Overview
overview
10Static
static
3Roblox_Injector.exe
windows7-x64
10Roblox_Injector.exe
windows10-2004-x64
10bin/d3dcom...43.dll
windows7-x64
3bin/d3dcom...43.dll
windows10-2004-x64
3bin/libEGL.dll
windows7-x64
1bin/libEGL.dll
windows10-2004-x64
1bin/libGLESv2.dll
windows7-x64
1bin/libGLESv2.dll
windows10-2004-x64
1bin/libcry...64.dll
windows7-x64
1bin/libcry...64.dll
windows10-2004-x64
1bin/natives_blob.js
windows7-x64
3bin/natives_blob.js
windows10-2004-x64
3bin/report...64.dll
windows7-x64
1bin/report...64.dll
windows10-2004-x64
1bin/report...em.dll
windows7-x64
1bin/report...em.dll
windows10-2004-x64
1bin/report...ew.dll
windows7-x64
1bin/report...ew.dll
windows10-2004-x64
1bin/report...er.dll
windows7-x64
1bin/report...er.dll
windows10-2004-x64
1bin/reports/cs2.exe
windows7-x64
1bin/reports/cs2.exe
windows10-2004-x64
1bin/report...47.dll
windows10-2004-x64
1bin/report...lp.dll
windows7-x64
1bin/report...lp.dll
windows10-2004-x64
1bin/report...e2.dll
windows7-x64
1bin/report...e2.dll
windows10-2004-x64
1bin/report...io.dll
windows7-x64
1bin/report...io.dll
windows10-2004-x64
1bin/report...64.dll
windows7-x64
1bin/report...64.dll
windows10-2004-x64
1bin/report...em.dll
windows7-x64
1Analysis
-
max time kernel
143s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 03:07
Static task
static1
Behavioral task
behavioral1
Sample
Roblox_Injector.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Roblox_Injector.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
bin/d3dcompiler_43.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
bin/d3dcompiler_43.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
bin/libEGL.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
bin/libEGL.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
bin/libGLESv2.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
bin/libGLESv2.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
bin/libcrypto-1_1-x64.dll
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
bin/libcrypto-1_1-x64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
bin/natives_blob.js
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
bin/natives_blob.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
bin/reports/amd_ags_x64.dll
Resource
win7-20241023-en
Behavioral task
behavioral14
Sample
bin/reports/amd_ags_x64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
bin/reports/animationsystem.dll
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
bin/reports/animationsystem.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
bin/reports/assetpreview.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
bin/reports/assetpreview.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
bin/reports/ati_compress_wrapper.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
bin/reports/ati_compress_wrapper.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
bin/reports/cs2.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
bin/reports/cs2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
bin/reports/d3dcompiler_47.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
bin/reports/dbghelp.dll
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
bin/reports/dbghelp.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
bin/reports/engine2.dll
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
bin/reports/engine2.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
bin/reports/filesystem_stdio.dll
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
bin/reports/filesystem_stdio.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral30
Sample
bin/reports/gfsdk_aftermath_lib.x64.dll
Resource
win7-20241010-en
Behavioral task
behavioral31
Sample
bin/reports/gfsdk_aftermath_lib.x64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral32
Sample
bin/reports/helpsystem.dll
Resource
win7-20240903-en
General
-
Target
Roblox_Injector.exe
-
Size
82.3MB
-
MD5
0994ad249360e6fbaa2481fbd27dd46a
-
SHA1
fe89644ae6d153345921ea89105563af9af2c378
-
SHA256
34fbe8cbffafe77563844bc553d2f908dcadb3f850b2655c1e4cbdeb290b5883
-
SHA512
bd514c4694f9bbfe51e3d902ae7c82788f26a3ef934b031439c2c747ccf182b898af8463b1ebf44d44a05691de8eba7eb9005899e56ed8b68930fe27cd294cfc
-
SSDEEP
6144:HCW+QKVcORrNvIorfohjt3XVcORrNvIorfohjt3Z:4QKVcurNAHDVcurNAHt
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Work
