Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2023 17:06

General

  • Target

    RbxCheats.exe

  • Size

    217KB

  • MD5

    84fe5aaf9d71e59205c851af53d6a1c7

  • SHA1

    1b93e136c567dce28cccd900a02b694d9f488d86

  • SHA256

    81046d6d4e474115dd898d8e4718bc2ba144928461baa26e23f26d73d8e3f2f7

  • SHA512

    db3bfcbccd1b6e22754fd40841f2b2f0d229852879ab1c10e214d8185e5c29f8a8d3e318182c80a2887cf77f7e59aa3e95088b2901eb96720afd9e4f7d775a2d

  • SSDEEP

    3072:WlP/chtWkOIGSAvD6vdnsUSaNZZDOAuIXk0IIIIIIEIIIIIIIIIIIlTIIIIIIIII:OcyHIGadsUSsZDO7+8eNHpDS

Score
10/10

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RbxCheats.exe
    "C:\Users\Admin\AppData\Local\Temp\RbxCheats.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RbxCheats.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1564
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:984
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1356
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:860
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:436
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2004
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
        PID:868
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1352
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" path win32_VideoController get name
        2⤵
        • Detects videocard installed
        PID:2028

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      e5ccb9205f9958e4b263c9c367e165df

      SHA1

      a9b7e3d15ddff60466ed19b7050794362b9b70bf

      SHA256

      05525b624c432df152a5638ffb85581d39a01396a3626ad2039b6ed3fc67dc6d

      SHA512

      e090ef9ee4baef020f181fa20be1ee0529334b5f160e16ba73b1b66d034ed8d927a288651151ab8682bb580af177aec1de0fca6ce0ade5b49cc8c6bc7aa54da9

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      e5ccb9205f9958e4b263c9c367e165df

      SHA1

      a9b7e3d15ddff60466ed19b7050794362b9b70bf

      SHA256

      05525b624c432df152a5638ffb85581d39a01396a3626ad2039b6ed3fc67dc6d

      SHA512

      e090ef9ee4baef020f181fa20be1ee0529334b5f160e16ba73b1b66d034ed8d927a288651151ab8682bb580af177aec1de0fca6ce0ade5b49cc8c6bc7aa54da9

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      e5ccb9205f9958e4b263c9c367e165df

      SHA1

      a9b7e3d15ddff60466ed19b7050794362b9b70bf

      SHA256

      05525b624c432df152a5638ffb85581d39a01396a3626ad2039b6ed3fc67dc6d

      SHA512

      e090ef9ee4baef020f181fa20be1ee0529334b5f160e16ba73b1b66d034ed8d927a288651151ab8682bb580af177aec1de0fca6ce0ade5b49cc8c6bc7aa54da9

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      e5ccb9205f9958e4b263c9c367e165df

      SHA1

      a9b7e3d15ddff60466ed19b7050794362b9b70bf

      SHA256

      05525b624c432df152a5638ffb85581d39a01396a3626ad2039b6ed3fc67dc6d

      SHA512

      e090ef9ee4baef020f181fa20be1ee0529334b5f160e16ba73b1b66d034ed8d927a288651151ab8682bb580af177aec1de0fca6ce0ade5b49cc8c6bc7aa54da9

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\W08NBLEM4CKS4SZYK1X9.temp

      Filesize

      7KB

      MD5

      e5ccb9205f9958e4b263c9c367e165df

      SHA1

      a9b7e3d15ddff60466ed19b7050794362b9b70bf

      SHA256

      05525b624c432df152a5638ffb85581d39a01396a3626ad2039b6ed3fc67dc6d

      SHA512

      e090ef9ee4baef020f181fa20be1ee0529334b5f160e16ba73b1b66d034ed8d927a288651151ab8682bb580af177aec1de0fca6ce0ade5b49cc8c6bc7aa54da9

    • memory/860-96-0x000000000254B000-0x0000000002582000-memory.dmp

      Filesize

      220KB

    • memory/860-95-0x0000000002540000-0x00000000025C0000-memory.dmp

      Filesize

      512KB

    • memory/860-94-0x0000000002540000-0x00000000025C0000-memory.dmp

      Filesize

      512KB

    • memory/984-73-0x00000000026CB000-0x0000000002702000-memory.dmp

      Filesize

      220KB

    • memory/984-71-0x00000000022A0000-0x00000000022A8000-memory.dmp

      Filesize

      32KB

    • memory/984-70-0x000000001B2F0000-0x000000001B5D2000-memory.dmp

      Filesize

      2.9MB

    • memory/984-72-0x00000000026C4000-0x00000000026C7000-memory.dmp

      Filesize

      12KB

    • memory/1352-106-0x0000000002460000-0x0000000002468000-memory.dmp

      Filesize

      32KB

    • memory/1352-108-0x00000000024AB000-0x00000000024E2000-memory.dmp

      Filesize

      220KB

    • memory/1352-107-0x00000000024A4000-0x00000000024A7000-memory.dmp

      Filesize

      12KB

    • memory/1356-87-0x00000000026F4000-0x00000000026F7000-memory.dmp

      Filesize

      12KB

    • memory/1356-88-0x00000000026FB000-0x0000000002732000-memory.dmp

      Filesize

      220KB

    • memory/1564-64-0x00000000025BB000-0x00000000025F2000-memory.dmp

      Filesize

      220KB

    • memory/1564-61-0x000000001B260000-0x000000001B542000-memory.dmp

      Filesize

      2.9MB

    • memory/1564-62-0x0000000002310000-0x0000000002318000-memory.dmp

      Filesize

      32KB

    • memory/1564-63-0x00000000025B4000-0x00000000025B7000-memory.dmp

      Filesize

      12KB

    • memory/1628-56-0x000000001AF70000-0x000000001AFF0000-memory.dmp

      Filesize

      512KB

    • memory/1628-55-0x000000001AF70000-0x000000001AFF0000-memory.dmp

      Filesize

      512KB

    • memory/1628-54-0x0000000000030000-0x000000000006C000-memory.dmp

      Filesize

      240KB