Analysis

  • max time kernel
    57s
  • max time network
    66s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-02-2024 10:15

General

  • Target

    https://disq.us/?url=https%3A%2F%2Fdpi.duoblaze.com%2F&key=X4ubJvKWO70olDCf81QM3A

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://disq.us/?url=https%3A%2F%2Fdpi.duoblaze.com%2F&key=X4ubJvKWO70olDCf81QM3A
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff987599758,0x7ff987599768,0x7ff987599778
      2⤵
        PID:5084
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1760 --field-trial-handle=1896,i,5807371721822073509,1232483699505930035,131072 /prefetch:2
        2⤵
          PID:1772
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1896,i,5807371721822073509,1232483699505930035,131072 /prefetch:8
          2⤵
            PID:4748
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2256 --field-trial-handle=1896,i,5807371721822073509,1232483699505930035,131072 /prefetch:8
            2⤵
              PID:1468
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2988 --field-trial-handle=1896,i,5807371721822073509,1232483699505930035,131072 /prefetch:1
              2⤵
                PID:4492
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3020 --field-trial-handle=1896,i,5807371721822073509,1232483699505930035,131072 /prefetch:1
                2⤵
                  PID:3868
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4580 --field-trial-handle=1896,i,5807371721822073509,1232483699505930035,131072 /prefetch:1
                  2⤵
                    PID:440
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=5484 --field-trial-handle=1896,i,5807371721822073509,1232483699505930035,131072 /prefetch:1
                    2⤵
                      PID:724
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=5808 --field-trial-handle=1896,i,5807371721822073509,1232483699505930035,131072 /prefetch:1
                      2⤵
                        PID:1500
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5656 --field-trial-handle=1896,i,5807371721822073509,1232483699505930035,131072 /prefetch:8
                        2⤵
                          PID:1056
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3276 --field-trial-handle=1896,i,5807371721822073509,1232483699505930035,131072 /prefetch:8
                          2⤵
                            PID:3904
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5912 --field-trial-handle=1896,i,5807371721822073509,1232483699505930035,131072 /prefetch:8
                            2⤵
                              PID:3564
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2492 --field-trial-handle=1896,i,5807371721822073509,1232483699505930035,131072 /prefetch:1
                              2⤵
                                PID:1604
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:2424
                              • C:\Windows\system32\AUDIODG.EXE
                                C:\Windows\system32\AUDIODG.EXE 0x4f0 0x300
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2356

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000b
                                Filesize

                                66KB

                                MD5

                                af8407c2b23b7e21b139d3bf3a163591

                                SHA1

                                2bc0e03da161cf05e140b9837f6f28aa299fdd22

                                SHA256

                                25aa17d53d6d9c6036f405b4bf529cf80348b8e365b734203ee9eabe29c1f3a8

                                SHA512

                                f6fc2a0ae467b594eb8d9b3160927d65a42efa12004382d6ea52c53c8cae79c584c77da32e47a99a83a1a9cf715d4fdd201374e9432cc478d757f3a05eeb9765

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                864B

                                MD5

                                2b60bf454efac943bf61d2707b081652

                                SHA1

                                f99dc49ff70b5e26c239986b6da35ba9ae759e97

                                SHA256

                                7b41b7fa3942179e902fee0fec59184aa80543d46041910b192221012a13d5b1

                                SHA512

                                0dd4430459f15898071b586781ef91f0bc86654d8aaf7ddc4c2609cfab41f2e4596532bd612a2cfdf6e92c6eda3b7b60c12a6c57fafd90fa9080f91bdb62476b

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                1KB

                                MD5

                                e5e4c182c33a18096e801ee59b30aa5a

                                SHA1

                                a58407fe0b1293ec57493dfa3033cbdfb818b46d

                                SHA256

                                0fb41bafdce24ef0366fc9c2f8fda8fd55bf658c4e2c3d783a1a1da88f639e55

                                SHA512

                                0c58c77e61d992a544415819b14fec1541b7ea0dbdaef7283ddb1655afaf4249a6ce8498e15e902d38f5012b7af52d839ea7115c4a8189198e32ab40a1b87fa3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                1KB

                                MD5

                                46962fd6529ec91b4d684fec8676e63b

                                SHA1

                                3c02fae03cf00ff36f4a886e7a082453d81c2383

                                SHA256

                                242175ff372d1819f27b161c690dd70719316ac7c2cf0fc2db513fa5564c142a

                                SHA512

                                a1ba3eab3e3f4a5d4b031a165a7b00c7c427dc44187fb5ba973b9b7f3653e5a5eb38e9fbf56d928cf7fa034b4e636b6c08f9de12b5daca920bceee070e2022e3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                e35b7587ac07356ce1686d047f5907af

                                SHA1

                                a0b541cdf6fd939a536f7a6a36ec7f90874c9c68

                                SHA256

                                f353d46128f8878c1b68a7a3dcbcc2a0c710880b5fdd2ea3cd55e6c3d18d9bdc

                                SHA512

                                e62e7f32544743bfe7f31bff8399a7b0d624ee73d0515b92ecd868265776066b642f4f3fb08ab7ede467876b205e9baccbbd2205efa399f100301038b4c403a1

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                7KB

                                MD5

                                b2a4d1b77aaf82cdf7b771c4b1902513

                                SHA1

                                1bb4ad898d583c2c0f3fb9d8934b059ee3be405c

                                SHA256

                                757dbe2895a13c6d7b6ee493c6c58954e67febc629e1f663b0138a82f2c8b17e

                                SHA512

                                5a90a623be8c48b4552eee7fdfe0b9e482fa9abc57acb2b66ea99e2bd3f274f54faa23bca0f3d60f2e60cfb841bd26156651201f9cae19942110dc31caf8b40c

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                Filesize

                                72B

                                MD5

                                2beb4853165cff9a4d46fb340e184a8c

                                SHA1

                                f916983d45cc87e41c534982dc9517fd6de08439

                                SHA256

                                30a0d35de176707b45e303f2b18e8113e928d8d4c9894d74bad6c2444e2a74c5

                                SHA512

                                74d507c3cb1a98eccaaf1a69d74df8cb1318e6c49345ea098f771bc0077ee551f44f777dc4172ddfb0144b79c739b9f84a49220878fb09ba4ba0bb906dbd2e61

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57faea.TMP
                                Filesize

                                48B

                                MD5

                                59c3103bd1bfe1807ad787e438a414bf

                                SHA1

                                8cbde38db3c038f04fff082909c771771a89919e

                                SHA256

                                dfed03c78dce7547bb0255599f80f5360bcae26a47d2db521711a12b34e8ab4d

                                SHA512

                                ecdd2645b75df77a1893cf5f2984e8c48af3fb1c5d17da07fd3bfb5b75a915570e0d7148ba70ee81b9cd46eec84e2421ed2ec634b73aea1fcfaf59a6d90d7948

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                114KB

                                MD5

                                99e7923b78347a65813c154e7ae281dc

                                SHA1

                                258fb21124a01f60692f8cbc4160254aef654c29

                                SHA256

                                517bcf1061ddcbfae5ee36ee9f3b81ef4b4f8b82d5eeef8968d20389dcfaed1e

                                SHA512

                                f213af694c337d90b08aa6952df8255681d5239c782dd59c8f0b0fc74a7ee10e81c6f969dfb6061ab92e721a60e2326f91ae9d5fbe8877771b812dfe27eaeb6f

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                              • \??\pipe\crashpad_3248_KPRCMVXNSMUMIOAD
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e