Resubmissions
17/08/2024, 02:58
240817-dgkalstdjb 317/08/2024, 02:53
240817-ddal1awgln 717/08/2024, 02:50
240817-dbzhcataqh 3Analysis
-
max time kernel
71s -
max time network
72s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
17/08/2024, 02:50
Static task
static1
Behavioral task
behavioral1
Sample
Auto Update.exe
Resource
win11-20240802-en
Behavioral task
behavioral2
Sample
RBX Alt Manager.exe
Resource
win11-20240802-en
General
-
Target
RBX Alt Manager.exe
-
Size
2.8MB
-
MD5
d7e5999454c8f6989db4e67b62b5f2d1
-
SHA1
e56856bbbed5c0f284dc0421d492c56846b39349
-
SHA256
178b0c3fb9a0c32018b1a793d957a9af9353dcf00f127e5e6a7014436af913e7
-
SHA512
e64c9f8044537c6b86d237ac8d3f46b59028fefadbbf88f87c29a66a5708ebac1f3be5129624755e991e31b4b15bf7fed473984000f701be249e6bae54b190e4
-
SSDEEP
49152:j7889jveTA80A95HwdBTo0DPU4ne/ow+W7SCjm7gN2nVFanC/BA8q8:j8EqvHKNoMU4nyjI7W0FWwA9
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBX Alt Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBX Alt Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBX Alt Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBX Alt Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBX Alt Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBX Alt Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBX Alt Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBX Alt Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBX Alt Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 1412 Auto Update.exe Token: SeIncreaseQuotaPrivilege 1412 Auto Update.exe Token: SeDebugPrivilege 1360 Auto Update.exe Token: SeIncreaseQuotaPrivilege 1360 Auto Update.exe Token: SeDebugPrivilege 232 Auto Update.exe Token: SeIncreaseQuotaPrivilege 232 Auto Update.exe Token: SeDebugPrivilege 3028 Auto Update.exe Token: SeIncreaseQuotaPrivilege 3028 Auto Update.exe Token: SeDebugPrivilege 3392 Auto Update.exe Token: SeIncreaseQuotaPrivilege 3392 Auto Update.exe Token: SeDebugPrivilege 1660 Auto Update.exe Token: SeIncreaseQuotaPrivilege 1660 Auto Update.exe Token: SeDebugPrivilege 4488 Auto Update.exe Token: SeIncreaseQuotaPrivilege 4488 Auto Update.exe Token: SeDebugPrivilege 4216 Auto Update.exe Token: SeIncreaseQuotaPrivilege 4216 Auto Update.exe Token: SeDebugPrivilege 1016 Auto Update.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3960 wrote to memory of 1412 3960 RBX Alt Manager.exe 78 PID 3960 wrote to memory of 1412 3960 RBX Alt Manager.exe 78 PID 3960 wrote to memory of 1412 3960 RBX Alt Manager.exe 78 PID 2744 wrote to memory of 1360 2744 RBX Alt Manager.exe 81 PID 2744 wrote to memory of 1360 2744 RBX Alt Manager.exe 81 PID 2744 wrote to memory of 1360 2744 RBX Alt Manager.exe 81 PID 1852 wrote to memory of 232 1852 RBX Alt Manager.exe 83 PID 1852 wrote to memory of 232 1852 RBX Alt Manager.exe 83 PID 1852 wrote to memory of 232 1852 RBX Alt Manager.exe 83 PID 2484 wrote to memory of 3028 2484 RBX Alt Manager.exe 85 PID 2484 wrote to memory of 3028 2484 RBX Alt Manager.exe 85 PID 2484 wrote to memory of 3028 2484 RBX Alt Manager.exe 85 PID 128 wrote to memory of 3392 128 RBX Alt Manager.exe 87 PID 128 wrote to memory of 3392 128 RBX Alt Manager.exe 87 PID 128 wrote to memory of 3392 128 RBX Alt Manager.exe 87 PID 3328 wrote to memory of 1660 3328 RBX Alt Manager.exe 89 PID 3328 wrote to memory of 1660 3328 RBX Alt Manager.exe 89 PID 3328 wrote to memory of 1660 3328 RBX Alt Manager.exe 89 PID 2340 wrote to memory of 4488 2340 RBX Alt Manager.exe 91 PID 2340 wrote to memory of 4488 2340 RBX Alt Manager.exe 91 PID 2340 wrote to memory of 4488 2340 RBX Alt Manager.exe 91 PID 1344 wrote to memory of 4216 1344 RBX Alt Manager.exe 93 PID 1344 wrote to memory of 4216 1344 RBX Alt Manager.exe 93 PID 1344 wrote to memory of 4216 1344 RBX Alt Manager.exe 93 PID 3444 wrote to memory of 1016 3444 RBX Alt Manager.exe 95 PID 3444 wrote to memory of 1016 3444 RBX Alt Manager.exe 95 PID 3444 wrote to memory of 1016 3444 RBX Alt Manager.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe" skip2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe" skip4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe" skip6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:232 -
C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe" skip8⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"9⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:128 -
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe" skip10⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3392 -
C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"11⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe" skip12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe" skip14⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4488 -
C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"15⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe" skip16⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4216 -
C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"17⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe" skip18⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD504f1937defdb9adc732e2074804343e6
SHA14ba964fcf796b277c620f13f08db4e97493014c7
SHA256cde73886a26e256559c75092aef0fb4e776197a94834ddda7cb47014d860aba8
SHA512d79be22fed13c8c8339a7e02a81c9c9f9fb74ef261fffec215419cb930cdfd1af2d173925ff42e6f8bdc707fa6ceecfbd422ad3dd20d1c4046370d43a88101fe
-
Filesize
410B
MD58204cbfa4d618b8ad65341ae96ae3c42
SHA16745a674b5850509410c22f4572edee31b56276c
SHA256220bb31ef0011c1c13e3784ae3c8e6093cf651fc56e59d429bd82b81f20240b1
SHA512f498ac162d6c1e15d7bba49f47e7b581cc059ff2a0341b49f089b19741bf027e46740b5b3ef1ec553569ec0e7bbb51a7218c3047af4eca4b7914e51d5f31916f
-
Filesize
5.4MB
MD5334728f32a1144c893fdffc579a7709b
SHA197d2eb634d45841c1453749acb911ce1303196c0
SHA256be9ddcdedf8c36c64e6b0a32d2686b74a112913c54217ccaa46675bfd1dc82f1
SHA5125df9d63136098d23918eba652b44a87e979430b2ce3e78a3eb8faef3dd4bd9599d6c31980f9eaf2bd6a071e966421bc6cec950c28b3b917f90130e8a582c2a1f
-
Filesize
4.2MB
MD5d58b79cb3d3635ba963427362f75d075
SHA10e33eeff9b625fceb2d2d0195e6f32523d57db79
SHA25649b2c015da0851a2ed43820799a7bcda08e1bc5f315e107598f87f4b1bd36dac
SHA512176de76618d0dc43f17e2971787666b737d7308a67f40bd2bb82ab4f0d3276f877fbeb7cc987f797e6572ec736c29d8568f441194a45cb5ba8d751bf139ab79a