MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 93504a937540d9885d55e70bdda7d6d4fa6f0ee74492fa425c8d4b21b4d303c6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 93504a937540d9885d55e70bdda7d6d4fa6f0ee74492fa425c8d4b21b4d303c6
SHA3-384 hash: 7e0ff6c3f7bc2eb00e403990a07c726f296bdd506ba09e12f897e556d9f4309829c7901f7972a454908bc22013a2eae2
SHA1 hash: f5051f2e689ddd8efecbb90aa06f7552bf6ff6df
MD5 hash: 698169cf49a94cf00a75660e1c0d1abc
humanhash: low-nineteen-batman-bluebird
File name:RobloxStudioLauncherBeta.exe
Download: download sample
File size:1'814'976 bytes
First seen:2023-05-20 12:34:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 369cef27edf04257987c36350e160842
ssdeep 49152:+K2LsGZj5jgWb7851B6pPdAsfTFaWRWgaeTJiM9PMQudAe6TYzH2:H2LsGvb785c
Threatray 1 similar samples on MalwareBazaar
TLSH T110858C11B450C071F5D511F195F9AFF145ADBC2A9B7908E762C83F2A96322D32E32B2B
TrID 88.3% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
4.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
2.0% (.EXE) Win32 Executable (generic) (4505/5/1)
0.9% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 7cf0808aeedfd0c0
Reporter JaffaCakes118
Tags:signed

Code Signing Certificate

Organisation:Roblox Corporation
Issuer:DigiCert EV Code Signing CA (SHA2)
Algorithm:sha256WithRSAEncryption
Valid from:2021-01-15T00:00:00Z
Valid to:2024-01-18T23:59:59Z
Serial number: 0905ebc360c390108b39ff7839d2a1c3
Intelligence: 2 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 1c35a7578e997dffaec3c64ae9ee6a186bef4210f1ee740c5129579954eca2ba
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
GB GB
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RobloxPlayerLauncher.exe
Verdict:
Malicious activity
Analysis date:
2022-05-07 17:00:05 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a process from a recently created file
Searching for synchronization primitives
Creating a file in the Program Files subdirectories
Moving a recently created file
Creating a file in the %temp% directory
Creating a window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Searching for the window
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug crypto fingerprint greyware lolbin overlay packed phishing rundll32.exe shell32.dll
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
suspicious
Classification:
rans.spyw.evad
Score:
39 / 100
Signature
Creates an undocumented autostart registry key
Tries to harvest and steal browser information (history, passwords, etc)
Writes many files with high entropy
Behaviour
Behavior Graph:
behaviorgraph top1 process2 2 Behavior Graph ID: 870978 Sample: RobloxStudioLauncherBeta.exe Startdate: 20/05/2023 Architecture: WINDOWS Score: 39 9 RobloxStudioLauncherBeta.exe 2 37 2->9         started        13 MicrosoftEdgeUpdate.exe 2->13         started        15 MicrosoftEdgeUpdate.exe 2->15         started        dnsIp3 66 128.116.123.3 ROBLOX-PRODUCTIONUS United States 9->66 68 8.8.8.8 GOOGLEUS United States 9->68 70 2 other IPs or domains 9->70 54 C:\Users\...\RobloxStudioLauncherBeta.exe, PE32 9->54 dropped 56 C:\Users\...\RobloxStudioLauncherBeta[1].exe, PE32 9->56 dropped 17 RobloxStudioLauncherBeta.exe 3 547 9->17         started        21 RobloxStudioLauncherBeta.exe 17 9->21         started        file4 process5 file6 38 version-beef1677eb...ent-textures[1].zip, Zip 17->38 dropped 40 version-beef1677eb...LibrariesQt5[1].zip, Zip 17->40 dropped 42 C:\Users\user\AppData\Local\...\Redist[1].zip, Zip 17->42 dropped 44 47 other files (46 malicious) 17->44 dropped 72 Tries to harvest and steal browser information (history, passwords, etc) 17->72 74 Writes many files with high entropy 17->74 23 MicrosoftEdgeWebview2Setup.exe 17->23         started        26 RobloxStudioLauncherBeta.exe 17 17->26         started        signatures7 process8 file9 46 C:\...\MicrosoftEdgeUpdate.exe, PE32 23->46 dropped 48 C:\Program Files (x86)\...\psuser_arm64.dll, PE32+ 23->48 dropped 50 C:\Program Files (x86)\...\psuser_64.dll, PE32+ 23->50 dropped 52 97 other files (none is malicious) 23->52 dropped 28 MicrosoftEdgeUpdate.exe 23->28         started        process10 file11 58 C:\...\MicrosoftEdgeUpdate.exe, PE32 28->58 dropped 60 C:\...\psuser_arm64.dll (copy), PE32+ 28->60 dropped 62 C:\...\psuser_64.dll (copy), PE32+ 28->62 dropped 64 98 other files (none is malicious) 28->64 dropped 76 Creates an undocumented autostart registry key 28->76 32 MicrosoftEdgeUpdate.exe 28->32         started        34 MicrosoftEdgeUpdate.exe 28->34         started        signatures12 process13 process14 36 MicrosoftEdgeUpdateComRegisterShell64.exe 32->36         started       
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery evasion persistence spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks system information in the registry
Checks installed software on the system
Checks whether UAC is enabled
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Registers COM server for autorun
Downloads MZ/PE file
Sets file execution options in registry
Unpacked files
SH256 hash:
93504a937540d9885d55e70bdda7d6d4fa6f0ee74492fa425c8d4b21b4d303c6
MD5 hash:
698169cf49a94cf00a75660e1c0d1abc
SHA1 hash:
f5051f2e689ddd8efecbb90aa06f7552bf6ff6df
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_Sandworm_ArguePatch_Apr_2022_1
Author:Arkbird_SOLG
Description:Detect ArguePatch loader used by Sandworm group for load CaddyWiper
Reference:https://www.welivesecurity.com/2022/04/12/industroyer2-industroyer-reloaded/
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments