Analysis

  • max time kernel
    299s
  • max time network
    297s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-06-2024 11:32

General

  • Target

    https://wardislove-13a2b-default-rtdb.firebaseio.com/AzuAnticheat.json

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://wardislove-13a2b-default-rtdb.firebaseio.com/AzuAnticheat.json
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffc3cfc9758,0x7ffc3cfc9768,0x7ffc3cfc9778
      2⤵
        PID:1292
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1520 --field-trial-handle=1768,i,15649227381827488955,1910255806178409925,131072 /prefetch:2
        2⤵
          PID:1788
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1840 --field-trial-handle=1768,i,15649227381827488955,1910255806178409925,131072 /prefetch:8
          2⤵
            PID:3240
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2052 --field-trial-handle=1768,i,15649227381827488955,1910255806178409925,131072 /prefetch:8
            2⤵
              PID:1372
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2920 --field-trial-handle=1768,i,15649227381827488955,1910255806178409925,131072 /prefetch:1
              2⤵
                PID:312
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2940 --field-trial-handle=1768,i,15649227381827488955,1910255806178409925,131072 /prefetch:1
                2⤵
                  PID:4324
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4608 --field-trial-handle=1768,i,15649227381827488955,1910255806178409925,131072 /prefetch:8
                  2⤵
                    PID:4048
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4696 --field-trial-handle=1768,i,15649227381827488955,1910255806178409925,131072 /prefetch:8
                    2⤵
                      PID:2540
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2480 --field-trial-handle=1768,i,15649227381827488955,1910255806178409925,131072 /prefetch:2
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2132
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:1004

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\8eb6ffd1-d629-45dd-bf54-0073eff893a5.tmp
                      Filesize

                      2B

                      MD5

                      99914b932bd37a50b983c5e7c90ae93b

                      SHA1

                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                      SHA256

                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                      SHA512

                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\67a90004-a86c-4690-b331-94a1220c5129.tmp
                      Filesize

                      6KB

                      MD5

                      8c7bec2634d9485cad3ca934451b9e41

                      SHA1

                      64b2fc24827ff16a0c1b43ceaf8ba5c7f4e620fb

                      SHA256

                      a581e82a626e432b43d834fcdda4451a0ca95a36817e02446233c8bd2e7fae2d

                      SHA512

                      5d63e584b8dcdd7dd44f43830b203d084751c787fba7a5f84b09957d31812dfba05e748dc0bebab24187856b92a36ff67ece58f8edba3299bcdba3527b5443e9

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      534B

                      MD5

                      62cd897c4a6a50cbd5fb86e07f67ed90

                      SHA1

                      ba0b9887f32ecc1cbe94e2559ae2d4f6c0c63493

                      SHA256

                      43f0666665931de8b4316d2f653278fac42bd9087a3779cc0069cba0257bb21d

                      SHA512

                      89132c461ccb23540193a6a47dc4ab935e49b9b97af4aa22f712bb3213b7247c42c1ab67dd63ddf139ec0044f9ff975663ba4a4c75b7e73a77da43c93ed6b212

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      6KB

                      MD5

                      426d21df9714966a6179fb2b5b49e5a3

                      SHA1

                      d1ba12c643f5f5e93af8541306216c148d74a919

                      SHA256

                      551de64d1b674a4ba745d8420483641e5bc113d267450ccc9064d832fd9b2ca3

                      SHA512

                      1c4967de4b15abe48b4d5e754c8392d1afd078d1304ba2f5eb88b7275a367878c92a5d51775af5f7ea4e1d5011dfb987c2dcf511289d8caf6938678845e74348

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      6KB

                      MD5

                      6b75aaebbba37a4c03cc5b69eaa42415

                      SHA1

                      1873f1ccf2dc8f8f0aad560e76f96dd200291a2e

                      SHA256

                      87b56254ab043f23bfdd7fd69dbdac44ffd305f6af40711a705ed43e92ea724d

                      SHA512

                      751e5737f7ffdbdd483f690c7d39802db4f53642ecb56104d82517d6ebdadecf9c0649e707a22cd959e6b9e8fc871ca1c896d080eebc74f951bb0003e3682088

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                      Filesize

                      136KB

                      MD5

                      3a858645bb2c91b4f3a933c82203ac61

                      SHA1

                      1a3c71a8c045ac343eb9b3e7894c7dbbe18745ab

                      SHA256

                      3e97ce47c81aa358fb1663f3c523d595b8ae051168abbb670d69fa75ff435486

                      SHA512

                      7f7c9a972ca30b0167dd644a238481568e2add05fec30dc8af5e742de42f67bac78c609c2e77ddb9531a18f832ff3fb42c67f3acffe73e8474507473d281247e

                    • \??\pipe\crashpad_3988_UIJYOVHGKOQAZXZP
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e