Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
27/04/2024, 09:12
Static task
static1
Behavioral task
behavioral1
Sample
Roblox Account Manager.exe
Resource
win11-20240426-en
General
-
Target
Roblox Account Manager.exe
-
Size
5.2MB
-
MD5
a057fae0c8c97ee6cf2c12fb7bcf034d
-
SHA1
64fe0eb242b5c3f9c42f4f2c1685e4a36708e4f6
-
SHA256
cdb0a360cca7a5099c2d2357be1a833e032ffdeb3f467a6fac845f6bb77031c9
-
SHA512
447cf69cf39ef19d098f4ab223d6ad9d760efb1eabb1bb0dac27fd2e55ac14c5a6502f2edd00b199d2db702e38551065bcc087c8df931360e769443908a4d200
-
SSDEEP
98304:b2bT1Qm7d9GP4i7q0LTWgtUmWzmSyZs9S8Z/LywnrSkqXf0Fb7WnhNMYkj7:4Qm59q/tUhzmS9zZ/mY+kSIb7ahNMYk
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2052 vcredist.tmp 4288 vcredist.tmp 1980 VC_redist.x86.exe -
Loads dropped DLL 4 IoCs
pid Process 4288 vcredist.tmp 1792 VC_redist.x86.exe 1104 Roblox Account Manager.exe 1104 Roblox Account Manager.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{46c3b171-c15c-4137-8e1d-67eeb2985b44} = "\"C:\\ProgramData\\Package Cache\\{46c3b171-c15c-4137-8e1d-67eeb2985b44}\\VC_redist.x86.exe\" /burn.runonce" VC_redist.x86.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 raw.githubusercontent.com 14 raw.githubusercontent.com -
Drops file in System32 directory 49 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\mfc140.dll msiexec.exe File created C:\Windows\SysWOW64\mfcm140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp140_atomic_wait.dll msiexec.exe File created C:\Windows\SysWOW64\msvcp140_2.dll msiexec.exe File created C:\Windows\SysWOW64\vccorlib140.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140cht.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\concrt140.dll msiexec.exe File created C:\Windows\SysWOW64\msvcp140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfcm140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfcm140u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vcamp140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140u.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140ita.dll msiexec.exe File created C:\Windows\SysWOW64\concrt140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140kor.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140chs.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140u.dll msiexec.exe File created C:\Windows\SysWOW64\msvcp140_codecvt_ids.dll msiexec.exe File created C:\Windows\SysWOW64\vcomp140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140cht.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140jpn.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp140_2.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vccorlib140.dll msiexec.exe File created C:\Windows\SysWOW64\vcamp140.dll msiexec.exe File created C:\Windows\SysWOW64\msvcp140_1.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140rus.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140kor.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp140_1.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140jpn.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140deu.dll msiexec.exe File created C:\Windows\SysWOW64\vcruntime140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vcruntime140.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140fra.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vcomp140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140enu.dll msiexec.exe File created C:\Windows\SysWOW64\mfcm140u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140deu.