Overview
overview
10Static
static
3RobloxInjector.exe
windows7-x64
10RobloxInjector.exe
windows10-2004-x64
10bin/d3dcom...43.dll
windows7-x64
3bin/d3dcom...43.dll
windows10-2004-x64
3bin/report...64.dll
windows7-x64
1bin/report...64.dll
windows10-2004-x64
1bin/report...-0.dll
windows7-x64
1bin/report...-0.dll
windows10-2004-x64
1bin/tbb12.dll
windows7-x64
1bin/tbb12.dll
windows10-2004-x64
1lib/CEF3.dll
windows7-x64
3lib/CEF3.dll
windows10-2004-x64
3lib/CSteamworks.dll
windows7-x64
3lib/CSteamworks.dll
windows10-2004-x64
3lib/HttpServer.dll
windows7-x64
1lib/HttpServer.dll
windows10-2004-x64
1lib/Qt5Concurrent.dll
windows7-x64
1lib/Qt5Concurrent.dll
windows10-2004-x64
1lib/Qt5Core.dll
windows7-x64
1lib/Qt5Core.dll
windows10-2004-x64
1lib/d3dcom...43.dll
windows7-x64
3lib/d3dcom...43.dll
windows10-2004-x64
3lib/d3dcom...47.dll
windows10-2004-x64
3lib/lit/CEF3.dll
windows7-x64
3lib/lit/CEF3.dll
windows10-2004-x64
3lib/lit/CS...ks.dll
windows7-x64
3lib/lit/CS...ks.dll
windows10-2004-x64
3lib/lit/Ht...er.dll
windows7-x64
1lib/lit/Ht...er.dll
windows10-2004-x64
1lib/lit/d3...43.dll
windows7-x64
3lib/lit/d3...43.dll
windows10-2004-x64
3lib/lit/d3...47.dll
windows10-2004-x64
3Analysis
-
max time kernel
58s -
max time network
37s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 14:08
Static task
static1
Behavioral task
behavioral1
Sample
RobloxInjector.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RobloxInjector.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
bin/d3dcompiler_43.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
bin/d3dcompiler_43.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
bin/reports/gfsdk_aftermath_lib.x64.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
bin/reports/gfsdk_aftermath_lib.x64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
bin/reports/libmpg123-0.dll
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
bin/reports/libmpg123-0.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
bin/tbb12.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
bin/tbb12.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
lib/CEF3.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
lib/CEF3.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
lib/CSteamworks.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
lib/CSteamworks.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
lib/HttpServer.dll
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
lib/HttpServer.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
lib/Qt5Concurrent.dll
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
lib/Qt5Concurrent.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
lib/Qt5Core.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
lib/Qt5Core.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
lib/d3dcompiler_43.dll
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
lib/d3dcompiler_43.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
lib/d3dcompiler_47.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
lib/lit/CEF3.dll
Resource
win7-20241023-en
Behavioral task
behavioral25
Sample
lib/lit/CEF3.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
lib/lit/CSteamworks.dll
Resource
win7-20240729-en
Behavioral task
behavioral27
Sample
lib/lit/CSteamworks.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
lib/lit/HttpServer.dll
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
lib/lit/HttpServer.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral30
Sample
lib/lit/d3dcompiler_43.dll
Resource
win7-20241023-en
Behavioral task
behavioral31
Sample
lib/lit/d3dcompiler_43.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral32
Sample
lib/lit/d3dcompiler_47.dll
Resource
win10v2004-20241007-en
General
-
Target
RobloxInjector.exe
-
Size
643.6MB
-
MD5
a726fea7cdd1d2a92cbeac73348b421e
-
SHA1
