Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
29-06-2023 17:06
Behavioral task
behavioral1
Sample
RbxCheats.exe
Resource
win7-20230621-en
General
-
Target
RbxCheats.exe
-
Size
217KB
-
MD5
84fe5aaf9d71e59205c851af53d6a1c7
-
SHA1
1b93e136c567dce28cccd900a02b694d9f488d86
-
SHA256
81046d6d4e474115dd898d8e4718bc2ba144928461baa26e23f26d73d8e3f2f7
-
SHA512
db3bfcbccd1b6e22754fd40841f2b2f0d229852879ab1c10e214d8185e5c29f8a8d3e318182c80a2887cf77f7e59aa3e95088b2901eb96720afd9e4f7d775a2d
-
SSDEEP
3072:WlP/chtWkOIGSAvD6vdnsUSaNZZDOAuIXk0IIIIIIEIIIIIIIIIIIlTIIIIIIIII:OcyHIGadsUSsZDO7+8eNHpDS
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/1628-54-0x0000000000030000-0x000000000006C000-memory.dmp family_umbral -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2028 wmic.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1564 powershell.exe 984 powershell.exe 1356 powershell.exe 860 powershell.exe 1352 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1628 RbxCheats.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeDebugPrivilege 984 powershell.exe Token: SeDebugPrivilege 1356 powershell.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeIncreaseQuotaPrivilege 436 wmic.exe Token: SeSecurityPrivilege 436 wmic.exe Token: SeTakeOwnershipPrivilege 436 wmic.exe Token: SeLoadDriverPrivilege 436 wmic.exe Token: SeSystemProfilePrivilege 436 wmic.exe Token: SeSystemtimePrivilege 436 wmic.exe Token: SeProfSingleProcessPrivilege 436 wmic.exe Token: SeIncBasePriorityPrivilege 436 wmic.exe Token: SeCreatePagefilePrivilege 436 wmic.exe Token: SeBackupPrivilege 436 wmic.exe Token: SeRestorePrivilege 436 wmic.exe Token: SeShutdownPrivilege 436 wmic.exe Token: SeDebugPrivilege 436 wmic.exe Token: SeSystemEnvironmentPrivilege 436 wmic.exe Token: SeRemoteShutdownPrivilege 436 wmic.exe Token: SeUndockPrivilege 436 wmic.exe Token: SeManageVolumePrivilege 436 wmic.exe Token: 33 436 wmic.exe Token: 34 436 wmic.exe Token: 35 436 wmic.exe Token: SeIncreaseQuotaPrivilege 436 wmic.exe Token: SeSecurityPrivilege 436 wmic.exe Token: SeTakeOwnershipPrivilege 436 wmic.exe Token: SeLoadDriverPrivilege 436 wmic.exe Token: SeSystemProfilePrivilege 436 wmic.exe Token: SeSystemtimePrivilege 436 wmic.exe Token: SeProfSingleProcessPrivilege 436 wmic.exe Token: SeIncBasePriorityPrivilege 436 wmic.exe Token: SeCreatePagefilePrivilege 436 wmic.exe Token: SeBackupPrivilege 436 wmic.exe Token: SeRestorePrivilege 436 wmic.exe Token: SeShutdownPrivilege 436 wmic.exe Token: SeDebugPrivilege 436 wmic.exe Token: SeSystemEnvironmentPrivilege 436 wmic.exe Token: SeRemoteShutdownPrivilege 436 wmic.exe Token: SeUndockPrivilege 436 wmic.exe Token: SeManageVolumePrivilege 436 wmic.exe Token: 33 436 wmic.exe Token: 34 436 wmic.exe Token: 35 436 wmic.exe Token: SeIncreaseQuotaPrivilege 2004 wmic.exe Token: SeSecurityPrivilege 2004 wmic.exe Token: SeTakeOwnershipPrivilege 2004 wmic.exe Token: SeLoadDriverPrivilege 2004 wmic.exe Token: SeSystemProfilePrivilege 2004 wmic.exe Token: SeSystemtimePrivilege 2004 wmic.exe Token: SeProfSingleProcessPrivilege 2004 wmic.exe Token: SeIncBasePriorityPrivilege 2004 wmic.exe Token: SeCreatePagefilePrivilege 2004 wmic.exe Token: SeBackupPrivilege 2004 wmic.exe Token: SeRestorePrivilege 2004 wmic.exe Token: SeShutdownPrivilege 2004 wmic.exe Token: SeDebugPrivilege 2004 wmic.exe Token: SeSystemEnvironmentPrivilege 2004 wmic.exe Token: SeRemoteShutdownPrivilege 2004 wmic.exe Token: SeUndockPrivilege 2004 wmic.exe Token: SeManageVolumePrivilege 2004 wmic.exe Token: 33 2004 wmic.exe Token: 34 2004 wmic.