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140enu.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp140_codecvt_ids.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140fra.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140esn.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140rus.dll msiexec.exe File created C:\Windows\SysWOW64\msvcp140_atomic_wait.dll msiexec.exe File created C:\Windows\SysWOW64\vcruntime140_threads.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140chs.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140esn.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140ita.dll msiexec.exe -
Drops file in Windows directory 23 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\SourceHash{286DC39B-5FB7-4AFF-9DD4-22DB47664CD7} msiexec.exe File created C:\Windows\SystemTemp\~DF6DD9529199AF705F.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF9F25DD897DBA5339.TMP msiexec.exe File created C:\Windows\Installer\e5783c6.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI8732.tmp msiexec.exe File created C:\Windows\Installer\e5783d7.msi msiexec.exe File created C:\Windows\SystemTemp\~DF0A6E573693C49FB4.TMP msiexec.exe File created C:\Windows\SystemTemp\~DFBDCCC036EF26D511.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF74443F948861FF1A.TMP msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\SystemTemp\~DF90F38DE16A3A1DC3.TMP msiexec.exe File created C:\Windows\Installer\e5783d8.msi msiexec.exe File created C:\Windows\Installer\SourceHash{9C19C103-7DB1-44D1-A039-2C076A633A38} msiexec.exe File opened for modification C:\Windows\Installer\MSI8D01.tmp msiexec.exe File created C:\Windows\Installer\e5783ed.msi msiexec.exe File opened for modification C:\Windows\Installer\e5783c6.msi msiexec.exe File created C:\Windows\SystemTemp\~DF226597CA0DDEAFD7.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSI85BA.tmp msiexec.exe File opened for modification C:\Windows\Installer\e5783d8.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI8B2B.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF687442E6BDBF1F5B.TMP msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3938118698-2964058152-2337880935-1000\Software\Microsoft\Internet Explorer\TypedURLs Roblox Account Manager.exe -
Modifies data under HKEY_USERS 9 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2A\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2B msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2C msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2d msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2D msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2e msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\301C91C91BD71D440A93C270A636A383\Version = "237404527" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.30,bundle\Dependents VC_redist.x86.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B93CD6827BF5FFA4D94D22BD7466C47D\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B93CD6827BF5FFA4D94D22BD7466C47D\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14 VC_redist.x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B93CD6827BF5FFA4D94D22BD7466C47D\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{286DC39B-5FB7-4AFF-9DD4-22DB47664CD7}v14.38.33135\\packages\\vcRuntimeMinimum_x86\\" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B93CD6827BF5FFA4D94D22BD7466C47D\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\301C91C91BD71D440A93C270A636A383\PackageCode = "5DCA9E92B1C69C843A615368658FB324" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\301C91C91BD71D440A93C270A636A383\SourceList msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5040806F8AF9AAC49928419ED5A1D3CA\SourceList\Net msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5040806F8AF9AAC49928419ED5A1D3CA msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\60DB5E5629367203C8625813703DFCA1\B93CD6827BF5FFA4D94D22BD7466C47D msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\301C91C91BD71D440A93C270A636A383\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\301C91C91BD71D440A93C270A636A383\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B93CD6827BF5FFA4D94D22BD7466C47D\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{286DC39B-5FB7-4AFF-9DD4-22DB47664CD7}v14.38.33135\\packages\\vcRuntimeMinimum_x86\\" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\679E80FBE29B63345BF612177149674C msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\301C91C91BD71D440A93C270A636A383\Provider msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.38,bundle\Version = "14.38.33135.0" VC_redist.x86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B93CD6827BF5FFA4D94D22BD7466C47D\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\301C91C91BD71D440A93C270A636A383 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\ = "{9C19C103-7DB1-44D1-A039-2C076A633A38}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\15E8B87C56C0E773581D82F286F95E50 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\301C91C91BD71D440A93C270A636A383\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\301C91C91BD71D440A93C270A636A383\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{9C19C103-7DB1-44D1-A039-2C076A633A38}v14.38.33135\\packages\\vcRuntimeAdditional_x86\\" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\INSTALLER\DEPENDENCIES\MICROSOFT.VS.VC_RUNTIMEADDITIONALVSU_X86,V14\DEPENDENTS\{4D8DCF8C-A72A-43E1-9833-C12724DB736E} VC_redist.x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B93CD6827BF5FFA4D94D22BD7466C47D\Provider msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B93CD6827BF5FFA4D94D22BD7466C47D\PackageCode = "253FEC3847DED1B40B7E69DC4FADC1D2" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\679E80FBE29B63345BF612177149674C\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\301C91C91BD71D440A93C270A636A383\VC_Runtime_Additional msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\301C91C91BD71D440A93C270A636A383\Clients = 3a0000000000 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\60DB5E5629367203C8625813703DFCA1 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B93CD6827BF5FFA4D94D22BD7466C47D msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\679E80FBE29B63345BF612177149674C\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B93CD6827BF5FFA4D94D22BD7466C47D\Servicing_Key msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\60DB5E5629367203C8625813703DFCA1 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\301C91C91BD71D440A93C270A636A383\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\301C91C91BD71D440A93C270A636A383\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\301C91C91BD71D440A93C270A636A383\SourceList\Media\1 = ";" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\INSTALLER\DEPENDENCIES\VC,REDIST.X86,X86,14.30,BUNDLE\DEPENDENTS\{4D8DCF8C-A72A-43E1-9833-C12724DB736E} VC_redist.x86.