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/4864-69-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/4864-72-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/4864-73-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/4864-71-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/4864-82-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/4864-83-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza -
Meduza family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
GvaYfvopJR.exeRoblox_Injector.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation GvaYfvopJR.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Roblox_Injector.exe -
Executes dropped EXE 2 IoCs
Processes:
GvaYfvopJR.exeGvaYfvopJR.exepid process 4460 GvaYfvopJR.exe 4864 GvaYfvopJR.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
GvaYfvopJR.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 GvaYfvopJR.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 GvaYfvopJR.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 GvaYfvopJR.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 GvaYfvopJR.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 GvaYfvopJR.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 33 api.ipify.org 34 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
GvaYfvopJR.exedescription pid process target process PID 4460 set thread context of 4864 4460 GvaYfvopJR.exe GvaYfvopJR.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Roblox_Injector.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Roblox_Injector.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeGvaYfvopJR.exepid process 4488 powershell.exe 4488 powershell.exe 4864 GvaYfvopJR.exe 4864 GvaYfvopJR.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Roblox_Injector.exepowershell.exeGvaYfvopJR.exedescription pid process Token: SeDebugPrivilege 2452 Roblox_Injector.exe Token: SeDebugPrivilege 4488 powershell.exe Token: SeDebugPrivilege 4864 GvaYfvopJR.exe Token: SeImpersonatePrivilege 4864 GvaYfvopJR.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Roblox_Injector.exeGvaYfvopJR.exedescription pid process target process PID 2452 wrote to memory of 4488 2452 Roblox_Injector.exe powershell.exe PID 2452 wrote to memory of 4488 2452 Roblox_Injector.exe powershell.exe PID 2452 wrote to memory of 4488 2452 Roblox_Injector.exe powershell.exe PID 2452 wrote to memory of 4460 2452 Roblox_Injector.exe GvaYfvopJR.exe PID 2452 wrote to memory of 4460 2452 Roblox_Injector.exe GvaYfvopJR.exe PID 4460 wrote to memory of 4864 4460 GvaYfvopJR.exe GvaYfvopJR.exe PID 4460 wrote to memory of 4864 4460 GvaYfvopJR.exe GvaYfvopJR.exe PID 4460 wrote to memory of 4864 4460 GvaYfvopJR.exe GvaYfvopJR.exe PID 4460 wrote to memory of 4864 4460 GvaYfvopJR.exe GvaYfvopJR.exe PID 4460 wrote to memory of 4864 4460 GvaYfvopJR.exe GvaYfvopJR.exe PID 4460 wrote to memory of 4864 4460 GvaYfvopJR.exe GvaYfvopJR.exe PID 4460 wrote to memory of 4864 4460 GvaYfvopJR.exe GvaYfvopJR.exe PID 4460 wrote to memory of 4864 4460 GvaYfvopJR.exe GvaYfvopJR.exe PID 4460 wrote to memory of 4864 4460 GvaYfvopJR.exe GvaYfvopJR.exe PID 4460 wrote to memory of 4864 4460 GvaYfvopJR.exe GvaYfvopJR.exe -
outlook_office_path 1 IoCs
Processes:
GvaYfvopJR.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 GvaYfvopJR.exe -
outlook_win_path 1 IoCs
Processes:
GvaYfvopJR.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 GvaYfvopJR.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Roblox_Injector.exe"C:\Users\Admin\AppData\Local\Temp\Roblox_Injector.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXABEADIAbQBnAEIAcQBxAGUAagBqAFwARwB2AGEAWQBmAHYAbwBwAEoAUgAuAGUAeABlACcA2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
C:\Users\Admin\AppData\Local\Temp\D2mgBqqejj\GvaYfvopJR.exe"C:\Users\Admin\AppData\Local\Temp\D2mgBqqejj\GvaYfvopJR.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Users\Admin\AppData\Local\Temp\D2mgBqqejj\GvaYfvopJR.exeC:\Users\Admin\AppData\Local\Temp\D2mgBqqejj\GvaYfvopJR.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4864
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.1MB
MD5dd0b9382bc7d77840b168800bc8cb812
SHA1d5b635efbf79662929b311572e41d7ea612749cc
SHA25693626f2a12a4ab1fbe7e284af0a3368c4041e58428f18429acc64d3f09067a29
SHA512d59b6f1496eade71a929c054523fa4815b5786226e0f1a62a6c0855ce5f2d2759ade49f1c00f657474c87a0d0a8a01fbc49644a766dde3556ccc9994152679de
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82