Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-09-2024 03:29
Static task
static1
Behavioral task
behavioral1
Sample
roblox_hacks.exe
Resource
win11-20240802-en
General
-
Target
roblox_hacks.exe
-
Size
6.8MB
-
MD5
29daf7a58aacdc2459d9145039474754
-
SHA1
df7807760855e648920c85c29b12e2e817930729
-
SHA256
73ffdb5bc29185f6c68ea22d571859218635a17bad466d4c5aee1b4a3421dfb1
-
SHA512
e1db029d471eede7cfcecf5428b8d7669c4655b5d4a7c854fd952894c9e5d3c0497cd741235a9c312cc08c8fb811f051d1756264b585ec4e0f98a982d65f803e
-
SSDEEP
98304:o1kTd/1SqRWF/A0E/CoSMWjILQjMhAjUc7DL5s:WkTd7RWF/I/ZWjsjajUc72
Malware Config
Extracted
discordrat
-
discord_token
MTI4NDY3NDQ5OTc5ODc2NTczOA.GRsRSd.UW5uwQ1usFhHH7EewkpyCqw589sAshmfAmxuZg
-
server_id
1284674413421133905
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3372 powershell.exe 1160 powershell.exe 4996 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4552 roblox.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 6 discord.com 7 discord.com 9 raw.githubusercontent.com 13 discord.com 1 discord.com 4 discord.com 8 discord.com 10 discord.com 11 discord.com 12 discord.com 1 raw.githubusercontent.com -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
pid Process 2724 cmd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3372 powershell.exe 3372 powershell.exe 1160 powershell.exe 1160 powershell.exe 4996 powershell.exe 4996 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3372 powershell.exe Token: SeDebugPrivilege 1160 powershell.exe Token: SeDebugPrivilege 4996 powershell.exe Token: SeDebugPrivilege 4552 roblox.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2268 wrote to memory of 3372 2268 roblox_hacks.exe 81 PID 2268 wrote to memory of 3372 2268 roblox_hacks.exe 81 PID 2268 wrote to memory of 1160 2268 roblox_hacks.exe 83 PID 2268 wrote to memory of 1160 2268 roblox_hacks.exe 83 PID 1160 wrote to memory of 2724 1160 powershell.exe 84 PID 1160 wrote to memory of 2724 1160 powershell.exe 84 PID 2724 wrote to memory of 4996 2724 cmd.exe 86 PID 2724 wrote to memory of 4996 2724 cmd.exe 86 PID 4996 wrote to memory of 4552 4996 powershell.exe 87 PID 4996 wrote to memory of 4552 4996 powershell.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\roblox_hacks.exe"C:\Users\Admin\AppData\Local\Temp\roblox_hacks.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process cmd -ArgumentList '/c powershell Add-MpPreference -ExclusionPath 'C:\'' -Verb runAs"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process cmd -ArgumentList '/c powershell Start-Process roblox.exe -Verb runAs' -Verb runAs"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c powershell Start-Process roblox.exe -Verb runAs3⤵
- Access Token Manipulation: Create Process with Token
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process roblox.exe -Verb runAs4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Users\Admin\AppData\Local\Temp\roblox.exe"C:\Users\Admin\AppData\Local\Temp\roblox.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD588dc70c361a22feac57b031dd9c1f02f
SHA1a9b4732260c2a323750022a73480f229ce25d46d
SHA25643244c0820ec5074e654ecd149fa744f51b2c1522e90285567713dae64b62f59
SHA51219c0532741ebc9751390e6c5ca593a81493652f25c74c8cab29a8b5b1f1efef8d511254a04f50b0c4a20724bae10d96d52af7a76b0c85ddc5f020d4cac41100c
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
64B
MD5c6aae9fb57ebd2ae201e8d174d820246
SHA158140d968de47bcf9c78938988a99369bbdb1f51
SHA256bbc39a8da61fd8ec0d64e708e1ab4986f7fdf580581e464629bf040c595f7c08
SHA5125959f7dab47bc4bad03635f497ca48f2e0740375528afddfc50964e54983e56df5970b25b8d8b28f1aa73cd6233fac83c634a311e759c58a365570e4862c3e3c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
90KB
MD5c7bbc27d3f6c8f80047184a0dd5423c2
SHA19f0600f25fc175508dffe189bae5d0bdb6fcce10
SHA2568456684a9df4033f3199029c67246c264bccdd12a6e5d720521aff7f0ca59364
SHA512413d2d7be16560b37a2df6aa438dfc3f57544c656a9965ffa3d0ccc2b799e9b14f0d36e106e577bd22157f96b6f450e2640a2ecb5e1a6175532ea431ed8ba80b