Analysis

  • max time kernel
    1767s
  • max time network
    1715s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 16:45

General

  • Target

    https://Roblox.com

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://Roblox.com
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6519758,0x7fef6519768,0x7fef6519778
      2⤵
        PID:400
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1108 --field-trial-handle=1356,i,13811213445291839566,17797888585638601928,131072 /prefetch:2
        2⤵
          PID:2592
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1356,i,13811213445291839566,17797888585638601928,131072 /prefetch:8
          2⤵
            PID:2584
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 --field-trial-handle=1356,i,13811213445291839566,17797888585638601928,131072 /prefetch:8
            2⤵
              PID:2768
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2244 --field-trial-handle=1356,i,13811213445291839566,17797888585638601928,131072 /prefetch:1
              2⤵
                PID:684
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2256 --field-trial-handle=1356,i,13811213445291839566,17797888585638601928,131072 /prefetch:1
                2⤵
                  PID:784
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1368 --field-trial-handle=1356,i,13811213445291839566,17797888585638601928,131072 /prefetch:2
                  2⤵
                    PID:1824
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3220 --field-trial-handle=1356,i,13811213445291839566,17797888585638601928,131072 /prefetch:1
                    2⤵
                      PID:2520
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3492 --field-trial-handle=1356,i,13811213445291839566,17797888585638601928,131072 /prefetch:8
                      2⤵
                        PID:1524
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:860

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
                        Filesize

                        1KB

                        MD5

                        55540a230bdab55187a841cfe1aa1545

                        SHA1

                        363e4734f757bdeb89868efe94907774a327695e

                        SHA256

                        d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

                        SHA512

                        c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                        Filesize

                        68KB

                        MD5

                        29f65ba8e88c063813cc50a4ea544e93

                        SHA1

                        05a7040d5c127e68c25d81cc51271ffb8bef3568

                        SHA256

                        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                        SHA512

                        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                        Filesize

                        1KB

                        MD5

                        a266bb7dcc38a562631361bbf61dd11b

                        SHA1

                        3b1efd3a66ea28b16697394703a72ca340a05bd5

                        SHA256

                        df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                        SHA512

                        0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
                        Filesize

                        230B

                        MD5

                        90f28b0b2ec5b9606e1aa324d7e05747

                        SHA1

                        ba405084e40c6f24b4ce5b723c776503976624be

                        SHA256

                        9d465515375a4ee31cacc39878dcc77ba1873394ab00ae42bf91dee68c92074b

                        SHA512

                        c50abc5d2a19519482807ed7daf28431a9ba6a62912f7e5c94971ac7eb0cea3a2d84f5b34f2aeae72415f27cfb61106c01457e9f5791cc99e42833a69ca6985b

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        2e3cf4c846804660d0535c71ffb2d1ba

                        SHA1

                        1201ee8d794a1b1f93013e6c233611e116fed9d0

                        SHA256

                        5181f31fb7be4a731304f0af7054da84b7d5aa9c64b4b1e4132b401b6d3b52f5

                        SHA512

                        212b16a0293e8afe9535ea619ea57cf6b2349e19d991a13ff70b94f7e7da73519643e13cae398f9df40ebe0922eff88410f486eaffaf8f14c29a6481e2728a19

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        90aa194e77a6b70a893afbcbb7bb835b

                        SHA1

                        edb61c7a3d132bb72d50c5427287a0f4516d3047

                        SHA256

                        ce66957d8801e29b7258626840eeb038c100cd32ce4cb6652dfa1c05cbdde501

                        SHA512

                        7e927c938037c61a4ba9dab432c32b81319140d87b3223bc5008c1fdc280f9536cbf5188c49258b4545ae2a793261ec189d36820e86e3930709471a9acf28f6a

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        f06f4fafb3a631e9947389660fd2082b

                        SHA1

                        ebd6878dc638518ad2068e71d4641983af653a74

                        SHA256

                        646aecf42bbaa2b3916f04aa1dbb3cb2acac5e80e28b8dba30b2a9ba5d9b4062

                        SHA512

                        094a2e6f84e00f95226298680118d4ab61fe3873fce528f2568fd5eac841a3c16f0f86c27de2cd66cd72f4f418183110f172cf2edb555603f693f3fbedb931e1

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        82ef832b2e7a54c74c4cd1e1b3a1baf3

                        SHA1

                        b6444876f11461acd22b9dcc3a58bbf1faea65b6

                        SHA256

                        69a2a2336fa64104e3a837ce54eacbe86423b199e6165c05eaa90c32583238b2

                        SHA512

                        dfacf7f5ae5cb46509bac1617cb39aa6afc08fb1f07dd2c584c137440ff99516be634efd3b07d8ce654b5f990807e341eb871e56a7f30daf7a196b0a3055d4f6

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        eb390e1920e4c026b650bd8ef53a85bc

                        SHA1

                        e14ed22168530ee536f67b01d0d3e92a8dead48b

                        SHA256

                        6f4e6e2be0361126fa3f4331d578b6a224d1323a087bc48987a957d8aeb089dd

                        SHA512

                        300d97b068e2ee5aa8bba9b57d00b861e05801187e286dec3a3c775109073554f3eaad31b57cde84a4d0e608eb2c0f2ca5cd9f3cf1a79ca0e1db65c6470ca9d0

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        72dda08f10c0d22b9bc744d7ca705fbe

