Analysis
-
max time kernel
39s -
max time network
87s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01/04/2023, 18:37
Static task
static1
Behavioral task
behavioral1
Sample
!CloseRobloxBGProcess.bat
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
!CloseRobloxBGProcess.bat
Resource
win10v2004-20230220-en
General
-
Target
!CloseRobloxBGProcess.bat
-
Size
61B
-
MD5
7f32c073319e1392bf1778a7a21b3bb9
-
SHA1
4527455a32099523c15f6757d34bdfd38044bc7c
-
SHA256
1d4cd7ee11732970b5738eb4b4820eafb475bb56c4440d272deb1d881dccfc3b
-
SHA512
e987a1c78d1d84b0b18f4244248b0d4ee2866800e7d80922ee955a97bae8513703c4725ffd479d7f99472ed14f3f88ef340ba29ee4feffead3239ae5fc3c70a4
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 1420 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1164 chrome.exe 1164 chrome.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 1420 taskkill.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe Token: SeShutdownPrivilege 1164 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe 1164 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1540 wrote to memory of 1420 1540 cmd.exe 29 PID 1540 wrote to memory of 1420 1540 cmd.exe 29 PID 1540 wrote to memory of 1420 1540 cmd.exe 29 PID 1164 wrote to memory of 1512 1164 chrome.exe 32 PID 1164 wrote to memory of 1512 1164 chrome.exe 32 PID 1164 wrote to memory of 1512 1164 chrome.exe 32 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 656 1164 chrome.exe 34 PID 1164 wrote to memory of 868 1164 chrome.exe 33 PID 1164 wrote to memory of 868 1164 chrome.exe 33 PID 1164 wrote to memory of 868 1164 chrome.exe 33 PID 1164 wrote to memory of 1836 1164 chrome.exe 35 PID 1164 wrote to memory of 1836 1164 chrome.exe 35 PID 1164 wrote to memory of 1836 1164 chrome.exe 35 PID 1164 wrote to memory of 1836 1164 chrome.exe 35 PID 1164 wrote to memory of 1836 1164 chrome.exe 35 PID 1164 wrote to memory of 1836 1164 chrome.exe 35 PID 1164 wrote to memory of 1836 1164 chrome.exe 35 PID 1164 wrote to memory of 1836 1164 chrome.exe 35 PID 1164 wrote to memory of 1836 1164 chrome.exe 35 PID 1164 wrote to memory of 1836 1164 chrome.exe 35 PID 1164 wrote to memory of 1836 1164 chrome.exe 35 PID 1164 wrote to memory of 1836 1164 chrome.exe 35 PID 1164 wrote to memory of 1836 1164 chrome.exe 35 PID 1164 wrote to memory of 1836 1164 chrome.exe 35 PID 1164 wrote to memory of 1836 1164 chrome.exe 35 PID 1164 wrote to memory of 1836 1164 chrome.exe 35
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\!CloseRobloxBGProcess.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\system32\taskkill.exeTASKKILL /im RobloxPlayerBeta.Exe /F /FI "MEMUSAGE le 100000"2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef72e9758,0x7fef72e9768,0x7fef72e97782⤵PID:1512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1416 --field-trial-handle=1312,i,17037512851808287056,7581158746135427600,131072 /prefetch:82⤵PID:868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1312,i,17037512851808287056,7581158746135427600,131072 /prefetch:22⤵PID:656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1644 --field-trial-handle=1312,i,17037512851808287056,7581158746135427600,131072 /prefetch:82⤵PID:1836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2336 --field-trial-handle=1312,i,17037512851808287056,7581158746135427600,131072 /prefetch:12⤵PID:840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2460 --field-trial-handle=1312,i,17037512851808287056,7581158746135427600,131072 /prefetch:12⤵PID:1620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1096 --field-trial-handle=1312,i,17037512851808287056,7581158746135427600,131072 /prefetch:22⤵PID:2172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3840 --field-trial-handle=1312,i,17037512851808287056,7581158746135427600,131072 /prefetch:12⤵PID:2316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4108 --field-trial-handle=1312,i,17037512851808287056,7581158746135427600,131072 /prefetch:82⤵PID:2336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4216 --field-trial-handle=1312,i,17037512851808287056,7581158746135427600,131072 /prefetch:82⤵PID:2384
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1536
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2520
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5141⤵PID:2688
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
4KB
MD5c3491c96b2b9973a210fd2ab51d9a75f
SHA19643b6d060b3e83067f2a071990e50226d5301f5
SHA2567c34a10e2a3039d7fa6e969f99b76455969876b484097c431469c24b0aa04ca0
SHA512636be0ca0f65687dc38744191f9ff3635c720231b855d672dfec1e440a532a5cb17041d9ecc1b86b93d5d21de91bfc18013bbf408c730a3717fe78993726d1ea
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58