Resubmissions

30-06-2024 01:09

240630-bh97ba1eka 8

30-06-2024 01:08

240630-bhqgxa1dra 8

29-06-2024 23:24

240629-3dznkaygrh 10

Analysis

  • max time kernel
    1745s
  • max time network
    1176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 01:08

General

  • Target

    RobloxPlayerInstaller.exe

  • Size

    5.4MB

  • MD5

    84e67989f7ccd11c2b7db38f3d3443b8

  • SHA1

    c3e821de715aa7508b3273de16c9156014d81922

  • SHA256

    5eac06573fb9289a5ad1dfa8b88d2d7b79f1bd89e61c53247f8cae50143e7a2c

  • SHA512

    d0ea7235f591f31edeb7183c91fb0bb1347a9386c170c43b21e2c5fd93b7040e73e1a1a9f3ef6f83d097b1af0f9e2a9938dd59ae47588940491da25248eb7d99

  • SSDEEP

    98304:JDvBVrrsYuyzh6E1auhHgVZirlmxJLCCQa/BHA2ujaQ:JbrrBdb7gVxLCk/xPtQ

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RobloxPlayerInstaller.exe
    "C:\Users\Admin\AppData\Local\Temp\RobloxPlayerInstaller.exe"
    1⤵
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\RobloxPlayerBeta.exe
      "C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\RobloxPlayerBeta.exe" -app -isInstallerLaunch
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:2144

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

    Filesize

    5.4MB

    MD5

    4fa63f4ccb9b1fca93ab82e51c6d4750

    SHA1

    1f26018c15ed5e14140ed44c28cf52a7b892fc86

    SHA256

    685f8b14eb645f892a666cf61cf691d086fe0d3e344a245323f1fe75034869fb

    SHA512

    a25031fb2afe1baebe9b46266192574c6c73b7fcd8e3e2897873d97b3f6232c5228fa4f633b1df98b9410808d5afe1dd470cd8f3f6dbc0c52526311b769554ab

  • C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\RobloxPlayerBeta.dll

    Filesize

    16.7MB

    MD5

    6dfc619af29b1bce46cc55f2f1dd82e4

    SHA1

    e39ccb51a7e456df074f505193f7371046a51c29

    SHA256

    72e88ee5395bc66d252042e2fa975a39cff8c3ed2152ba661aacf6b997ba755d

    SHA512

    379e38a57b17cc417e949ff4ead79980d0b6829f33774d5b0e7a2e36c9247686b12a3c0915123f68e891310a594672ade26d247946213919b7ab972ec6eae495

  • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\b022682dd39d113f2d5a65a172dbd28f

    Filesize

    5.8MB

    MD5

    b022682dd39d113f2d5a65a172dbd28f

    SHA1

    aa874df3d3d0a9539c53a8a0c96c4c119bae2c52

    SHA256

    47a2e8bbef18d5491be3c449d9a5464a8804d9d1a85bc7e24ff80876e85104a3

    SHA512

    d6746ca7c1e10b1ed7fb48d857210ce5cd0f0542c81fdbf00a6afaf4607f30020ccc09f4c41ef9f50bc2562bf6e4380e7abaef1d5a5b1e91773281bcd9e58525