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\301C91C91BD71D440A93C270A636A383 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\301C91C91BD71D440A93C270A636A383\ProductName = "Microsoft Visual C++ 2022 X86 Additional Runtime - 14.38.33135" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.38,bundle\ = "{46c3b171-c15c-4137-8e1d-67eeb2985b44}" VC_redist.x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B93CD6827BF5FFA4D94D22BD7466C47D\SourceList\PackageName = "vc_runtimeMinimum_x86.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\Version = "14.38.33135" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\301C91C91BD71D440A93C270A636A383\Servicing_Key msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\301C91C91BD71D440A93C270A636A383\SourceList\PackageName = "vc_runtimeAdditional_x86.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.38,bundle\DisplayName = "Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.38.33135" VC_redist.x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\B93CD6827BF5FFA4D94D22BD7466C47D\VC_Runtime_Minimum msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B93CD6827BF5FFA4D94D22BD7466C47D\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B93CD6827BF5FFA4D94D22BD7466C47D\DeploymentFlags = "3" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\679E80FBE29B63345BF612177149674C\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\DisplayName = "Microsoft Visual C++ 2022 X86 Additional Runtime - 14.38.33135" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\301C91C91BD71D440A93C270A636A383\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.38,bundle\Dependents\{46c3b171-c15c-4137-8e1d-67eeb2985b44} VC_redist.x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14\Version = "14.38.33135" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B93CD6827BF5FFA4D94D22BD7466C47D\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\Dependents\{46c3b171-c15c-4137-8e1d-67eeb2985b44} VC_redist.x86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B93CD6827BF5FFA4D94D22BD7466C47D\Version = "237404527" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14\Dependents\{46c3b171-c15c-4137-8e1d-67eeb2985b44} VC_redist.x86.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\15E8B87C56C0E773581D82F286F95E50 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.30,bundle VC_redist.x86.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.38,bundle\Dependents VC_redist.x86.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14 msiexec.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 5084 msiexec.exe 5084 msiexec.exe 5084 msiexec.exe 5084 msiexec.exe 5084 msiexec.exe 5084 msiexec.exe 5084 msiexec.exe 5084 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1104 Roblox Account Manager.exe Token: SeBackupPrivilege 1080 vssvc.exe Token: SeRestorePrivilege 1080 vssvc.exe Token: SeAuditPrivilege 1080 vssvc.exe Token: SeShutdownPrivilege 1980 VC_redist.x86.exe Token: SeIncreaseQuotaPrivilege 1980 VC_redist.x86.exe Token: SeSecurityPrivilege 5084 msiexec.exe Token: SeCreateTokenPrivilege 1980 VC_redist.x86.exe Token: SeAssignPrimaryTokenPrivilege 1980 VC_redist.x86.exe Token: SeLockMemoryPrivilege 1980 VC_redist.x86.exe Token: SeIncreaseQuotaPrivilege 1980 VC_redist.x86.exe Token: SeMachineAccountPrivilege 1980 VC_redist.x86.exe Token: SeTcbPrivilege 1980 VC_redist.x86.exe Token: SeSecurityPrivilege 1980 VC_redist.x86.exe Token: SeTakeOwnershipPrivilege 1980 VC_redist.x86.exe Token: SeLoadDriverPrivilege 1980 VC_redist.x86.exe