General

  • Target

    RobloxStudioLauncherBeta.exe

  • Size

    2.0MB

  • Sample

    230403-qtkhcsgf7z

  • MD5

    0a5ea9b476f62da3cc0792f86ee653ac

  • SHA1

    2a1e2ee0db395e7daff3bc854c70e96ad3303f03

  • SHA256

    5e99b0e9c1ae1d548af407dce9694afc6462e3e1932cf8df58769b500893e003

  • SHA512

    ebc1337339135a667d53fdd4387633b24530fb7d0f1f64d1114abacf7d7250a2d295e523617f43dfd8b65c503fdf27c1e3f064ac1d6666e67e563d0d7af93397

  • SSDEEP

    49152:TKz8Gv5807LsmdtJyTS7aTbj7GTSAMtPMQ3dSBzTUbhh/212:TYFm07Lsmdtz+bhh/2Q

Malware Config

Targets

    • Target

      RobloxStudioLauncherBeta.exe

    • Size

      2.0MB

    • MD5

      0a5ea9b476f62da3cc0792f86ee653ac

    • SHA1

      2a1e2ee0db395e7daff3bc854c70e96ad3303f03

    • SHA256

      5e99b0e9c1ae1d548af407dce9694afc6462e3e1932cf8df58769b500893e003

    • SHA512

      ebc1337339135a667d53fdd4387633b24530fb7d0f1f64d1114abacf7d7250a2d295e523617f43dfd8b65c503fdf27c1e3f064ac1d6666e67e563d0d7af93397

    • SSDEEP

      49152:TKz8Gv5807LsmdtJyTS7aTbj7GTSAMtPMQ3dSBzTUbhh/212:TYFm07Lsmdtz+bhh/2Q

    • Downloads MZ/PE file

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

4
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

7
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

7
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks