Analysis

  • max time kernel
    47s
  • max time network
    56s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-en
  • resource tags

    arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-02-2024 21:22

General

  • Target

    GoogleUpdate.exe

  • Size

    152KB

  • MD5

    0bca3f16dd527b4150648ec1e36cb22a

  • SHA1

    842ae39880c3c0bc501007b42949950c3d3b7ed3

  • SHA256

    b60e92004d394d0b14a8953a2ba29951c79f2f8a6c94f495e3153dfbbef115b6

  • SHA512

    516e1c9313aaf1d49223a3c06677bdbe5e4f9df392c12696a9eeb086634cf60c42a9c330e2d1095f1e6fdd1f16d2a6a13c9d28110155469159f0959897dff164

  • SSDEEP

    3072:UAt2Sk2m5oyiTOZQvfSERdX9Zk8AtB+llojrWTMK12XdjWtVAlR8yVciqFltCT34:IxwjRsB+Fqo

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\GoogleUpdate.exe
    "C:\Users\Admin\AppData\Local\Temp\GoogleUpdate.exe"
    1⤵
      PID:356
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:780
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff809c99758,0x7ff809c99768,0x7ff809c99778
        2⤵
          PID:816
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1860 --field-trial-handle=1776,i,6711270898799239626,8615417176081599934,131072 /prefetch:8
          2⤵
            PID:4076
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2888 --field-trial-handle=1776,i,6711270898799239626,8615417176081599934,131072 /prefetch:1
            2⤵
              PID:2504
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2880 --field-trial-handle=1776,i,6711270898799239626,8615417176081599934,131072 /prefetch:1
              2⤵
                PID:4216
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2124 --field-trial-handle=1776,i,6711270898799239626,8615417176081599934,131072 /prefetch:8
                2⤵
                  PID:5024
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1636 --field-trial-handle=1776,i,6711270898799239626,8615417176081599934,131072 /prefetch:2
                  2⤵
                    PID:4136
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3596 --field-trial-handle=1776,i,6711270898799239626,8615417176081599934,131072 /prefetch:1
                    2⤵
                      PID:3628
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:2416
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                      1⤵
                        PID:1580
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                          2⤵
                          • Checks processor information in registry
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          • Suspicious use of SetWindowsHookEx
                          PID:2756
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2756.0.1079235028\2115573349" -parentBuildID 20221007134813 -prefsHandle 1704 -prefMapHandle 1692 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f1df90e7-474a-420d-a838-9ed8062955b2} 2756 "\\.\pipe\gecko-crash-server-pipe.2756" 1796 20cef6c0e58 gpu
                            3⤵
                              PID:3860
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2756.1.430214198\750704388" -parentBuildID 20221007134813 -prefsHandle 2124 -prefMapHandle 2120 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4eda8ed-5cd1-4586-b20c-22b24604d1a1} 2756 "\\.\pipe\gecko-crash-server-pipe.2756" 2152 20cef230258 socket
                              3⤵
                              • Checks processor information in registry
                              PID:4500
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2756.2.917841125\1675793930" -childID 1 -isForBrowser -prefsHandle 2692 -prefMapHandle 2832 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {69cf59be-4f09-40f6-a990-f281aa7730a6} 2756 "\\.\pipe\gecko-crash-server-pipe.2756" 2808 20cef657b58 tab
                              3⤵
                                PID:4312
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2756.3.1490328077\1246169477" -childID 2 -isForBrowser -prefsHandle 3308 -prefMapHandle 3296 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1db6b94c-2e0a-4061-8de6-4b68668c05af} 2756 "\\.\pipe\gecko-crash-server-pipe.2756" 3496 20cf3fd7b58 tab
                                3⤵
                                  PID:4572
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2756.4.141416679\448800899" -childID 3 -isForBrowser -prefsHandle 3560 -prefMapHandle 3688 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a73a0c99-fcbb-427c-beb3-9c96d85ed7ad} 2756 "\\.\pipe\gecko-crash-server-pipe.2756" 3920 20cf4cc5b58 tab
                                  3⤵
                                    PID:3236
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2756.5.296758273\1147016828" -childID 4 -isForBrowser -prefsHandle 4740 -prefMapHandle 4760 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4ee0401-c78a-4de7-b0e9-71eea829b343} 2756 "\\.\pipe\gecko-crash-server-pipe.2756" 4736 20cf3fd4e58 tab
                                    3⤵
                                      PID:3996
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2756.7.1438611245\1614349878" -childID 6 -isForBrowser -prefsHandle 5100 -prefMapHandle 5104 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef936362-0e92-4275-9b9b-11e1030ce1cc} 2756 "\\.\pipe\gecko-crash-server-pipe.2756" 4412 20cf5e9e958 tab
                                      3⤵
                                        PID:4008
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2756.6.714385888\1177910444" -childID 5 -isForBrowser -prefsHandle 4908 -prefMapHandle 4912 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1260 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8809bf41-12c9-4127-ba5a-76e986d164aa} 2756 "\\.\pipe\gecko-crash-server-pipe.2756" 4900 20cf5e9dd58 tab
                                        3⤵
                                          PID:1580

