Resubmissions
17/08/2024, 02:58
240817-dgkalstdjb 317/08/2024, 02:53
240817-ddal1awgln 717/08/2024, 02:50
240817-dbzhcataqh 3Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
17/08/2024, 02:58
Static task
static1
Behavioral task
behavioral1
Sample
Roblox.Account.Manager.3.1.1.zip
Resource
win11-20240802-en
Behavioral task
behavioral2
Sample
Auto Update.exe
Resource
win11-20240802-en
Behavioral task
behavioral3
Sample
RBX Alt Manager.exe
Resource
win11-20240802-en
Behavioral task
behavioral4
Sample
RBX Alt Manager.exe.config
Resource
win11-20240802-en
General
-
Target
Auto Update.exe
-
Size
19KB
-
MD5
132e657d90fff3c802d150edf16daafe
-
SHA1
dd743ab74e06fcc2ec349938882469d31af27bfd
-
SHA256
7653d88af4a43cca93c23dc36ae2c93f4170fcf95bf0086531769f693374c13e
-
SHA512
22584652c4b0eb9a16b32f5c1a56404d3234a938c6c66de0f3410e9164eba6cfc10c80cf71d2683c6b25cb5f1edf2b5b8494756bb172c4fd613db933fbaa2d28
-
SSDEEP
384:Vxs54m29ApelAabhHP00KjjJ8IfxTeptYcF6/Vc03K:k54m2qIRqLqtYcF6/Vc6K
Malware Config
Signatures
-
Program crash 1 IoCs
pid pid_target Process procid_target 240 1228 WerFault.exe 95 -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBX Alt Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBX Alt Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBX Alt Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBX Alt Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBX Alt Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBX Alt Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Auto Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RBX Alt Manager.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 1016 Auto Update.exe Token: SeIncreaseQuotaPrivilege 1016 Auto Update.exe Token: SeDebugPrivilege 2608 Auto Update.exe Token: SeIncreaseQuotaPrivilege 2608 Auto Update.exe Token: SeDebugPrivilege 388 Auto Update.exe Token: SeIncreaseQuotaPrivilege 388 Auto Update.exe Token: SeDebugPrivilege 3552 Auto Update.exe Token: SeIncreaseQuotaPrivilege 3552 Auto Update.exe Token: SeDebugPrivilege 488 Auto Update.exe Token: SeIncreaseQuotaPrivilege 488 Auto Update.exe Token: SeDebugPrivilege 4832 Auto Update.exe Token: SeIncreaseQuotaPrivilege 4832 Auto Update.exe Token: SeDebugPrivilege 3604 Auto Update.exe Token: SeIncreaseQuotaPrivilege 3604 Auto Update.exe Token: SeDebugPrivilege 1228 Auto Update.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3544 wrote to memory of 2608 3544 RBX Alt Manager.exe 83 PID 3544 wrote to memory of 2608 3544 RBX Alt Manager.exe 83 PID 3544 wrote to memory of 2608 3544 RBX Alt Manager.exe 83 PID 3068 wrote to memory of 388 3068 RBX Alt Manager.exe 85 PID 3068 wrote to memory of 388 3068 RBX Alt Manager.exe 85 PID 3068 wrote to memory of 388 3068 RBX Alt Manager.exe 85 PID 4340 wrote to memory of 3552 4340 RBX Alt Manager.exe 87 PID 4340 wrote to memory of 3552 4340 RBX Alt Manager.exe 87 PID 4340 wrote to memory of 3552 4340 RBX Alt Manager.exe 87 PID 1920 wrote to memory of 488 1920 RBX Alt Manager.exe 89 PID 1920 wrote to memory of 488 1920 RBX Alt Manager.exe 89 PID 1920 wrote to memory of 488 1920 RBX Alt Manager.exe 89 PID 1984 wrote to memory of 4832 1984 RBX Alt Manager.exe 91 PID 1984 wrote to memory of 4832 1984 RBX Alt Manager.exe 91 PID 1984 wrote to memory of 4832 1984 RBX Alt Manager.exe 91 PID 3344 wrote to memory of 3604 3344 RBX Alt Manager.exe 93 PID 3344 wrote to memory of 3604 3344 RBX Alt Manager.exe 93 PID 3344 wrote to memory of 3604 3344 RBX Alt Manager.exe 93 PID 1932 wrote to memory of 1228 1932 RBX Alt Manager.exe 95 PID 1932 wrote to memory of 1228 1932 RBX Alt Manager.exe 95 PID 1932 wrote to memory of 1228 1932 RBX Alt Manager.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe" skip3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe" skip5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:388 -
C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe" skip7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3552 -
C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"8⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe" skip9⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:488 -
C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"10⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe" skip11⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4832 -
C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe" skip13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3604 -
C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"C:\Users\Admin\AppData\Local\Temp\RBX Alt Manager.exe"14⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\Auto Update.exe"C:\Users\Admin\AppData\Local\Temp\Auto Update.exe" skip15⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1228 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1228 -s 188416⤵
- Program crash
PID:240
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1228 -ip 12281⤵PID:4808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD504f1937defdb9adc732e2074804343e6
SHA14ba964fcf796b277c620f13f08db4e97493014c7
SHA256cde73886a26e256559c75092aef0fb4e776197a94834ddda7cb47014d860aba8
SHA512d79be22fed13c8c8339a7e02a81c9c9f9fb74ef261fffec215419cb930cdfd1af2d173925ff42e6f8bdc707fa6ceecfbd422ad3dd20d1c4046370d43a88101fe
-
Filesize
410B
MD58204cbfa4d618b8ad65341ae96ae3c42
SHA16745a674b5850509410c22f4572edee31b56276c
SHA256220bb31ef0011c1c13e3784ae3c8e6093cf651fc56e59d429bd82b81f20240b1
SHA512f498ac162d6c1e15d7bba49f47e7b581cc059ff2a0341b49f089b19741bf027e46740b5b3ef1ec553569ec0e7bbb51a7218c3047af4eca4b7914e51d5f31916f
-
Filesize
4.2MB
MD5d58b79cb3d3635ba963427362f75d075
SHA10e33eeff9b625fceb2d2d0195e6f32523d57db79
SHA25649b2c015da0851a2ed43820799a7bcda08e1bc5f315e107598f87f4b1bd36dac
SHA512176de76618d0dc43f17e2971787666b737d7308a67f40bd2bb82ab4f0d3276f877fbeb7cc987f797e6572ec736c29d8568f441194a45cb5ba8d751bf139ab79a
-
Filesize
5.4MB
MD5334728f32a1144c893fdffc579a7709b
SHA197d2eb634d45841c1453749acb911ce1303196c0
SHA256be9ddcdedf8c36c64e6b0a32d2686b74a112913c54217ccaa46675bfd1dc82f1
SHA5125df9d63136098d23918eba652b44a87e979430b2ce3e78a3eb8faef3dd4bd9599d6c31980f9eaf2bd6a071e966421bc6cec950c28b3b917f90130e8a582c2a1f