Analysis

  • max time kernel
    17s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:47

General

  • Target

    http://www.lexicon360.com/pro

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://www.lexicon360.com/pro
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6829758,0x7fef6829768,0x7fef6829778
      2⤵
        PID:1924
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1128 --field-trial-handle=1312,i,1121208428159194882,17438182653834207248,131072 /prefetch:2
        2⤵
          PID:2940
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1520 --field-trial-handle=1312,i,1121208428159194882,17438182653834207248,131072 /prefetch:8
          2⤵
            PID:2828
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1588 --field-trial-handle=1312,i,1121208428159194882,17438182653834207248,131072 /prefetch:8
            2⤵
              PID:2596
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2188 --field-trial-handle=1312,i,1121208428159194882,17438182653834207248,131072 /prefetch:1
              2⤵
                PID:2184
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2204 --field-trial-handle=1312,i,1121208428159194882,17438182653834207248,131072 /prefetch:1
                2⤵
                  PID:2588
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1124 --field-trial-handle=1312,i,1121208428159194882,17438182653834207248,131072 /prefetch:2
                  2⤵
                    PID:1016
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1348 --field-trial-handle=1312,i,1121208428159194882,17438182653834207248,131072 /prefetch:1
                    2⤵
                      PID:2100
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=2284 --field-trial-handle=1312,i,1121208428159194882,17438182653834207248,131072 /prefetch:1
                      2⤵
                        PID:3048
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3716 --field-trial-handle=1312,i,1121208428159194882,17438182653834207248,131072 /prefetch:8
                        2⤵
                          PID:1800
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:1664

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          Filesize

                          344B

                          MD5

                          275f503ab507d5c82c05fd2ae99c4a9d

                          SHA1

                          eb70508da4d7a8cff1c02ab61bacc1ddad6fc39a

                          SHA256

                          eeed095b5d41c512fe17881260625b714dec9004d98a1cf74b9d2d3b28af3d82

                          SHA512

                          92470d893c5bee504c59032edb350afd2faa95c33258dff832dd7b16cb8fecefad2ecd7d2be62a69f8736a71c446a9f39426f103c4f729e05d81a5cfe3b84fad

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          Filesize

                          344B

                          MD5

                          ed23b9b316377f59c53a585237a89bc0

                          SHA1

                          2369334abfe810e42f9524c38c8accc2e1199839

                          SHA256

                          c212cee9383dfe17bda8be51dc486276f56dd6557a1adefcbf5310ef72b95399

                          SHA512

                          036d0e6ba85218c1fdb97eae7eee9740a1fc69b4613d554d5f1e62c24bd9b865d7c5890a3cf6d408db50883b288979007f824b07c8f6ef27fe9d936d9a320fa4

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          Filesize

                          344B

                          MD5

                          870444414621390aae75cae649e663a3

                          SHA1

                          60b92379a4f8270d9b792dbb1682979fde39e832

                          SHA256

                          a9d3ad41d9b16096d2772d42be3111b978351cdfee897128970bf73359947584

                          SHA512

                          f20e9e75c9ebeb3de25ae50e579443298507c7e803ca5c6fc6ad58a67cd787249e6a1ec1216c426fa1af87d8c8728bcf156e0ddd844defcceace65d7701a48f5

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          Filesize

                          344B

                          MD5

                          d8835f4e0821f6a645f662ffb06bbc22

                          SHA1

                          f34a5cf30a1c03b75aecc63c829310bf89e76733

                          SHA256

                          ac97ab8b11f29269080aaba26a03a215d2606ccecf08dacb07b374388b24fc51

                          SHA512

                          4fcdffa9a36aaa50f12193c6d7097dcea6df9add4c14d576b9332480f7f8327efdc65a8ee1bfa1e71c77c762170efb1a32d66dec6b9cd3d7b359f969fdda4f11

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          Filesize

                          344B

                          MD5

                          600de34fe52aad01c2c6fae727fcd72a

                          SHA1

                          1334ff8e22612829fa6b5c8c33864da559b0653c

                          SHA256

                          54beaf3a9488041ea08216d680e23b6dd953a9d1c20fe7946b5c7f4da49a47b8

                          SHA512

                          931063660a5aa7b55d27fb4abe45bfab4834c74953648dbd244363895d264a472878ff91119a90fb3dbe776a85646e0b4f17aeb2928e21cb86f63bdaf187cd8f

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          Filesize

                          344B

                          MD5

                          7c83d70ac35c4911f606001161f3d677

                          SHA1

                          b4e9f6b2a9dc609e4a7395051ab80a759fb70307

                          SHA256

                          ceba72d04c550b4b938d88b799dc91dec1dd1ebdad6d6ccb1617b2fa911d11ef

                          SHA512

                          9dc174ccb449e36f6cc60578376173414787e82a8d794fd3df3c1751c3baa2c4b4e67cf41861335d27e4256d99c54a6f0e3ed2fc2a8ff2441bd2867ca4798575