                        SHA1

                        7e4a7e458763f15322db932184d91d716aaa417c

                        SHA256

                        07a26c3b67329361253c62b423ff4bebb271ffdc1013ac59136108154f2077d7

                        SHA512

                        0d301a2275a296ba029f4109729349aea1968e7784317e3cfa8ec4784f7bef969fab18de369ea79f89f1b25529653cee36a7455c380c26298851aa38dea580ed

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        ce9a95d4c72bcabbacecd4092ec32d6d

                        SHA1

                        c67977c9bfd66639111cf053e4650cdd09205079

                        SHA256

                        cb7e1075348256605bd20f132bcc3e9a54d9f32d60a3fe70c1baace6281d97ff

                        SHA512

                        020adfc834bbc97fc995efed7bccfd35984213385b88fcaa956132e350a023162c0d5f794da90b38eecef64f9f9d1219059ea6051f6d27e02b8a554f96580a2f

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        588a1277d5fd8c0148c6ee423dd663e3

                        SHA1

                        ffb475aa3581786f72f45cf50cfef14c661b3965

                        SHA256

                        3dca09281d8720fc542afdcd9f0c113527604133141f53f17fb67b9d22d024b9

                        SHA512

                        68632dc0553b7104cdbd6fbe97865baf1fcd02bb33c200126c4143db247e01a7ffd17442ab6d554b826efdcf713b4d6a0380678989cc2a79199ab299c5b9371e

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                        Filesize

                        242B

                        MD5

                        e5fabb8957b1155e0430323fdb2b3711

                        SHA1

                        370212ecd291ee1c0540104c47a66c5ec08da9e8

                        SHA256

                        f27891c21d2581fe5f0738bde51abdf62422a4aba2d1db5413e93281fa245ce3

                        SHA512

                        05fe37635d31a7471e50c3965c632cf04f44f4919b2fe7b4802413c9b8a79a511ea0206986adac33780e44795c1588ee690100ebbd83c49d79fe48dcdacfc1a2

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                        Filesize

                        16B

                        MD5

                        aefd77f47fb84fae5ea194496b44c67a

                        SHA1

                        dcfbb6a5b8d05662c4858664f81693bb7f803b82

                        SHA256

                        4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                        SHA512

                        b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                        Filesize

                        264KB

                        MD5

                        f50f89a0a91564d0b8a211f8921aa7de

                        SHA1

                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                        SHA256

                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                        SHA512

                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        668074ae3f5efc29e406d715b2704b61

                        SHA1

                        f955ad9d00e90ef131779a55e8e150d08a4db791

                        SHA256

                        e7ed19bcacd6037818423e7f7c6eceeaef7440b2913511328b12fddc94cc072a

                        SHA512

                        3cacb1d7662013b09fde2a137053fe27ada8e59506deb3ba940150e3b41fc800a6b92e053a033ed8a0afd3acc9d36ce6c714fa10c3d4e3dd5edfaf8b2cc01853

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        b86f1e64147b8ba4d85c70cc6865e694

                        SHA1

                        07e4e9f546528184e89f39d17e0bc8915dc0fb93

                        SHA256

                        ab70be0c9b958b2b9c467bee9de73127610f247d45e5d4054150bd3645b3488f

                        SHA512

                        f6556d9bbaa3f84b1530588d100ae3677d093d1e04d5c320543a812e47530ae9faf7c2a872ddc64ce2aae23d7f06050435bdee1dfce132eaee3f35c1bfe36954

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        4650ac53f609930b82934066a55e3edd

                        SHA1

                        4646fd28b9b96e5aa0addb6d314f1a4b714c256f

                        SHA256

                        e8eec72fe1e794ed5f376c4545204351c59967c017d2367854539773a7981b4e

                        SHA512

                        fb76d041e0005f8464be8d0781417d8dda6abb60e051111fc2581b65eeac650de50add11baf9311b34bde72b5320171193cc40199ef6f989ec102587a7a9bece

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        5KB

                        MD5

                        4c5050637cb1a569b5474f1b73fe581e

                        SHA1

                        6f301ad293b62167052f2d74372d2200aab7880d

                        SHA256

                        25b0540a50c5c4a1468ac4e6e6521aee5cf21a328b031c152e941e1ad4adc9e2

                        SHA512

                        1f8211524725b838f364711539cafa6b39c53587ff654c22a9ee5d68a4eeac0dded86a13914f7609a7a539a1f546226b262dc59d1511eef9f03b3388497f919a

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        5KB

                        MD5

                        2dee6a71de72bbd5e52bd1793fa71444

                        SHA1

                        6d2acdb69326250a0784543bdc4f586246edaa86

                        SHA256

                        d847637a9dd9eee4b1412ff030fc0eb8e7421da582720fc5c3b845a8d5f61f02

                        SHA512

                        1b5407ccabcef21bab1cf623fdc8ccbcd5ee70afc470f207d5ce0544b19b2d268f5f4954cddae176aa09b9870e8462309129601b453df92cedae04a4985059fb

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                        Filesize

                        16B

                        MD5

                        18e723571b00fb1694a3bad6c78e4054

                        SHA1

                        afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                        SHA256

                        8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                        SHA512

                        43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                      • C:\Users\Admin\AppData\Local\Temp\Tar6ABA.tmp
                        Filesize

                        177KB

                        MD5

                        435a9ac180383f9fa094131b173a2f7b

                        SHA1

                        76944ea657a9db94f9a4bef38f88c46ed4166983

                        SHA256

                        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                        SHA512

                        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                      • \??\pipe\crashpad_2996_FIPWMOYTCTCLGBAO
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e