Token: SeSystemProfilePrivilege 1980 VC_redist.x86.exe Token: SeSystemtimePrivilege 1980 VC_redist.x86.exe Token: SeProfSingleProcessPrivilege 1980 VC_redist.x86.exe Token: SeIncBasePriorityPrivilege 1980 VC_redist.x86.exe Token: SeCreatePagefilePrivilege 1980 VC_redist.x86.exe Token: SeCreatePermanentPrivilege 1980 VC_redist.x86.exe Token: SeBackupPrivilege 1980 VC_redist.x86.exe Token: SeRestorePrivilege 1980 VC_redist.x86.exe Token: SeShutdownPrivilege 1980 VC_redist.x86.exe Token: SeDebugPrivilege 1980 VC_redist.x86.exe Token: SeAuditPrivilege 1980 VC_redist.x86.exe Token: SeSystemEnvironmentPrivilege 1980 VC_redist.x86.exe Token: SeChangeNotifyPrivilege 1980 VC_redist.x86.exe Token: SeRemoteShutdownPrivilege 1980 VC_redist.x86.exe Token: SeUndockPrivilege 1980 VC_redist.x86.exe Token: SeSyncAgentPrivilege 1980 VC_redist.x86.exe Token: SeEnableDelegationPrivilege 1980 VC_redist.x86.exe Token: SeManageVolumePrivilege 1980 VC_redist.x86.exe Token: SeImpersonatePrivilege 1980 VC_redist.x86.exe Token: SeCreateGlobalPrivilege 1980 VC_redist.x86.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe Token: SeRestorePrivilege 5084 msiexec.exe Token: SeTakeOwnershipPrivilege 5084 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4824 wrote to memory of 1104 4824 Roblox Account Manager.exe 81 PID 4824 wrote to memory of 1104 4824 Roblox Account Manager.exe 81 PID 4824 wrote to memory of 1104 4824 Roblox Account Manager.exe 81 PID 1104 wrote to memory of 2052 1104 Roblox Account Manager.exe 82 PID 1104 wrote to memory of 2052 1104 Roblox Account Manager.exe 82 PID 1104 wrote to memory of 2052 1104 Roblox Account Manager.exe 82 PID 2052 wrote to memory of 4288 2052 vcredist.tmp 83 PID 2052 wrote to memory of 4288 2052 vcredist.tmp 83 PID 2052 wrote to memory of 4288 2052 vcredist.tmp 83 PID 4288 wrote to memory of 1980 4288 vcredist.tmp 84 PID 4288 wrote to memory of 1980 4288 vcredist.tmp 84 PID 4288 wrote to memory of 1980 4288 vcredist.tmp 84 PID 1980 wrote to memory of 5100 1980 VC_redist.x86.exe 91 PID 1980 wrote to memory of 5100 1980 VC_redist.x86.exe 91 PID 1980 wrote to memory of 5100 1980 VC_redist.x86.exe 91 PID 5100 wrote to memory of 1792 5100 VC_redist.x86.exe 92 PID 5100 wrote to memory of 1792 5100 VC_redist.x86.exe 92 PID 5100 wrote to memory of 1792 5100 VC_redist.x86.exe 92 PID 1792 wrote to memory of 3236 1792 VC_redist.x86.exe 93 PID 1792 wrote to memory of 3236 1792 VC_redist.x86.exe 93 PID 1792 wrote to memory of 3236 1792 VC_redist.x86.exe 93 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Roblox Account Manager.exe"C:\Users\Admin\AppData\Local\Temp\Roblox Account Manager.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\Roblox Account Manager.exe"C:\Users\Admin\AppData\Local\Temp\Roblox Account Manager.exe" -restart2⤵
- Loads dropped DLL
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\vcredist.tmp"C:\Users\Admin\AppData\Local\Temp\vcredist.tmp" /q /norestart3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\Temp\{8C0697F6-8DB5-4DF5-A703-644ED9028217}\.cr\vcredist.tmp"C:\Windows\Temp\{8C0697F6-8DB5-4DF5-A703-644ED9028217}\.cr\vcredist.tmp" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vcredist.tmp" -burn.filehandle.attached=584 -burn.filehandle.self=580 /q /norestart4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\Temp\{EB51E937-5A83-4932-B574-7EADD12E2F0A}\.be\VC_redist.x86.exe"C:\Windows\Temp\{EB51E937-5A83-4932-B574-7EADD12E2F0A}\.be\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{5435EC4B-7B4C-49CA-9B27-1F76919F1D52} {2091E830-5172-4ACF-95C6-83F816A0442A} 42885⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={46c3b171-c15c-4137-8e1d-67eeb2985b44} -burn.filehandle.self=932 -burn.embedded BurnPipe.{AF518BB6-68CA-4C36-AF93-A4951C7B70D4} {2652963F-CBBF-4C02-972A-997C8D551FF3} 19806⤵