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          Filesize

                          344B

                          MD5

                          ed5c8826ecf2a4cc6708f2cddbe616d0

                          SHA1

                          9c7da3a815a32f92a4f1bd2c96868845bb4057f1

                          SHA256

                          873ab06e7e82c4198f9bbdf552181d59a1a0f528aa24b7d76875d9cdc7ea0267

                          SHA512

                          77b9a6a8d07e42c56e2a0e5d460bcdcdc680d1a49ce9e4adbed0e00eb187290751a98511a0ee20f090d157392dea2581515c623aa551ccee7bacae5e88d46059

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          Filesize

                          344B

                          MD5

                          d932cc53c4a49a91332dc2b7fe5cbb45

                          SHA1

                          20b560b7078c92cc6fc960b42555a6817d66b346

                          SHA256

                          e56f52027bf6eb41fc9f4f09a022b7bcdcff842d1c98c186ba34e98b9958da90

                          SHA512

                          528d670ce8c6bb286b65f994a83545fd632610ab512cf26bda8c96af9cb7d602762aaa2aad773f1a0e75529f0b691e2e56951ef0efa8f28f90b3c28653c26157

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                          Filesize

                          344B

                          MD5

                          25cb09ec0d05576b6685b3fbd367a4dd

                          SHA1

                          ee45de3af4218a4420bc24902fba86156f41c896

                          SHA256

                          b2d809ef2699c6a578dc96479ec86a88668ed206bd5b8a2c3ae17302862a8d89

                          SHA512

                          c2f6d6742faaa5c9ecf9b19b22b4d8d1d18a14e4cd920dd2463c34af2c7cde8ef83cd5413be6dfc1b17b6c31008acb5ed0d9f31374fcc352949e6c9598a7d173

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\65f4d3a9-c982-46bb-b5eb-ec18333bda87.tmp
                          Filesize

                          5KB

                          MD5

                          9b83ed32a25e79cb80d5561fb249059d

                          SHA1

                          894f499267ca3121acabe80a8a1fabf5c596f97f

                          SHA256

                          dae7343c9141bd67e5df7a7bcf21b3082faf1bac48b934d29e8b398ceb8a3b13

                          SHA512

                          2593a8aa0b593aa52a541020e4641a90d7e99e9f04fc1743cca9d616a854c2c250dcc11db91ff1f826f6d7146e666a6bb4dd5c9851fe32e84f5dda68966cbb82

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                          Filesize

                          264KB

                          MD5

                          f50f89a0a91564d0b8a211f8921aa7de

                          SHA1

                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                          SHA256

                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                          SHA512

                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          2KB

                          MD5

                          34c7bcfb3d00a8d706890ef9440798b3

                          SHA1

                          510b748ec85219f63e67d8e46cbb96ece7a0e286

                          SHA256

                          e29a5176e2df03dc8a5946dd0981051338e19f6a6708de022c1093241f2c5a97

                          SHA512

                          d59ab4c75fc95e40867356738bffc9b3e53d56080998c4c1331cfe1630613606ce0d5c4a6b6fb7bb3ec8ffb11e2026b10e37e0c606367653f20811bfaee7004f

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                          Filesize

                          16B

                          MD5

                          18e723571b00fb1694a3bad6c78e4054

                          SHA1

                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                          SHA256

                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                          SHA512

                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\e4228399-cfff-445e-8f70-58ffef91a23c.tmp
                          Filesize

                          5KB

                          MD5

                          2375fe9628b6fb85f0a0b850acfb64a3

                          SHA1

                          cccad8d2a5f78170fdf0a733084fa823300baa21

                          SHA256

                          87e270163048221f2dc4515aa395ab83dabcd917314551705fc3ac85752e8bc0

                          SHA512

                          661bc2371d5ac1ad5a607661a3dd2420bc06efe474bd32450456c7a787ad896a0117444aab2ab09af7d9cc603a6e6b0c01b0307b0f3c5b033d5ac5daa9ffbb01

                        • C:\Users\Admin\AppData\Local\Temp\Cab5054.tmp
                          Filesize

                          65KB

                          MD5

                          ac05d27423a85adc1622c714f2cb6184

                          SHA1

                          b0fe2b1abddb97837ea0195be70ab2ff14d43198

                          SHA256

                          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                          SHA512

                          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                        • C:\Users\Admin\AppData\Local\Temp\Tar50B4.tmp
                          Filesize

                          171KB

                          MD5

                          9c0c641c06238516f27941aa1166d427

                          SHA1

                          64cd549fb8cf014fcd9312aa7a5b023847b6c977

                          SHA256

                          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                          SHA512

                          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                        • \??\pipe\crashpad_2084_XGKKWTXFLAMRAFRJ
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e