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Discovery

                                    Query Registry

                                    3
                                    T1012

                                    System Information Discovery

                                    2
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                      Filesize

                                      779B

                                      MD5

                                      e18fec489d5c7a70b94a26b484cd23be

                                      SHA1

                                      462b6e6423fb97056766953ece3a12d41dd0ea26

                                      SHA256

                                      70415c56b9a5daae0f36d41c910c0d4bec3b90a5b596257ed93765f1c453446a

                                      SHA512

                                      9790e643f3b1982c110724116e7068c3bfbe0c0ffcc636c03b56db45f718c290b5c3150f64fbf148ae5078fb7c1d0d112e876e9f076ad98f4aec5d46fec2eafe

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                      Filesize

                                      369B

                                      MD5

                                      d08f8e1d3a3741b33d96d24a8fa389a3

                                      SHA1

                                      cc685d8c12701660867f283f1ae123299a1c703d

                                      SHA256

                                      6b58670023ee2eaeb911a436230c25894b7039ef7795ee02f678dccaa4775a39

                                      SHA512

                                      0dc3e1960d26759cfd8fc7401f816bd97935f0c5478049dac64bfce1123bc6360e59d9a08b69d500f24508320e1227076bd61baa6c48b8611f2560bd70f4c821

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      82f13cb57e6c7480936c227ac25d9d70

                                      SHA1

                                      9434fbef7925dc2353f4be3e061bd77c1093debc

                                      SHA256

                                      02d6bc8e08713d13a3ec95c74d3b480971c416c06c1e29d3a815fbb926d30927

                                      SHA512

                                      d4fe8cea0c080bd14bff6a1de52500a57790310200bef7242f036316800a8bbdf6c6dd2d9f91105eac6e50a9804f5dbc11d1307c07ca712efbb09f3adc31bc2a

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                      Filesize

                                      239KB

                                      MD5

                                      740cbdff4b2d658d6e6a693663ca6e83

                                      SHA1

                                      a3fc49d7154414a3f55201f74891ef6b6bf63fae

                                      SHA256

                                      8cf259bc87debccbf1ec5d3c7cbea9c90c13c4c2ecfed034c5fda853a62edce5

                                      SHA512

                                      e96e487525867517e7e427b6a828bae5d9a61d44ce7f8b4a176d6345b822ab55d6ae38e17e5fd87dc7cd344eccd21f70e40a64ea32a3d157635d3ac8e9683b3b

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1
                                      Filesize

                                      264KB

                                      MD5

                                      f50f89a0a91564d0b8a211f8921aa7de

                                      SHA1

                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                      SHA256

                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                      SHA512

                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                      Filesize

                                      2B

                                      MD5

                                      99914b932bd37a50b983c5e7c90ae93b

                                      SHA1

                                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                      SHA256

                                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                      SHA512

                                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\45vkl36a.default-release\datareporting\glean\db\data.safe.bin
                                      Filesize

