General

  • Target

    RobloxPlayerLauncher.exe

  • Size

    2.0MB

  • Sample

    240524-w7fn8afb82

  • MD5

    0d27f9cb1e48cb0dd24a3c7563bb56f9

  • SHA1

    f174179176a400842251a38009ea194c1cf5751b

  • SHA256

    0dd0117aa603ef82d810ec10ca4ee6cf1fcbf8b7d9e9c0bb9562d8ad5954fb56

  • SHA512

    3e81fc5790f8244a0065f06b88772a9ea51c03698ed210dae987e3e8e475277cc121055fae771807d62bc37aa80899b216e0262459ad59bb5a84ea591d7f9aa9

  • SSDEEP

    49152:Zbc5jQt9dZ3YPw3pNO9TLxaCzaCfTjVM5PMQ3dSuUTNb6du03q:ZbJ9dZoPw3pNsZbcuz

Malware Config

Targets

    • Target

      RobloxPlayerLauncher.exe

    • Size

      2.0MB

    • MD5

      0d27f9cb1e48cb0dd24a3c7563bb56f9

    • SHA1

      f174179176a400842251a38009ea194c1cf5751b

    • SHA256

      0dd0117aa603ef82d810ec10ca4ee6cf1fcbf8b7d9e9c0bb9562d8ad5954fb56

    • SHA512

      3e81fc5790f8244a0065f06b88772a9ea51c03698ed210dae987e3e8e475277cc121055fae771807d62bc37aa80899b216e0262459ad59bb5a84ea591d7f9aa9

    • SSDEEP

      49152:Zbc5jQt9dZ3YPw3pNO9TLxaCzaCfTjVM5PMQ3dSuUTNb6du03q:ZbJ9dZoPw3pNsZbcuz

    • Downloads MZ/PE file

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

6
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Tasks