df928b524768d1c0ebf931f1d2e99fb2ea8bc4ceebacf17298f887f3c0890d9749

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                        Filesize

                        2B

                        MD5

                        d751713988987e9331980363e24189ce

                        SHA1

                        97d170e1550eee4afc0af065b78cda302a97674c

                        SHA256

                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                        SHA512

                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                        Filesize

                        1KB

                        MD5

                        c1013cdb5155350378d748361459c1bb

                        SHA1

                        d243a8a05b725bd8953449a2edef59c90c68f931

                        SHA256

                        3710cea7f178d455f84cbfe3a540303127c28e52431a6673cd138657b3931825

                        SHA512

                        1763d78540ebb5163a049bdc51a51cb0c8bfce2822e5f40f2de8ed8f52c0257461c91e466aa10f0fe9f5b2bf907c4bda30315893aaba53472e77570f3ab536de

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                        Filesize

                        1KB

                        MD5

                        940296af51b77b3b79eeb4987347fcd3

                        SHA1

                        2799e455612dc6494f83d46f514bcf3c73947819

                        SHA256

                        9f6fdbe1e7c8d2d8e4dd5624ffc17dd70f137006dabdd73cc2992187754d4bf8

                        SHA512

                        0730a199e6a498f088e80cf2a6a0b35935ecddbcfd1df84c2a1c8e707f147b548624698325f4ab750207041f74fa95a6896f8f2f71f5d40cbda0efc217822f59

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                        Filesize

                        8KB

                        MD5

                        c9af8f4e1a0d9619541243ed5cbf6fbf

                        SHA1

                        d82ffb564ca2d4ade697f4a29878a2ac8532c154

                        SHA256

                        bb20db80dad2339dec01f7e173e7c2b4e627fd823666c1cb802384fb865bc824

                        SHA512

                        99a3df991a34a6fd574706c94adcf2fe73f12472dddea32e05c4df3ed4d6bf5b27c4fa76f5f9ed5e821582cae7c0daa559ec1271635593049f0f62c59aaaaa66

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                        Filesize

                        8KB

                        MD5

                        161b4e0638a7727f1b26c46b77c07b10

                        SHA1

                        ff44924d63c331c4bce57409c5ca58b10c56f89e

                        SHA256

                        17916a89ad64fa37c651ee7b113e0e1bcbc0ef02108cda356d9cf74f564bf813

                        SHA512

                        7e1a72d3bd0096f4d8cd825ddd6e12978feba09ec0b5e0ba00585f9651a9b4036f40c37c06a5b9f53c04d79d6ea6db3b4c66671fd5a9f712e38deffcce2d87a8

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                        Filesize

                        8KB

                        MD5

                        99372cf85531440c879a0b60455da5c5

                        SHA1

                        8bca7aaeece2cca3f5d33c1d7de28360c7c0fd2d

                        SHA256

                        09d82708258e25c32c5290f08261bf3333183067a75a13bd5f1bff77ca7bf5df

                        SHA512

                        b349c7bf048e1dc33aa7bc7606b477e16960b26624467ef9646912cd6c041fbe27bf1ff6726f9229c2f1fba9c77118343d29149523cd24b4d98e7dbddb63312f

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                        Filesize

                        9KB

                        MD5

                        6944012956d07feb7ca00fae67de6b26

                        SHA1

                        b24f0822d9800b3d425a3ea3ecd75c2791b60097

                        SHA256

                        df9e65aa400837eaaecff2e057eecb642c5ab3f6d593311aef88ecc7c1f885a9

                        SHA512

                        afd9b634bb0b9516b07e329ad126c0d44bbedb8ad35bc2f3d8aa3d5b471e5b3a3e37892dfe38a6ed03dbf47dbd43fd921e8ddc4590de35b5d93889058351de41

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                        Filesize

                        9KB

                        MD5

                        052817d369765b3b4c4a361907ac5981

                        SHA1

                        dcb13423e0b0708fd12d6dec3dbbf2011ada94ab

                        SHA256

                        48754bbe2ced13056307976e656a08ea0577bbd8be74165f5018743aeb2a8e54

                        SHA512

                        430280e72d6058317cbacf05e2faa44c51d49b0a5832c2bd2af35d34ce20533b8f830f2b9f267331e5ca05a55db6cd266a7a5ae65977d97819da5426d2ffde2f

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                        Filesize

                        9KB

                        MD5

                        5e29623eb5d5b8372df771269e0f13cc

                        SHA1

                        62f97917671c254775aac7d74455d8135635221a

                        SHA256

                        80c8d3f6cad83e8846e7fabfb25b07903c11516f988fc2e3eb7a55567edcc1cc

                        SHA512

                        54a6e1b20eb78556760d9da1fad133f671b12a9c44c5a387ae2a179da74f5d91eace61d9895da4e42bb87c31dd6a81b64fc4a495e8ea9de3c78598dc9c02fb62

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                        Filesize

                        9KB

                        MD5

                        a3ebf24dbc7cfd44ecdaea84aef0dac6

                        SHA1

                        83ff4f9ac860e6e2cc884acde45d33d7829dac66

                        SHA256

                        2c9ac6b39f1f8151fd88e31606c07451105f43bd1183219d930f80e09f1e2abe

                        SHA512

                        d8430b811f9fb3b8b85062eff6822b920dc01bc6890dc61ca555c354270b9a38038a7a907ffd7c2ad1d608c86c2f42861db1730fd64515cda12bf54965b7f729

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                        Filesize

                        181KB

                        MD5

                        5712f094e314498169314bfac037f9c4

                        SHA1

                        6e7dbb5058e1b07f9263013636efaccefd55d579

                        SHA256

                        b47727202e4461454fe6762445f67a5a376459af1e44dc32c64549467365118d

                        SHA512

                        60a563a24a585a126f3d827c24b9e67e79183ac53b3d50404d78c5712912c57f32d4298e1189d3075c93564074852ba0195d85b94e05b86831003b859b917c4a

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                        Filesize

                        181KB

                        MD5

                        6e2a18d1084f04d96cf3e6f3116d6274

                        SHA1

                        17b77c56bac69c0d5d25c3d77f41009f87531865

                        SHA256

                        d3378a69728d0f3e976781b5869de6aa10edf3ad70b0298f31a4faa0d061e9c2

                        SHA512

                        c599400bf8349a2722ed5f81d2b8669755b9a28e233fcb449f97d4de44bd4edd38f3786bc9cfcdbebc8af6e32e32652b28b09bd7bdd0e3a76ae43703e6506923

                      • \??\pipe\crashpad_2972_IUACQCBTXPVOZKGO

                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e