                                      2KB

                                      MD5

                                      2d22713b743c59d9ca22712f90ae9054

                                      SHA1

                                      2a353cd88a654852d0d4edb40a2ed104c28c8447

                                      SHA256

                                      84da55d6d18fb88979f96a18c8c024187fbcb242da38a70901cb4ca4e9d248ce

                                      SHA512

                                      bbd75a6d6392847ba35825c46d588daecb61fe6eb88d82f05e0156c4b3574dae4aae89af79bbf0df48414c1a477b9f2594cbe34d45c44c8b241acf329b1b8656

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\45vkl36a.default-release\datareporting\glean\pending_pings\ae6800be-0de4-4bd6-aa5b-21edfdbd10fd
                                      Filesize

                                      10KB

                                      MD5

                                      809000552734b467de591c8fa052d758

                                      SHA1

                                      ec1ad3cdc0ca087856a9d4fa6958380138517451

                                      SHA256

                                      5ba147f82260d62967e0caed8cc520ba745de13494895887179d4bd73fb857b6

                                      SHA512

                                      61e6fa4dba586b2806316a285359e1b64f964d3727c87f54fb6a115108c2740ed70b764f9f81075b3c1e2db58ce31c7cf7490d6689555a442291574e1251d08e

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\45vkl36a.default-release\datareporting\glean\pending_pings\b1a39cca-6cd1-444d-8f7c-068c7b6aeba1
                                      Filesize

                                      746B

                                      MD5

                                      a82666099efb2fdf458c19b951e33774

                                      SHA1

                                      491297f1a565d3ba9a3d6baf2b52fb39762f2f60

                                      SHA256

                                      5a069e2f37becf2a2c64dae02e7df17b12901cab2974110a02d82df216fba38f

                                      SHA512

                                      285410fcae90bf68c37f3be2ad5bbae7dcd7613dbba67f6319731618b2772468f5dc2c4682f95851efa272615efeec64f8c6e2b61babc1411ea1e407208a7f21

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\45vkl36a.default-release\prefs-1.js
                                      Filesize

                                      6KB

                                      MD5

                                      4c178947f35dead575f854ee7007244d

                                      SHA1

                                      a9ff5549147894e891a540b0a9a27ce9653127ac

                                      SHA256

                                      4e4d218ed0ac785722eb1683b56b0ff18f46bea0058290b14d3cdd138bdb2eca

                                      SHA512

                                      30354d134cc02a6bbdfea309c450b859644fa5bca6e8f8f7946861f7351f73cc7613449d96391e1b44575d27fbfdd5af94444bf8afab2942dd74e941f8774730

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\45vkl36a.default-release\sessionstore.jsonlz4
                                      Filesize

                                      885B

                                      MD5

                                      b54235aae728b5791d3fec7f4d7254b5

                                      SHA1

                                      28ad567a3ed33652d02b66857b322e9b81c344de

                                      SHA256

                                      0d1b6b2456a71a197ba349dba8ff73e921fdac6148b78226b4930ad3f00261aa

                                      SHA512

                                      f62b339056bddb3f8fea0f4eda3fa8abb7db4c7195a64731624a707d9eacd2960a61a172cc03d1f158cc5849c9b56575b46a7dbbaf490399250e8f58e872fb74

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\45vkl36a.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                                      Filesize

                                      184KB

                                      MD5

                                      16fd0b758b4a0a47ff93df8ddde3ac75

                                      SHA1

                                      eb1ece5efe6519992ceb826ac2b74ab33234cb1e

                                      SHA256

                                      df190394b93b692df76a77124cc1cd8fdea37465a20006f9e79531ca3a349ff2

                                      SHA512

                                      f9c777765df4f29d054bec4acbb1c7060f1d5a46522e2cddea2a1116317d0cb997f6d6a64f39a78e1a25d7f4d4f1262c6df5231f6ca41e4617937992d7f3b8f4

                                    • \??\pipe\crashpad_780_POYFPKCJWYXDDHZY
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e