Analysis
-
max time kernel
1799s -
max time network
1796s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
01-07-2024 16:26
Behavioral task
behavioral1
Sample
RobloxCheat.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
RobloxCheat.exe
Resource
win7-20240419-en
Behavioral task
behavioral3
Sample
RobloxCheat.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
RobloxCheat.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral5
Sample
RobloxCheat.exe
Resource
win11-20240508-en
General
-
Target
RobloxCheat.exe
-
Size
61KB
-
MD5
1173330bc76af605137db64a6377f523
-
SHA1
09713c6e32cc1304dcb40604a1695d7830ceffe3
-
SHA256
f9893dff26df005089614d3b3f3de8b9a9b1a67cd2081345c1973f420350eac7
-
SHA512
57baf32951fb5f23758154eee655773de8d1a11552a97ea8bf52368c2d8d4869ef410ed76f29575aebb09e5454bd5844863fbdeb05952f2b0e76091712b32b24
-
SSDEEP
1536:oHdD3qptlFkbr9H8pV2Vi6lMVOElJJuJXc:Kxq3kbrx8pMVeOElJcJM
Malware Config
Extracted
xworm
amount-acceptance.gl.at.ply.gg:7420
-
Install_directory
%ProgramData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 17 IoCs
resource yara_rule behavioral2/memory/2008-1-0x00000000000A0000-0x00000000000B6000-memory.dmp family_xworm behavioral2/files/0x000d000000012301-33.dat family_xworm behavioral2/memory/1888-35-0x0000000000180000-0x0000000000196000-memory.dmp family_xworm behavioral2/memory/1040-39-0x0000000000E20000-0x0000000000E36000-memory.dmp family_xworm behavioral2/memory/556-41-0x00000000000C0000-0x00000000000D6000-memory.dmp family_xworm behavioral2/memory/2740-43-0x00000000010B0000-0x00000000010C6000-memory.dmp family_xworm behavioral2/memory/1760-46-0x0000000001110000-0x0000000001126000-memory.dmp family_xworm behavioral2/memory/612-48-0x00000000011F0000-0x0000000001206000-memory.dmp family_xworm behavioral2/memory/848-50-0x00000000001A0000-0x00000000001B6000-memory.dmp family_xworm behavioral2/memory/1604-52-0x0000000000D90000-0x0000000000DA6000-memory.dmp family_xworm behavioral2/memory/2836-54-0x0000000000EC0000-0x0000000000ED6000-memory.dmp family_xworm behavioral2/memory/1456-56-0x00000000001D0000-0x00000000001E6000-memory.dmp family_xworm behavioral2/memory/1284-58-0x0000000000B50000-0x0000000000B66000-memory.dmp family_xworm behavioral2/memory/684-61-0x0000000000F30000-0x0000000000F46000-memory.dmp family_xworm behavioral2/memory/2520-64-0x00000000003D0000-0x00000000003E6000-memory.dmp family_xworm behavioral2/memory/2620-66-0x0000000000C10000-0x0000000000C26000-memory.dmp family_xworm behavioral2/memory/836-68-0x0000000001220000-0x0000000001236000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1224 powershell.exe 2788 powershell.exe 2556 powershell.exe 2524 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk RobloxCheat.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk RobloxCheat.exe -
Executes dropped EXE 30 IoCs