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -burn.clean.room="C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -burn.filehandle.attached=544 -burn.filehandle.self=560 -uninstall -quiet -burn.related.upgrade -burn.ancestors={46c3b171-c15c-4137-8e1d-67eeb2985b44} -burn.filehandle.self=932 -burn.embedded BurnPipe.{AF518BB6-68CA-4C36-AF93-A4951C7B70D4} {2652963F-CBBF-4C02-972A-997C8D551FF3} 19807⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{B11DCA9B-0D8F-4F9F-8012-2BECF09167EC} {D71ADCDA-1B8A-450C-915D-6776BC7E18F9} 17928⤵
- Modifies registry class
PID:3236
-
-
-
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD540515ae39006b88004e9fb2ec173df6d
SHA136b7c6d8d944f1c41b324d43830fede8fd9451f5
SHA2560c29c88f36c00af8d5337988002ac9ff3deff990b97477ca079041d3aedd7be1
SHA5124a98090d353171261e652eb0eff8711dda3bc07a3119a14c574348f6f702fd9b51ae291e860933182235815b6f99fcc509725701488af8daa1c7ecad2ee1b8c0
-
Filesize
18KB
MD5325285ddd904ab3fa6f9ab58aa56e097
SHA1d8c278f785d1595078b467c82aa42323516adfd8
SHA256aba99bf715dafc784fe6e38b809746d01ad9affd8938dc806906e58d5cdfaf3a
SHA512629c34dfb999f7c9b142823e5b0daecbc01abadc8992cd6e8b9794466bb734b587d8ee3bad41f558bf7f00186c3a57d35a5181d429d2eab9066bd2e6f2bac408
-
Filesize
20KB
MD58ad136e1f1982c44c3a2f2800d5ecbac
SHA17dd14477cc8338fd5458a9f44283a965002d7d3d
SHA256468049c2672781616f1edd8eabd9dda5ab498beb68baf053fe4026ade6832763
SHA512f96b3bf254cc68de5ed9b1854fe7f08205893eda539567e66613f4679efb1b5b69f641e446ce282e606fbfa95eea3bb61da3d86ec071f052d6eb84fb3cd56386
-
Filesize
19KB
MD54be215a53a950b230c08dbb023f69fb2
SHA15dcd18af04ec1816ce26adb5e0ed3755856ea752
SHA25675ba6ddd552c6880a26ed3441e749fc42003536641f40566041ad0ba5f0ff88a
SHA512a0ef667fb64b8a5fb95463ba5e9811c8df024d914e6dcfdfcd1f34c2668ac46dd377720029fa80d0e9b59988767709abc7ef654a2c9c64f2481ee5fefc3767a7
-
Filesize
1KB
MD572c442c0ee7dde7b3455bb315289bcf2
SHA1d33367411ce01348f531e098495885b9d2ea110b
SHA256180f825c19263ae06fc891efcde51f993b720a27bd6e563742a110b40cb3fe41
SHA512b66e975424f17e3b4dce2d2746d78b8a05001ee17a7208c1f5f81ed8530aa2e3d4b10f4c64b33ba7c05a5e9e2afc548abf6bdfaffd6015c2cb7d624a688dc018
-
Filesize
1KB
MD55369e83203a8972ee844ac973efd985a
SHA1d91909ad9be3a67f66687a5cc58258fe2b715986
SHA256fbbf21c6c6a3594b126ad1e48a06e315478022b6fa54ab0dc54b9ddaf30089ee
SHA512af7fbb21b3ff7a32b34c72a303f380edda527a0f4273237f3c9a9f8804e83eb2bbbc1300135d094f64888227d72fdd832616dc2e18797398ad3df6db0d6b16f6
-
Filesize
314B
MD5f18fa783f4d27e35e54e54417334bfb4
SHA194511cdf37213bebdaf42a6140c9fe5be8eb07ba
SHA256563eb35fd613f4298cd4dceff67652a13ba516a6244d9407c5709323c4ca4bb1
SHA512602f6a68562bc89a4b3c3a71c2477377f161470bf8ae8e6925bf35691367115abfa9809925bd09c35596c6a3e5a7e9d090e5198e6a885a6658049c8732a05071
-
Filesize
5KB
MD57e067afe7c779870c370c40240e2ce1f
SHA171d59901ee26810c2b2cfdeca176cec9a54fdb48
SHA2565e0ba1895cf088e6d6907b8abbd8cd41c86f39cc642351a9ab0bf458bf1f5b31
SHA5127ae4e81cd7a06aca5c363e1009d898aa8b42236d6796c38a8ba07adb52eae45f69cd446d008a0e1d12c60c02a43bee1c813231d58884c6dd69a2967e243c9cc6
-
Filesize
2KB
MD51b99daab914739f93fdaee3230f282ee
SHA1c89954511ea6c3062c700e8582fc0355f7e0ba8e
SHA2563c7cf07a5c50166d54ce437cffdfee03128ed1b03b7bb5a47dac6988f615ea18
SHA512d092f0e25008648b49484e96fcfc7ca9ec279aa72ea58305709089fa5bf9fa852d0930df4120f2a98ed8a818de4e011859631cbfa9d713e0f202d4751a3c14f0
-
Filesize
2KB
MD5afb568d2158d7eb2c47605cf063a900e
SHA1d2c7737b9c2f6d161223f84890cf5cc51acc98cc
SHA256ec28b8843c3cb789e0616f55edecf1220dc01e8b89f01072b32bdcd9970a46c2
SHA5123c7f4386bf0af258fdeeeef9dcc7dabe1def187dc5874d06128f6892282a0994d230f806b719c9654a48cd725735d8132d563bd9ff39a06e033a69ae7b28246c
-
Filesize
477KB
MD54f6426e3626d5d46fb19c13043cb84de
SHA19dfa32f957c19c843a568b57d555d6d5cbc61579
SHA2567a960129f6d3f8d44b4c6be27f587c29aa8bafb9c4d3c85bb84a5f5d8fa6e2ba
SHA5127a83adf2b36973ceb52bfc95591bc91d4ac778a4e11d11723f6d8bf208811b8fa7d072851cfed73407c9413455de717e9a42f8e6bb1a133cb2b1981c66bb5832
-
Filesize
936B
MD5e4659ac08af3582a23f38bf6c562f841
SHA119cb4f014ba96285fa1798f008deabce632c7e76
SHA256e4b10630d9ec2af508de31752fbbc6816c7426c40a3e57f0a085ce7f42c77bd5
SHA5125bfa1e021cc7ee5e7a00da865d68684202b3b92d3d369b85b80c591fffa67725d434398325dc1e37c659eab62c0a4118b3e279ac0096b95790d252ceb6254249
-
Filesize
13.2MB
MD59882a328c8414274555845fa6b542d1e
SHA1ab4a97610b127d68c45311deabfbcd8aa7066f4b
SHA256510fc8c2112e2bc544fb29a72191eabcc68d3a5a7468d35d7694493bc8593a79
SHA512c08d1aa7e6e6215a0cee2793592b65668066c8c984b26675d2b8c09bc7fee21411cb3c0a905eaee7a48e7a47535fa777de21eeb07c78bca7bf3d7bb17192acf2
-
Filesize
88KB
MD59c133b18fa9ed96e1aeb2da66e4a4f2b
SHA1238d34dbd80501b580587e330d4405505d5e80f2
SHA256c7d9dfddbe68cf7c6f0b595690e31a26df4780f465d2b90b5f400f2d8d788512
SHA512d2d588f9940e7e623022adebebdc5af68421a8c1024177189d11df45481d7bfed16400958e67454c84ba97f0020da559a8dae2ec41950dc07e629b0fd4752e2f
-
Filesize
634KB
MD57bd0b2d204d75012d3a9a9ce107c379e
SHA141edd6321965d48e11ecded3852eb32e3c13848d
SHA256d4c6f5c74bbb45c4f33d9cb7ddce47226ea0a5ab90b8ff3f420b63a55c3f6dd2
SHA512d85ac030ebb3ba4412e69b5693406fe87e46696ca2a926ef75b6f6438e16b0c7ed1342363098530cdceb4db8e50614f33f972f7995e4222313fcef036887d0f0
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
191KB
MD5eab9caf4277829abdf6223ec1efa0edd
SHA174862ecf349a9bedd32699f2a7a4e00b4727543d
SHA256a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041
SHA51245b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2
-
Filesize
814KB
MD5a57efc0afffdf914cbc76bb882cad37e
SHA1732dbef27c49c27d9f1c00eba177eabc21650fb8
SHA256c384da7cc6ead2ce054a67fded26d7e4cff2f981a83c64de62e53864665e5f45
SHA512ad2cfc0fd199fe2726fd18c0a5972185e8331fe49807ca6340212901dd61d30853e2c72015ee9bac0425e287ef488190a245676173194fafbf8f6fc7fbf9baba
-
Filesize
4.9MB
MD54a17e4da145fa1ea92a52266221ad628
SHA1f6304de9d73609f6b9717d6a4d44efd7ab7ffe9e
SHA2569544abbd46b39bec491cf63076fb109306e519f303df9cd583a28956172bf038
SHA512de9a6a1391070a9470f78208ff74120cffd2a1e2580af4add87914ba6dd27e07b092e66caa847726e05eb5fae0c1252681de37f34b560d4d95f3b76f3599e16c
-
Filesize
180KB
MD5a37983d3fca236d6ae2d22ab0fa9f1d4
SHA182f77032813aeddf321d681da4e1aa50786258dd
SHA256a7f13351ce5b41fcf6c2ed95f223f5e2aab5411bf8499a772f69ad8ffb87f96b
SHA512619467e6d4aa6bc8f1cc02daf52330e28c313d774a1d0b0bb96d40a2ed2dc3697cee738463faed040e1bca407c3471ae1bc8dd91472682b25c579caacdbf7374
-
Filesize
180KB
MD53ca6b74aefe34587f479055f5915e136
SHA161771e0a8ccabac8783a22f67adcbce612f11704
SHA256a6f3a8e4e2162d8df176418e9a238becb645b2db31d8073bfc4f4cdb7fb1aa22
SHA5123949cb3fdad3e8d5e9c649141a72783e0b403d3e835433d4d456654bcdad1290258f6d023ce127740f9c82459d337b9f8731c799efcf99775955d38cf3fef750