Resubmissions

02-07-2024 22:50

240702-2sljtayapr 6

02-07-2024 21:03

240702-zv7tqaygqe 6

01-07-2024 21:08

240701-zyw7dstdmj 6

28-06-2024 21:21

240628-z7jmnasdmd 10

28-06-2024 21:19

240628-z6e8vasdke 4

28-06-2024 21:18

240628-z5zwvssdka 1

28-06-2024 21:16

240628-z4fftsvfrq 4

28-06-2024 21:11

240628-z1wnmssckh 1

28-06-2024 21:07

240628-zyemcavenr 6

General

  • Target

    RobloxStudioInstaller (2).exe

  • Size

    4.5MB

  • Sample

    240628-z7jmnasdmd

  • MD5

    34b2fd7c0a35ee46a8fc3a38ac18d489

  • SHA1

    f0b1446847d05f8a28c98f1d0204d632644f5721

  • SHA256

    7d30dad6bc7c79e0ee043bdc8dfd2b64d8b1ea19687b332683ed57bb55331118

  • SHA512

    2d126018df5c0bdbf9e6906431a3fe988593080d6ce3077e7d7f85f564ad24f4c1a081bc0709900623604c76ed1f6037bf8f670e0334d2b0b146eea13196ffbb

  • SSDEEP

    98304:n5vhdKHivtGeJKrsS3wA6RgN0VbTbcXC8I42nSbhh/A:1hSivEStS3ogN26InS4

Malware Config

Targets

    • Target

      RobloxStudioInstaller (2).exe

    • Size

      4.5MB

    • MD5

      34b2fd7c0a35ee46a8fc3a38ac18d489

    • SHA1

      f0b1446847d05f8a28c98f1d0204d632644f5721

    • SHA256

      7d30dad6bc7c79e0ee043bdc8dfd2b64d8b1ea19687b332683ed57bb55331118

    • SHA512

      2d126018df5c0bdbf9e6906431a3fe988593080d6ce3077e7d7f85f564ad24f4c1a081bc0709900623604c76ed1f6037bf8f670e0334d2b0b146eea13196ffbb

    • SSDEEP

      98304:n5vhdKHivtGeJKrsS3wA6RgN0VbTbcXC8I42nSbhh/A:1hSivEStS3ogN26InS4

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Adds Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks whether UAC is enabled

    • Downloads MZ/PE file

    • Drops desktop.ini file(s)

    • Event Triggered Execution: Image File Execution Options Injection

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops file in System32 directory

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Event Triggered Execution

2
T1546

Image File Execution Options Injection

1
T1546.012

Component Object Model Hijacking

1
T1546.015

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

7
T1112

Discovery

System Information Discovery

6
T1082

Query Registry

6
T1012

Tasks