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1628 wrote to memory of 1564 1628 RbxCheats.exe 28 PID 1628 wrote to memory of 1564 1628 RbxCheats.exe 28 PID 1628 wrote to memory of 1564 1628 RbxCheats.exe 28 PID 1628 wrote to memory of 984 1628 RbxCheats.exe 30 PID 1628 wrote to memory of 984 1628 RbxCheats.exe 30 PID 1628 wrote to memory of 984 1628 RbxCheats.exe 30 PID 1628 wrote to memory of 1356 1628 RbxCheats.exe 32 PID 1628 wrote to memory of 1356 1628 RbxCheats.exe 32 PID 1628 wrote to memory of 1356 1628 RbxCheats.exe 32 PID 1628 wrote to memory of 860 1628 RbxCheats.exe 34 PID 1628 wrote to memory of 860 1628 RbxCheats.exe 34 PID 1628 wrote to memory of 860 1628 RbxCheats.exe 34 PID 1628 wrote to memory of 436 1628 RbxCheats.exe 36 PID 1628 wrote to memory of 436 1628 RbxCheats.exe 36 PID 1628 wrote to memory of 436 1628 RbxCheats.exe 36 PID 1628 wrote to memory of 2004 1628 RbxCheats.exe 39 PID 1628 wrote to memory of 2004 1628 RbxCheats.exe 39 PID 1628 wrote to memory of 2004 1628 RbxCheats.exe 39 PID 1628 wrote to memory of 868 1628 RbxCheats.exe 41 PID 1628 wrote to memory of 868 1628 RbxCheats.exe 41 PID 1628 wrote to memory of 868 1628 RbxCheats.exe 41 PID 1628 wrote to memory of 1352 1628 RbxCheats.exe 43 PID 1628 wrote to memory of 1352 1628 RbxCheats.exe 43 PID 1628 wrote to memory of 1352 1628 RbxCheats.exe 43 PID 1628 wrote to memory of 2028 1628 RbxCheats.exe 45 PID 1628 wrote to memory of 2028 1628 RbxCheats.exe 45 PID 1628 wrote to memory of 2028 1628 RbxCheats.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\RbxCheats.exe"C:\Users\Admin\AppData\Local\Temp\RbxCheats.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RbxCheats.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1352
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2028
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e5ccb9205f9958e4b263c9c367e165df
SHA1a9b7e3d15ddff60466ed19b7050794362b9b70bf
SHA25605525b624c432df152a5638ffb85581d39a01396a3626ad2039b6ed3fc67dc6d
SHA512e090ef9ee4baef020f181fa20be1ee0529334b5f160e16ba73b1b66d034ed8d927a288651151ab8682bb580af177aec1de0fca6ce0ade5b49cc8c6bc7aa54da9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e5ccb9205f9958e4b263c9c367e165df
SHA1a9b7e3d15ddff60466ed19b7050794362b9b70bf
SHA25605525b624c432df152a5638ffb85581d39a01396a3626ad2039b6ed3fc67dc6d
SHA512e090ef9ee4baef020f181fa20be1ee0529334b5f160e16ba73b1b66d034ed8d927a288651151ab8682bb580af177aec1de0fca6ce0ade5b49cc8c6bc7aa54da9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e5ccb9205f9958e4b263c9c367e165df
SHA1a9b7e3d15ddff60466ed19b7050794362b9b70bf
SHA25605525b624c432df152a5638ffb85581d39a01396a3626ad2039b6ed3fc67dc6d
SHA512e090ef9ee4baef020f181fa20be1ee0529334b5f160e16ba73b1b66d034ed8d927a288651151ab8682bb580af177aec1de0fca6ce0ade5b49cc8c6bc7aa54da9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e5ccb9205f9958e4b263c9c367e165df
SHA1a9b7e3d15ddff60466ed19b7050794362b9b70bf
SHA25605525b624c432df152a5638ffb85581d39a01396a3626ad2039b6ed3fc67dc6d
SHA512e090ef9ee4baef020f181fa20be1ee0529334b5f160e16ba73b1b66d034ed8d927a288651151ab8682bb580af177aec1de0fca6ce0ade5b49cc8c6bc7aa54da9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\W08NBLEM4CKS4SZYK1X9.temp
Filesize7KB
MD5e5ccb9205f9958e4b263c9c367e165df
SHA1a9b7e3d15ddff60466ed19b7050794362b9b70bf
SHA25605525b624c432df152a5638ffb85581d39a01396a3626ad2039b6ed3fc67dc6d
SHA512e090ef9ee4baef020f181fa20be1ee0529334b5f160e16ba73b1b66d034ed8d927a288651151ab8682bb580af177aec1de0fca6ce0ade5b49cc8c6bc7aa54da9