General

  • Target

    RobloxPlayerLauncher.exe

  • Size

    4.7MB

  • Sample

    240424-19jacaag38

  • MD5

    08a0f83dfc38d61580de55d79fb62e49

  • SHA1

    a0a2298471e21474f8f2debb84476f15b0d0f18f

  • SHA256

    fdb71abdbe96ae0645a2848f4cbe870943ea6c23a70b23b987d83b1c576f5f03

  • SHA512

    f8ddc84c32f6ada58d15b15d47819200f12d134628565a27d5d44a80a4b68ec672a6b648c945b44452f9e77b0d76b4817e2bc5dd84d80819771b59218c0ed8fa

  • SSDEEP

    98304:s7v4ocgoi9/isdL75ICzzPvUggUMllm+1kTPCxsCbMo:c4pgYsd35NRgdqCaCJ

Malware Config

Targets

    • Target

      RobloxPlayerLauncher.exe

    • Size

      4.7MB

    • MD5

      08a0f83dfc38d61580de55d79fb62e49

    • SHA1

      a0a2298471e21474f8f2debb84476f15b0d0f18f

    • SHA256

      fdb71abdbe96ae0645a2848f4cbe870943ea6c23a70b23b987d83b1c576f5f03

    • SHA512

      f8ddc84c32f6ada58d15b15d47819200f12d134628565a27d5d44a80a4b68ec672a6b648c945b44452f9e77b0d76b4817e2bc5dd84d80819771b59218c0ed8fa

    • SSDEEP

      98304:s7v4ocgoi9/isdL75ICzzPvUggUMllm+1kTPCxsCbMo:c4pgYsd35NRgdqCaCJ

    • Downloads MZ/PE file

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Defense Evasion

Modify Registry

7
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks