General

  • Target

    RobloxStudioInstaller.exe

  • Size

    5.2MB

  • Sample

    240424-wmt14see73

  • MD5

    9a5054a082e2d341025a7cfab14be01e

  • SHA1

    6f880fa9008dfbd65ceed2022744b94d9c42231f

  • SHA256

    324961104eeb40c40e6bd00278affe755c82d77189606280fffd37852db54c3f

  • SHA512

    cf24a5a3b79894b93b041b2b5e71f494cbdff4cc524267b81b46c86ca5b001e3bc9a57b724f46d0bdd3ecb0fb3ccf0168db978e5928422df7023f736548c15b7

  • SSDEEP

    98304:76vQ2fQxgxb9C+Qe+NsGnTQ6ILVpgiIIefOpmFCFnf0kiih/5ul7:iQ24Sb9j+N0jgTXClfNrg7

Malware Config

Targets

    • Target

      RobloxStudioInstaller.exe

    • Size

      5.2MB

    • MD5

      9a5054a082e2d341025a7cfab14be01e

    • SHA1

      6f880fa9008dfbd65ceed2022744b94d9c42231f

    • SHA256

      324961104eeb40c40e6bd00278affe755c82d77189606280fffd37852db54c3f

    • SHA512

      cf24a5a3b79894b93b041b2b5e71f494cbdff4cc524267b81b46c86ca5b001e3bc9a57b724f46d0bdd3ecb0fb3ccf0168db978e5928422df7023f736548c15b7

    • SSDEEP

      98304:76vQ2fQxgxb9C+Qe+NsGnTQ6ILVpgiIIefOpmFCFnf0kiih/5ul7:iQ24Sb9j+N0jgTXClfNrg7

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Downloads MZ/PE file

    • Drops desktop.ini file(s)

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

4
T1547.001

Defense Evasion

Modify Registry

6
T1112

Discovery

System Information Discovery

6
T1082

Query Registry

5
T1012

Tasks