pid Process 1888 svchost.exe 1040 svchost.exe 556 svchost.exe 2740 svchost.exe 2900 svchost.exe 1760 svchost.exe 612 svchost.exe 848 svchost.exe 1604 svchost.exe 2836 svchost.exe 1456 svchost.exe 1284 svchost.exe 1968 svchost.exe 684 svchost.exe 2312 svchost.exe 2520 svchost.exe 2620 svchost.exe 836 svchost.exe 2652 svchost.exe 1556 svchost.exe 888 svchost.exe 2476 svchost.exe 2532 svchost.exe 884 svchost.exe 744 svchost.exe 1968 svchost.exe 1664 svchost.exe 2784 svchost.exe 2680 svchost.exe 2424 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\ProgramData\\svchost.exe" RobloxCheat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1872 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1224 powershell.exe 2788 powershell.exe 2556 powershell.exe 2524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 2008 RobloxCheat.exe Token: SeDebugPrivilege 1224 powershell.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 2008 RobloxCheat.exe Token: SeDebugPrivilege 1888 svchost.exe Token: SeDebugPrivilege 1040 svchost.exe Token: SeDebugPrivilege 556 svchost.exe Token: SeDebugPrivilege 2740 svchost.exe Token: SeDebugPrivilege 2900 svchost.exe Token: SeDebugPrivilege 1760 svchost.exe Token: SeDebugPrivilege 612 svchost.exe Token: SeDebugPrivilege 848 svchost.exe Token: SeDebugPrivilege 1604 svchost.exe Token: SeDebugPrivilege 2836 svchost.exe Token: SeDebugPrivilege 1456 svchost.exe Token: SeDebugPrivilege 1284 svchost.exe Token: SeDebugPrivilege 1968 svchost.exe Token: SeDebugPrivilege 684 svchost.exe Token: SeDebugPrivilege 2312 svchost.exe Token: SeDebugPrivilege 2520 svchost.exe Token: SeDebugPrivilege 2620 svchost.exe Token: SeDebugPrivilege 836 svchost.exe Token: SeDebugPrivilege 2652 svchost.exe Token: SeDebugPrivilege 1556 svchost.exe Token: SeDebugPrivilege 888 svchost.exe Token: SeDebugPrivilege 2476 svchost.exe Token: SeDebugPrivilege 2532 svchost.exe Token: SeDebugPrivilege 884 svchost.exe Token: SeDebugPrivilege 744 svchost.exe Token: SeDebugPrivilege 1968 svchost.exe Token: SeDebugPrivilege 1664 svchost.exe Token: SeDebugPrivilege 2784 svchost.exe Token: SeDebugPrivilege 2680 svchost.exe Token: SeDebugPrivilege 2424 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2008 wrote to memory of 1224 2008 RobloxCheat.exe 28 PID 2008 wrote to memory of 1224 2008 RobloxCheat.exe 28 PID 2008 wrote to memory of 1224 2008 RobloxCheat.exe 28 PID 2008 wrote to memory of 2788 2008 RobloxCheat.exe 30 PID 2008 wrote to memory of 2788 2008 RobloxCheat.exe 30 PID 2008 wrote to memory of 2788 2008 RobloxCheat.exe 30 PID 2008 wrote to memory of 2556 2008 RobloxCheat.exe 32 PID 2008 wrote to memory of 2556 2008 RobloxCheat.exe 32 PID 2008 wrote to memory of 2556 2008 RobloxCheat.exe 32 PID 2008 wrote to memory of 2524 2008 RobloxCheat.exe 34 PID 2008 wrote to memory of 2524 2008 RobloxCheat.exe 34 PID 2008 wrote to memory of 2524 2008 RobloxCheat.exe 34 PID 2008 wrote to memory of 1872 2008 RobloxCheat.exe 36 PID 2008 wrote to memory of 1872 2008 RobloxCheat.exe 36 PID 2008 wrote to memory of 1872 2008 RobloxCheat.exe 36 PID 1300 wrote to memory of 1888 1300 taskeng.exe 40 PID 1300 wrote to memory of 1888 1300 taskeng.exe 40 PID 1300 wrote to memory of 1888 1300 taskeng.exe 40 PID 1300 wrote to memory of 1040 1300 taskeng.exe 43 PID 1300 wrote to memory of 1040 1300 taskeng.exe 43 PID 1300 wrote to memory of 1040 1300 taskeng.exe 43 PID 1300 wrote to memory of 556 1300 taskeng.exe 44 PID 1300 wrote to memory of 556 1300 taskeng.exe 44 PID 1300 wrote to memory of 556 1300 taskeng.exe 44 PID 1300 wrote to memory of 2740 1300 taskeng.exe 45 PID 1300 wrote to memory of 2740 1300 taskeng.exe 45 PID 1300 wrote to memory of 2740 1300 taskeng.exe 45 PID 1300 wrote to memory of 2900 1300 taskeng.exe 46 PID 1300 wrote to memory of 2900 1300 taskeng.exe 46 PID 1300 wrote to memory of 2900 1300 taskeng.exe 46 PID 1300 wrote to memory of 1760 1300 taskeng.exe 47 PID 1300 wrote to memory of 1760 1300 taskeng.exe 47 PID 1300 wrote to memory of 1760 1300 taskeng.exe 47 PID 1300 wrote to memory of 612 1300 taskeng.exe 48 PID 1300 wrote to memory of 612 1300 taskeng.exe 48 PID 1300 wrote to memory of 612 1300 taskeng.exe 48 PID 1300 wrote to memory of 848 1300 taskeng.exe 49 PID 1300 wrote to memory of 848 1300 taskeng.exe 49 PID 1300 wrote to memory of 848 1300 taskeng.exe 49 PID 1300 wrote to memory of 1604 1300 taskeng.exe 50 PID 1300 wrote to memory of 1604 1300 taskeng.exe 50 PID 1300 wrote to memory of 1604 1300 taskeng.exe 50 PID 1300 wrote to memory of 2836 1300 taskeng.exe 51 PID 1300 wrote to memory of 2836 1300 taskeng.exe 51 PID 1300 wrote to memory of 2836 1300 taskeng.exe 51 PID 1300 wrote to memory of 1456 1300 taskeng.exe 52 PID 1300 wrote to memory of 1456 1300 taskeng.exe 52 PID 1300 wrote to memory of 1456 1300 taskeng.exe 52 PID 1300 wrote to memory of 1284 1300 taskeng.exe 53 PID 1300 wrote to memory of 1284 1300 taskeng.exe 53 PID 1300 wrote to memory of 1284 1300 taskeng.exe 53 PID 1300 wrote to memory of 1968 1300 taskeng.exe 54 PID 1300 wrote to memory of 1968 1300 taskeng.exe 54 PID 1300 wrote to memory of 1968 1300 taskeng.exe 54 PID 1300 wrote to memory of 684 1300 taskeng.exe 55 PID 1300 wrote to memory of 684 1300 taskeng.exe 55 PID 1300 wrote to memory of 684 1300 taskeng.exe 55 PID 1300 wrote to memory of 2312 1300 taskeng.exe 56 PID 1300 wrote to memory of 2312 1300 taskeng.exe 56 PID 1300 wrote to memory of 2312 1300 taskeng.exe 56 PID 1300 wrote to memory of 2520 1300 taskeng.exe 57 PID 1300 wrote to memory of 2520 1300 taskeng.exe 57 PID 1300 wrote to memory of 2520 1300 taskeng.exe 57 PID 1300 wrote to memory of 2620 1300 taskeng.exe 58 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RobloxCheat.exe"C:\Users\Admin\AppData\Local\Temp\RobloxCheat.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RobloxCheat.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RobloxCheat.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1872
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D4D899FF-F24A-436A-9B42-BA9CE482F1D4} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:612
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:744
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD51173330bc76af605137db64a6377f523
SHA109713c6e32cc1304dcb40604a1695d7830ceffe3
SHA256f9893dff26df005089614d3b3f3de8b9a9b1a67cd2081345c1973f420350eac7
SHA51257baf32951fb5f23758154eee655773de8d1a11552a97ea8bf52368c2d8d4869ef410ed76f29575aebb09e5454bd5844863fbdeb05952f2b0e76091712b32b24
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AVIVE5FYNP7WR65FRIUF.temp
Filesize7KB
MD5ad6ce4e13c10d6a020bf814c803c02a5
SHA104bb701f5fdfea77fe8054eb7a6780d2ac5ba83b
SHA25680b4d989c715c7e7ed9440db63d50993591b4479bcbd4ce8308d56ba7d1881a9
SHA5126f922860339dd5b5b4c2269a8ee5e0a92bffa088f0fe0b526569e0d8bada302fa1402dee7f29058937a6e32f6c0a8e65a9f1db63265e69908784f64605857543