General

  • Target

    RobloxPlayerLauncher.exe

  • Size

    1.6MB

  • Sample

    240524-xnavasfe4y

  • MD5

    df3c89248671866cfb9e0a407fad20b4

  • SHA1

    2258e20671e6aaba8ce75abb5bc5bca8c4df0035

  • SHA256

    93580834e65af2f5a83aacef47a1ec3ef45fc6ab9683ec4df771bbea713ab38f

  • SHA512

    f6658f2653aefebc573518773c97319d87d70cabeb182cd622a5722d4df0417df17318f4b25b7929ab03e982a072e914175971b96e205356c5c6a23a3fedaf01

  • SSDEEP

    49152:NmAhTN2Q5MmBRS+qYNS2+3njUrG+TvamoGXtTOgM7PMQpdAUFTHrPHHoV5N:gAhTkyZBdM2+3njUmrPHA

Malware Config

Targets

    • Target

      RobloxPlayerLauncher.exe

    • Size

      1.6MB

    • MD5

      df3c89248671866cfb9e0a407fad20b4

    • SHA1

      2258e20671e6aaba8ce75abb5bc5bca8c4df0035

    • SHA256

      93580834e65af2f5a83aacef47a1ec3ef45fc6ab9683ec4df771bbea713ab38f

    • SHA512

      f6658f2653aefebc573518773c97319d87d70cabeb182cd622a5722d4df0417df17318f4b25b7929ab03e982a072e914175971b96e205356c5c6a23a3fedaf01

    • SSDEEP

      49152:NmAhTN2Q5MmBRS+qYNS2+3njUrG+TvamoGXtTOgM7PMQpdAUFTHrPHHoV5N:gAhTkyZBdM2+3njUmrPHA

    • Downloads MZ/PE file

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Collection

Data from Local System

1
T1005

Tasks