analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://setup.rbxcdn.com:443/version-29c070a3f8e1438d-Roblox.exe

Full analysis: https://app.any.run/tasks/af1cc634-b1ec-4a2d-9d86-a253b3157a80
Verdict: Malicious activity
Analysis date: February 21, 2020, 20:23:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

EA59AE6A234C12FB996E96FF15E54CCC

SHA1:

21AB839DA1078D89C55B96BD1E5033F4D69DF86D

SHA256:

B799A9EDB19D42FD51AAB62AEC3BE0B1F46BC182419D9B07DA75DEB29CD4B1F8

SSDEEP:

3:N8NYD5wcAXoEKRaWn:2SNEIh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • RobloxPlayerLauncher.exe (PID: 3560)
      • RobloxPlayerLauncher.exe (PID: 2340)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 2884)
      • iexplore.exe (PID: 2496)
      • RobloxPlayerLauncher.exe (PID: 2340)
    • Application launched itself

      • RobloxPlayerLauncher.exe (PID: 2340)
    • Reads Internet Cache Settings

      • RobloxPlayerLauncher.exe (PID: 2340)
      • RobloxPlayerLauncher.exe (PID: 3560)
    • Creates files in the user directory

      • RobloxPlayerLauncher.exe (PID: 2340)
    • Modifies the open verb of a shell class

      • RobloxPlayerLauncher.exe (PID: 2340)
  • INFO

    • Modifies the phishing filter of IE

      • iexplore.exe (PID: 2884)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2496)
      • iexplore.exe (PID: 2884)
    • Changes internet zones settings

      • iexplore.exe (PID: 2884)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2884)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2884)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2884)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start iexplore.exe iexplore.exe robloxplayerlauncher.exe robloxplayerlauncher.exe

Process information

PID
CMD
Path
Indicators
Parent process
2884"C:\Program Files\Internet Explorer\iexplore.exe" https://setup.rbxcdn.com:443/version-29c070a3f8e1438d-Roblox.exeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2496"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2884 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2340"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\RobloxPlayerLauncher.exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\RobloxPlayerLauncher.exe
iexplore.exe
User:
admin
Company:
Roblox Corporation
Integrity Level:
MEDIUM
Description:
Roblox
Version:
1, 6, 0, 383960
3560"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\RobloxPlayerLauncher.exe" --crashpad --no-rate-limit --database=C:\Users\admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x4e0,0x4e4,0x4e8,0x4dc,0x4f0,0x40f264,0x40f274,0x40f284C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\RobloxPlayerLauncher.exe
RobloxPlayerLauncher.exe
User:
admin
Company:
Roblox Corporation
Integrity Level:
MEDIUM
Description:
Roblox
Version:
1, 6, 0, 383960
Total events
4 585
Read events
941
Write events
0
Delete events
0

Modification events

No data
Executable files
7
Suspicious files
25
Text files
8
Unknown types
6

Dropped files

PID
Process
Filename
Type
2496iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab6DB6.tmp
MD5:
SHA256:
2496iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar6DB7.tmp
MD5:
SHA256:
2884iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF9B65D2B9911ED32C.TMP
MD5:
SHA256:
2884iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\RobloxPlayerLauncher.exe.qcw5v5x.partial:Zone.Identifier
MD5:
SHA256:
2340RobloxPlayerLauncher.exeC:\Users\admin\AppData\Local\Temp\CabDB93.tmp
MD5:
SHA256:
2340RobloxPlayerLauncher.exeC:\Users\admin\AppData\Local\Temp\TarDB94.tmp
MD5:
SHA256:
3560RobloxPlayerLauncher.exeC:\Users\admin\AppData\Local\Temp\CabDDD5.tmp
MD5:
SHA256:
3560RobloxPlayerLauncher.exeC:\Users\admin\AppData\Local\Temp\TarDDD6.tmp
MD5:
SHA256:
2340RobloxPlayerLauncher.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\KMAB72WV.txt
MD5:
SHA256:
2340RobloxPlayerLauncher.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\GetInstallerCdns[1].json
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
15
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2340
RobloxPlayerLauncher.exe
GET
200
192.124.249.24:80
http://ocsp.godaddy.com//MEkwRzBFMEMwQTAJBgUrDgMCGgUABBS2CA1fbGt26xPkOKX4ZguoUjM0TgQUQMK9J47MNIMwojPX%2B2yz8LQsgM4CCBlTqqCyQB%2Fu
US
der
1.73 Kb
whitelisted
2340
RobloxPlayerLauncher.exe
GET
200
192.124.249.24:80
http://ocsp.godaddy.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH%2B3ahq1OMCAxvnFQ%3D%3D
US
der
1.66 Kb
whitelisted
2496
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D
US
der
471 b
whitelisted
2340
RobloxPlayerLauncher.exe
GET
200
192.124.249.24:80
http://ocsp.godaddy.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQdI2%2BOBkuXH93foRUj4a7lAr4rGwQUOpqFBxBnKLbv9r0FQW4gwZTaD94CAQc%3D
US
der
1.69 Kb
whitelisted
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2496
iexplore.exe
205.185.216.10:443
setup.rbxcdn.com
Highwinds Network Group, Inc.
US
whitelisted
2340
RobloxPlayerLauncher.exe
192.124.249.24:80
ocsp.godaddy.com
Sucuri
US
suspicious
2340
RobloxPlayerLauncher.exe
205.185.216.10:443
setup.rbxcdn.com
Highwinds Network Group, Inc.
US
whitelisted
3560
RobloxPlayerLauncher.exe
128.116.112.44:443
ephemeralcounters.api.roblox.com
University Corporation for Atmospheric Research
US
malicious
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2496
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2340
RobloxPlayerLauncher.exe
128.116.112.44:443
ephemeralcounters.api.roblox.com
University Corporation for Atmospheric Research
US
malicious
3560
RobloxPlayerLauncher.exe
23.38.53.187:443
clientsettingscdn.roblox.com
Akamai International B.V.
NL
whitelisted
2340
RobloxPlayerLauncher.exe
128.116.123.3:443
www.roblox.com
University Corporation for Atmospheric Research
US
suspicious

DNS requests

Domain
IP
Reputation
setup.rbxcdn.com
  • 205.185.216.10
  • 205.185.216.42
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
clientsettingscdn.roblox.com
  • 23.38.53.187
whitelisted
ephemeralcounters.api.roblox.com
  • 128.116.112.44
whitelisted
ocsp.godaddy.com
  • 192.124.249.24
  • 192.124.249.22
  • 192.124.249.36
  • 192.124.249.41
  • 192.124.249.23
whitelisted
www.roblox.com
  • 128.116.123.3
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted

Threats

No threats detected
No debug info