analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://setup.rbxcdn.com:443/version-29c070a3f8e1438d-Roblox.exe

Full analysis: https://app.any.run/tasks/e7f2972c-2c8b-4edd-8d47-a4e96507ff2e
Verdict: Malicious activity
Analysis date: February 21, 2020, 20:26:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

EA59AE6A234C12FB996E96FF15E54CCC

SHA1:

21AB839DA1078D89C55B96BD1E5033F4D69DF86D

SHA256:

B799A9EDB19D42FD51AAB62AEC3BE0B1F46BC182419D9B07DA75DEB29CD4B1F8

SSDEEP:

3:N8NYD5wcAXoEKRaWn:2SNEIh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • RobloxPlayerLauncher.exe (PID: 3252)
      • RobloxPlayerLauncher.exe (PID: 1744)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 3152)
      • iexplore.exe (PID: 2908)
      • RobloxPlayerLauncher.exe (PID: 3252)
    • Application launched itself

      • RobloxPlayerLauncher.exe (PID: 3252)
    • Reads Internet Cache Settings

      • RobloxPlayerLauncher.exe (PID: 3252)
      • RobloxPlayerLauncher.exe (PID: 1744)
    • Creates files in the user directory

      • RobloxPlayerLauncher.exe (PID: 3252)
    • Creates a software uninstall entry

      • RobloxPlayerLauncher.exe (PID: 3252)
    • Modifies the open verb of a shell class

      • RobloxPlayerLauncher.exe (PID: 3252)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2908)
      • iexplore.exe (PID: 3152)
    • Application launched itself

      • iexplore.exe (PID: 2908)
    • Changes internet zones settings

      • iexplore.exe (PID: 2908)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3152)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3152)
      • iexplore.exe (PID: 2908)
    • Modifies the phishing filter of IE

      • iexplore.exe (PID: 2908)
    • Creates files in the user directory

      • iexplore.exe (PID: 2908)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2908)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2908)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start iexplore.exe iexplore.exe robloxplayerlauncher.exe robloxplayerlauncher.exe

Process information

PID
CMD
Path
Indicators
Parent process
2908"C:\Program Files\Internet Explorer\iexplore.exe" "https://setup.rbxcdn.com:443/version-29c070a3f8e1438d-Roblox.exe"C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3152"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2908 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3252"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\RobloxPlayerLauncher.exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\RobloxPlayerLauncher.exe
iexplore.exe
User:
admin
Company:
Roblox Corporation
Integrity Level:
MEDIUM
Description:
Roblox
Exit code:
0
Version:
1, 6, 0, 383960
1744"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\RobloxPlayerLauncher.exe" --crashpad --no-rate-limit --database=C:\Users\admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x4ec,0x4f0,0x4f4,0x4e8,0x4fc,0x107f264,0x107f274,0x107f284C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\RobloxPlayerLauncher.exe
RobloxPlayerLauncher.exe
User:
admin
Company:
Roblox Corporation
Integrity Level:
MEDIUM
Description:
Roblox
Exit code:
0
Version:
1, 6, 0, 383960
Total events
9 409
Read events
1 734
Write events
0
Delete events
0

Modification events

No data
Executable files
7
Suspicious files
49
Text files
15
Unknown types
12

Dropped files

PID
Process
Filename
Type
3152iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabC51D.tmp
MD5:
SHA256:
3152iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarC51E.tmp
MD5:
SHA256:
2908iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFD53B74B828A668F4.TMP
MD5:
SHA256:
2908iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2908iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF420D256FCB136404.TMP
MD5:
SHA256:
2908iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\RobloxPlayerLauncher.exe.7fkn8kj.partial:Zone.Identifier
MD5:
SHA256:
2908iexplore.exeC:\Users\admin\AppData\Local\Temp\Cab57A9.tmp
MD5:
SHA256:
2908iexplore.exeC:\Users\admin\AppData\Local\Temp\Tar57AA.tmp
MD5:
SHA256:
2908iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver57F9.tmp
MD5:
SHA256:
3252RobloxPlayerLauncher.exeC:\Users\admin\AppData\Local\Temp\Cab5AC6.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
26
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2908
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
3252
RobloxPlayerLauncher.exe
GET
200
192.124.249.41:80
http://ocsp.godaddy.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQdI2%2BOBkuXH93foRUj4a7lAr4rGwQUOpqFBxBnKLbv9r0FQW4gwZTaD94CAQc%3D
US
der
1.69 Kb
whitelisted
3152
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D
US
der
471 b
whitelisted
2908
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
3252
RobloxPlayerLauncher.exe
GET
200
192.124.249.41:80
http://ocsp.godaddy.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH%2B3ahq1OMCAxvnFQ%3D%3D
US
der
1.66 Kb
whitelisted
2908
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
3252
RobloxPlayerLauncher.exe
GET
200
192.124.249.41:80
http://ocsp.godaddy.com//MEkwRzBFMEMwQTAJBgUrDgMCGgUABBS2CA1fbGt26xPkOKX4ZguoUjM0TgQUQMK9J47MNIMwojPX%2B2yz8LQsgM4CCBlTqqCyQB%2Fu
US
der
1.73 Kb
whitelisted
2908
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3152
iexplore.exe
205.185.216.42:443
setup.rbxcdn.com
Highwinds Network Group, Inc.
US
whitelisted
3152
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2908
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2908
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3152
iexplore.exe
205.185.216.10:443
setup.rbxcdn.com
Highwinds Network Group, Inc.
US
whitelisted
2908
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3252
RobloxPlayerLauncher.exe
23.38.53.187:443
clientsettingscdn.roblox.com
Akamai International B.V.
NL
whitelisted
1744
RobloxPlayerLauncher.exe
23.38.53.187:443
clientsettingscdn.roblox.com
Akamai International B.V.
NL
whitelisted
3252
RobloxPlayerLauncher.exe
205.185.216.42:443
setup.rbxcdn.com
Highwinds Network Group, Inc.
US
whitelisted
2908
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
setup.rbxcdn.com
  • 205.185.216.42
  • 205.185.216.10
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
clientsettingscdn.roblox.com
  • 23.38.53.187
whitelisted
ephemeralcounters.api.roblox.com
  • 128.116.112.44
whitelisted
ocsp.godaddy.com
  • 192.124.249.41
  • 192.124.249.36
  • 192.124.249.23
  • 192.124.249.22
  • 192.124.249.24
whitelisted
www.roblox.com
  • 128.116.123.3
whitelisted

Threats

No threats detected
No debug info