Analysis

  • max time kernel
    1763s
  • max time network
    1718s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    12-05-2024 20:30

General

  • Target

    http://mediafire.com/file/svzeru2w709ddfl/cookie.zip/file

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://mediafire.com/file/svzeru2w709ddfl/cookie.zip/file
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6f39758,0x7fef6f39768,0x7fef6f39778
      2⤵
        PID:2244
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1232,i,17128631140262108570,14244976124056796826,131072 /prefetch:2
        2⤵
          PID:1652
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1232,i,17128631140262108570,14244976124056796826,131072 /prefetch:8
          2⤵
            PID:2688
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1232,i,17128631140262108570,14244976124056796826,131072 /prefetch:8
            2⤵
              PID:2404
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2264 --field-trial-handle=1232,i,17128631140262108570,14244976124056796826,131072 /prefetch:1
              2⤵
                PID:2920
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2272 --field-trial-handle=1232,i,17128631140262108570,14244976124056796826,131072 /prefetch:1
                2⤵
                  PID:1724
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1296 --field-trial-handle=1232,i,17128631140262108570,14244976124056796826,131072 /prefetch:2
                  2⤵
                    PID:1964
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3244 --field-trial-handle=1232,i,17128631140262108570,14244976124056796826,131072 /prefetch:1
                    2⤵
                      PID:1728
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3948 --field-trial-handle=1232,i,17128631140262108570,14244976124056796826,131072 /prefetch:1
                      2⤵
                        PID:944
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3976 --field-trial-handle=1232,i,17128631140262108570,14244976124056796826,131072 /prefetch:1
                        2⤵
                          PID:2768
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3848 --field-trial-handle=1232,i,17128631140262108570,14244976124056796826,131072 /prefetch:1
                          2⤵
                            PID:2184
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4004 --field-trial-handle=1232,i,17128631140262108570,14244976124056796826,131072 /prefetch:1
                            2⤵
                              PID:2696
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4768 --field-trial-handle=1232,i,17128631140262108570,14244976124056796826,131072 /prefetch:8
                              2⤵
                                PID:556
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:1568

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
                                Filesize

                                1KB

                                MD5

                                55540a230bdab55187a841cfe1aa1545

                                SHA1

                                363e4734f757bdeb89868efe94907774a327695e

                                SHA256

                                d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

                                SHA512

                                c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                Filesize

                                68KB

                                MD5

                                29f65ba8e88c063813cc50a4ea544e93

                                SHA1

                                05a7040d5c127e68c25d81cc51271ffb8bef3568

                                SHA256

                                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                SHA512

                                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
                                Filesize

                                230B

                                MD5

                                240c8e194c91ccdbf4322e740cf28c8a

                                SHA1

                                cdaf32f7d2615ab3faf169f76a345d2034ce3d7f

                                SHA256

                                c6d60c53050ad7810b94c1219a7322dedfdef55613f626ae95c2c189b863df75

                                SHA512

                                03e3c605d7b77d850823099c0d0b689f0343eca65a1b81dc3f8b7278d9a3906699162a4051ce02e5e09cbf40717d68bfb0eea388cf85906bb4dabd8ced163754

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                8129c24d35b207339eec4e9eecdf6a95

                                SHA1

                                3c0df343c03b23b463a8a6d2bae7a33265314898

                                SHA256

                                0ae1b02533f93e5cb4f5e9bd8cf2c6ee64e63975692faf1ab9ecdc66f204b8d1

                                SHA512

                                3c6bf93d508f5df5cf22c34379550160e2bd1c6d4f29562b845430d84c22c4ea083b0f489d5c633974a1613e31ed66c3e9e0b4c5cdcee4bea645421c34bd2b3d

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                d7aa8924be11acfcff27992f026293c6

                                SHA1

                                19ec7ddf939b70de2f19a0702fe0560714f185ed

                                SHA256

                                e9ffd3fe2c99ad255d26a6afb2da2bdd1492e78327902cd079659062842ee022

                                SHA512

                                45cf30af77e9de3cc650994a7cc511a626f2377b7fe4b50b8eccad2c4697e0feb4e94737a21c07ca165883b85718bca89821c6c8ac6900ad8bdf3a26df6b4f77

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                3d1766d4934fead97e39fed9aac487dc

                                SHA1

                                369d1b9856ab5b1b6f6254779995dc110a5de42c

                                SHA256

                                39f3e5f82a249ae48223fb00dedfcfdfc4fa75d4af2fae34d80b1fc482e7c3cb

                                SHA512

                                642f7f33867b4c603844ca7fcbcbb2c23e695977946ea4500509b75fdf33c087eeccafa977b591624f1ed116864e40e9ea35e76e8ea81d3f8ea2ba21cbacd639

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                c853bdb6e4735e54c746b9cd4c24c655

                                SHA1

                                725d890d5186b1043311c8bd3f45ec567b16f7e4

                                SHA256

                                21933636b846d541429008feb66a2cf0f7a1631f65ccecf13d27491408e987e2

                                SHA512

                                aa7b6f4db71fae0eb9189e865f2ff6f18400573b11f879a6e13cf98371101c7020f74fd0b16fdc0f2adaa87f545c1161c4b455c2d84911a1dc1207f5614630f2

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                7af9f26e6e4704d097bd00bd00243f46

                                SHA1

                                13e199f8386a0848b9b5b7bab9fc7e82438c1e51

                                SHA256

                                2607d1cac8662cc241c83b31a09dd8116b4522c280662b685cea703cb3a48b20

                                SHA512

                                3e244532bdb76bfb852f97796ea91644464433c8e0129613cc7633307c18f1c33fbc1c32e9454233c9a1d01b5eb2cd5dfa5209dc3ea4f106d21612662b751e18

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                3ac939467ddc102d808d06042c1448f6

                                SHA1

                                63d891af7f4a42a801bcc7ad1564d8c061083909

                                SHA256

                                11043d19a45115ed1129beaf6de9f5fb88c4a461f5d5f6629306458898ddce7b

                                SHA512

                                47d36ce873b2e817ce0303de396efd0dae142ca26ca29dd7a041826e269ec470305c446e6f50d80e55f13010d7b399c74d077109b27f71b25ca2104518160505

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                64c3d3e638c3e37aa392606169062c59

                                SHA1

                                7121794d92d33ac8b1e19e62b585005132a77f00

                                SHA256

                                cfff0a2b2a3b33f5fcdbcb01ec85150d64583e1bc4a93dbdd7e536605ae4460e

                                SHA512

                                4a1b8f3c8d324087cae733291c3f321d04987af6859d0f17c7955b35e6cdd4b03751138370aef0186a36610298ec037c0ed44174d28d9a265e906226391c709b

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                87cd9d88ad97be813d12a0845773811d

                                SHA1

                                1ef700649dcc551781c1f06870f560c9c621f6cc

                                SHA256

                                810acaf71f14913b88af45bd7fc09ddbd4bc736271214b3209b97f56eb081264

                                SHA512

                                34981406a89ef4df4167e949353de61f48d5ced882bfbcfb6a4f52fe537429ea5e2deccf8e197a6765946db41ad8edff795eb929c950488fe09ef044ab9677e2

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                479810e0b631a16940a75f4f64989589

                                SHA1

                                7913b9efd3ba7f95430fecbf920e1f6c27231b3b

                                SHA256

                                123f84da09128dcdc01b707ffbc19bd2cdf48ad496efd1518bbfaa2cd461a82a

                                SHA512

                                479f43d35cd03a015e5568b610b22469989a57b499f2ab755a6f827cd2c2b0f69190ca7522f0bfd59845d5962126bc85c456afed09374aff90e88c518f564538

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                55349621e612d3217af3dde307eeeb75

                                SHA1

                                b871b3924d8d7b1702955845131cc8c690ad2f6e

                                SHA256

                                e7452cbd2939f72691ea3d8a308564ca5c23f64bafc136b13316f71c820b2bd3

                                SHA512

                                3bd53423ea1fab5485d7693cf25fd92efb8c643f206f9f9b894bf91135782075d50ede221100d99347ab8453ff11702517fdda012be1cf735ebae8b1b9eaa3c9

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                                Filesize

                                16B

                                MD5

                                aefd77f47fb84fae5ea194496b44c67a

                                SHA1

                                dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                SHA256

                                4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                SHA512

                                b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\e465a38d-9b1b-45cb-94c5-4f292f3761cc.tmp
                                Filesize

                                6KB

                                MD5

                                dddd373330229d8dbb7195e180f9150b

                                SHA1

                                d4422667e28bf950851e44375deef6158b7d5100

                                SHA256

                                7a74c0bc9b0bace3e37746732a4d6a17d1d1c1b1685ebb9872b07b29e7222245

                                SHA512

                                5cd320bd1d0a7245aed6f4ffd88c0888e35d2a34b2937ec96219a3a2ff0a0e9092988b089a063ce9bed55b00486228c73acdf6626470afb237b3612c3e208124

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                f6b821b243872ac66c1cb7e321eb51ab

                                SHA1

                                5c1ac31be6ba5fc27721cb9ffd64fe519df1cf75

                                SHA256

                                8d5e538dc6cfb8165f20b1bf2c84e6260efc8916ecd8052a3502432b5e1ab1f4

                                SHA512

                                51362266fa4405d1fd14bf09038c3266d7d09281fc05c67cc237ffc7d428c5a003f06bc3503d5ea27e33f2ecc5922f2e82c7c165be78bfda492a6bd49de08e1e

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                5KB

                                MD5

                                08666cd3bdb85cac6a58d5e63acecfb9

                                SHA1

                                e8d44df0713bc14684b8c5989be62a6375be9917

                                SHA256

                                ab530fc020cac8d0061d231ff734167ebc5a76bb7839ec15e5b3448e8e436710

                                SHA512

                                357213e3f4f0c6d9c2c725ca5d3fd805e08b22f8ed975ba40091ab9d8de647ea6a57b9c8fa8a1b1311dc59c2ffa492d3e95874fd7006e85f1a8be26d53c7012a

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                                Filesize

                                16B

                                MD5

                                18e723571b00fb1694a3bad6c78e4054

                                SHA1

                                afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                SHA256

                                8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                SHA512

                                43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1
                                Filesize

                                264KB

                                MD5

                                f50f89a0a91564d0b8a211f8921aa7de

                                SHA1

                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                SHA256

                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                SHA512

                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                              • C:\Users\Admin\AppData\Local\Temp\Tar16C3.tmp
                                Filesize

                                177KB

                                MD5

                                435a9ac180383f9fa094131b173a2f7b

                                SHA1

                                76944ea657a9db94f9a4bef38f88c46ed4166983

                                SHA256

                                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                SHA512

                                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                              • \??\pipe\crashpad_2336_RJNZAXZHTXDKYQCX
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e