  • memory/2144-74-0x00007FF9CF140000-0x00007FF9CF150000-memory.dmp

    Filesize

    64KB

  • memory/2144-80-0x00007FF9CF220000-0x00007FF9CF225000-memory.dmp

    Filesize

    20KB

  • memory/2144-78-0x00007FF9CF190000-0x00007FF9CF1C0000-memory.dmp

    Filesize

    192KB

  • memory/2144-77-0x00007FF9CF190000-0x00007FF9CF1C0000-memory.dmp

    Filesize

    192KB

  • memory/2144-76-0x00007FF9CF190000-0x00007FF9CF1C0000-memory.dmp

    Filesize

    192KB

  • memory/2144-75-0x00007FF9CF190000-0x00007FF9CF1C0000-memory.dmp

    Filesize

    192KB

  • memory/2144-79-0x00007FF9CF190000-0x00007FF9CF1C0000-memory.dmp

    Filesize

    192KB

  • memory/2144-73-0x00007FF9CF140000-0x00007FF9CF150000-memory.dmp

    Filesize

    64KB

  • memory/2144-72-0x00007FF9CF030000-0x00007FF9CF040000-memory.dmp

    Filesize

    64KB

  • memory/2144-71-0x00007FF9CF030000-0x00007FF9CF040000-memory.dmp

    Filesize

    64KB

  • memory/2144-86-0x00007FF9CE8E0000-0x00007FF9CE8F0000-memory.dmp

    Filesize

    64KB

  • memory/2144-85-0x00007FF9CE8E0000-0x00007FF9CE8F0000-memory.dmp

    Filesize

    64KB

  • memory/2144-84-0x00007FF9CE8C0000-0x00007FF9CE8D0000-memory.dmp

    Filesize

    64KB

  • memory/2144-83-0x00007FF9CE8C0000-0x00007FF9CE8D0000-memory.dmp

    Filesize

    64KB

  • memory/2144-82-0x00007FF9CE830000-0x00007FF9CE840000-memory.dmp

    Filesize

    64KB

  • memory/2144-81-0x00007FF9CE830000-0x00007FF9CE840000-memory.dmp

    Filesize

    64KB

  • memory/2144-89-0x00007FF9CE8E0000-0x00007FF9CE8F0000-memory.dmp

    Filesize

    64KB

  • memory/2144-88-0x00007FF9CE8E0000-0x00007FF9CE8F0000-memory.dmp

    Filesize

    64KB

  • memory/2144-87-0x00007FF9CE8E0000-0x00007FF9CE8F0000-memory.dmp

    Filesize

    64KB

  • memory/2144-96-0x00007FF9CCCB0000-0x00007FF9CCCE0000-memory.dmp

    Filesize

    192KB

  • memory/2144-98-0x00007FF9CCCB0000-0x00007FF9CCCE0000-memory.dmp

    Filesize

    192KB

  • memory/2144-97-0x00007FF9CCCB0000-0x00007FF9CCCE0000-memory.dmp

    Filesize

    192KB

  • memory/2144-120-0x00007FF9CC9D0000-0x00007FF9CC9F6000-memory.dmp

    Filesize

    152KB

  • memory/2144-118-0x00007FF9CC9D0000-0x00007FF9CC9F6000-memory.dmp

    Filesize

    152KB

  • memory/2144-135-0x00007FF9CF190000-0x00007FF9CF1C0000-memory.dmp

    Filesize

    192KB

  • memory/2144-134-0x00007FF9CF020000-0x00007FF9CF021000-memory.dmp

    Filesize

    4KB

  • memory/2144-133-0x00007FF9CCA00000-0x00007FF9CCA22000-memory.dmp

    Filesize

    136KB

  • memory/2144-132-0x00007FF9CCA00000-0x00007FF9CCA22000-memory.dmp

    Filesize

    136KB

  • memory/2144-131-0x00007FF9CCA00000-0x00007FF9CCA22000-memory.dmp

    Filesize

    136KB

  • memory/2144-130-0x00007FF9CCA00000-0x00007FF9CCA22000-memory.dmp

    Filesize

    136KB

  • memory/2144-129-0x00007FF9CCA00000-0x00007FF9CCA22000-memory.dmp

    Filesize

    136KB

  • memory/2144-128-0x00007FF9CCFB0000-0x00007FF9CCFD7000-memory.dmp

    Filesize

    156KB

  • memory/2144-127-0x00007FF9CCFB0000-0x00007FF9CCFD7000-memory.dmp

    Filesize

    156KB

  • memory/2144-126-0x00007FF9CCFB0000-0x00007FF9CCFD7000-memory.dmp

    Filesize

    156KB

  • memory/2144-125-0x00007FF9CCFB0000-0x00007FF9CCFD7000-memory.dmp

    Filesize

    156KB

  • memory/2144-124-0x00007FF9CCFB0000-0x00007FF9CCFD7000-memory.dmp

    Filesize

    156KB

  • memory/2144-123-0x00007FF9CCFB0000-0x00007FF9CCFD7000-memory.dmp

    Filesize

    156KB

  • memory/2144-122-0x00007FF9CCFB0000-0x00007FF9CCFD7000-memory.dmp

    Filesize

    156KB

  • memory/2144-117-0x00007FF9CC9D0000-0x00007FF9CC9F6000-memory.dmp

    Filesize

    152KB

  • memory/2144-116-0x00007FF9CC9A0000-0x00007FF9CC9B0000-memory.dmp

    Filesize

    64KB

  • memory/2144-115-0x00007FF9CC9A0000-0x00007FF9CC9B0000-memory.dmp

    Filesize

    64KB

  • memory/2144-114-0x00007FF9CC8A0000-0x00007FF9CC8B0000-memory.dmp

    Filesize

    64KB

  • memory/2144-113-0x00007FF9CC8A0000-0x00007FF9CC8B0000-memory.dmp

    Filesize

    64KB

  • memory/2144-112-0x00007FF9CE530000-0x00007FF9CE53B000-memory.dmp

    Filesize

    44KB

  • memory/2144-111-0x00007FF9CE530000-0x00007FF9CE53B000-memory.dmp

    Filesize

    44KB

  • memory/2144-110-0x00007FF9CE530000-0x00007FF9CE53B000-memory.dmp

    Filesize

    44KB

  • memory/2144-109-0x00007FF9CE530000-0x00007FF9CE53B000-memory.dmp

    Filesize

    44KB

  • memory/2144-108-0x00007FF9CE530000-0x00007FF9CE53B000-memory.dmp

    Filesize

    44KB

  • memory/2144-107-0x00007FF9CE510000-0x00007FF9CE520000-memory.dmp

    Filesize

    64KB

  • memory/2144-106-0x00007FF9CE510000-0x00007FF9CE520000-memory.dmp

    Filesize

    64KB

  • memory/2144-105-0x00007FF9CECE0000-0x00007FF9CECEE000-memory.dmp

    Filesize

    56KB

  • memory/2144-104-0x00007FF9CECE0000-0x00007FF9CECEE000-memory.dmp

    Filesize

    56KB

  • memory/2144-103-0x00007FF9CECE0000-0x00007FF9CECEE000-memory.dmp

    Filesize

    56KB

  • memory/2144-102-0x00007FF9CECE0000-0x00007FF9CECEE000-memory.dmp

    Filesize

    56KB

  • memory/2144-119-0x00007FF9CC9D0000-0x00007FF9CC9F6000-memory.dmp

    Filesize

    152KB

  • memory/2144-101-0x00007FF9CECE0000-0x00007FF9CECEE000-memory.dmp

    Filesize

    56KB

  • memory/2144-100-0x00007FF9CEC30000-0x00007FF9CEC40000-memory.dmp

    Filesize

    64KB

  • memory/2144-99-0x00007FF9CEC30000-0x00007FF9CEC40000-memory.dmp

    Filesize

    64KB

  • memory/2144-95-0x00007FF9CCCB0000-0x00007FF9CCCE0000-memory.dmp

    Filesize

    192KB

  • memory/2144-94-0x00007FF9CCCB0000-0x00007FF9CCCE0000-memory.dmp

    Filesize

    192KB

  • memory/2144-93-0x00007FF9CCB40000-0x00007FF9CCB50000-memory.dmp

    Filesize

    64KB

  • memory/2144-92-0x00007FF9CCB40000-0x00007FF9CCB50000-memory.dmp

    Filesize

    64KB

  • memory/2144-91-0x00007FF9CCA30000-0x00007FF9CCA40000-memory.dmp

    Filesize

    64KB

  • memory/2144-90-0x00007FF9CCA30000-0x00007FF9CCA40000-memory.dmp

    Filesize

    64KB