a5f69df93108582acc64f6dd657ba8bbcf3f59a0
-
SHA256
e64730dd7dafd54e6c2071bd4ea593183bea7f13cb9565b49868b791c0038fc1
-
SHA512
08eea35ade0f717e8e4dd642d3d6d43ccd9961744ce88847f8f6550c95b5c3e4262cda5587041f40fcb3151acdfee21341c3de014e244c167c0167bb2dce47dd
-
SSDEEP
196608:SQMOi4kWU+f6zuiVkwzAqdyT+Qf+RLmN45Rk:SQMOddff6PVkwttQf+RLy45R
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Work
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 2 IoCs
resource yara_rule behavioral1/memory/2740-13-0x0000000001C20000-0x0000000001D5E000-memory.dmp family_meduza behavioral1/memory/2740-18-0x0000000001C20000-0x0000000001D5E000-memory.dmp family_meduza -
Meduza family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\International\Geo\Nation 7685ebee-5f6a-46ec-ab60-09c9e6f70e79.exe -
Executes dropped EXE 1 IoCs
pid Process 2740 7685ebee-5f6a-46ec-ab60-09c9e6f70e79.exe -
Loads dropped DLL 4 IoCs
pid Process 2736 RobloxInjector.exe 2556 WerFault.exe 2556 WerFault.exe 2556 WerFault.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 api.ipify.org 9 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 17 IoCs
pid Process 872 timeout.exe 556 timeout.exe 2596 timeout.exe 2832 timeout.exe 2804 timeout.exe 1000 timeout.exe 876 timeout.exe 1404 timeout.exe 2796 timeout.exe 2516 timeout.exe 2792 timeout.exe 2684 timeout.exe 1668 timeout.exe 2504 timeout.exe 2816 timeout.exe 2808 timeout.exe 2820 timeout.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2736 RobloxInjector.exe Token: SeDebugPrivilege 2740 7685ebee-5f6a-46ec-ab60-09c9e6f70e79.exe Token: SeImpersonatePrivilege 2740 7685ebee-5f6a-46ec-ab60-09c9e6f70e79.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2740 2736 RobloxInjector.exe 28 PID 2736 wrote to memory of 2740 2736 RobloxInjector.exe 28 PID 2736 wrote to memory of 2740 2736 RobloxInjector.exe 28 PID 2740 wrote to memory of 2556 2740 7685ebee-5f6a-46ec-ab60-09c9e6f70e79.exe 29 PID 2740 wrote to memory of 2556 2740 7685ebee-5f6a-46ec-ab60-09c9e6f70e79.exe 29 PID 2740 wrote to memory of 2556 2740 7685ebee-5f6a-46ec-ab60-09c9e6f70e79.exe 29 PID 2736 wrote to memory of 476 2736 RobloxInjector.exe 32 PID 2736 wrote to memory of 476 2736 RobloxInjector.exe 32 PID 2736 wrote to memory of 476 2736 RobloxInjector.exe 32 PID 476 wrote to memory of 872 476 cmd.exe 34 PID 476 wrote to memory of 872 476 cmd.exe 34 PID 476 wrote to memory of 872 476 cmd.exe 34 PID 476 wrote to memory of 1000 476 cmd.exe 35 PID 476 wrote to memory of 1000 476 cmd.exe 35 PID 476 wrote to memory of 1000 476 cmd.exe 35 PID 476 wrote to memory of 876 476 cmd.exe 36 PID 476 wrote to memory of 876 476 cmd.exe 36 PID 476 wrote to memory of 876 476 cmd.exe 36 PID 476 wrote to memory of 1404 476 cmd.exe 37 PID 476 wrote to memory of 1404 476 cmd.exe 37 PID 476 wrote to memory of 1404 476 cmd.exe 37 PID 476 wrote to memory of 2684 476 cmd.exe 38 PID 476 wrote to memory of 2684 476 cmd.exe 38 PID 476 wrote to memory of 2684 476 cmd.exe 38 PID 476 wrote to memory of 556 476 cmd.exe 39 PID 476 wrote to memory of 556 476 cmd.exe 39 PID 476 wrote to memory of 556 476 cmd.exe 39 PID 476 wrote to memory of 1668 476 cmd.exe 40 PID 476 wrote to memory of 1668 476 cmd.exe 40 PID 476 wrote to memory of 1668 476 cmd.exe 40 PID 476 wrote to memory of 2516 476 cmd.exe 41 PID 476 wrote to memory of 2516 476 cmd.exe 41 PID 476 wrote to memory of 2516 476 cmd.exe 41 PID 476 wrote to memory of 2792 476 cmd.exe 42 PID 476 wrote to memory of 2792 476 cmd.exe 42 PID 476 wrote to memory of 2792 476 cmd.exe 42 PID 476 wrote to memory of 2596 476 cmd.exe 43 PID 476 wrote to memory of 2596 476 cmd.exe 43 PID 476 wrote to memory of 2596 476 cmd.exe 43 PID 476 wrote to memory of 2504 476 cmd.exe 44 PID 476 wrote to memory of 2504 476 cmd.exe 44 PID 476 wrote to memory of 2504 476 cmd.exe 44 PID 476 wrote to memory of 2796 476 cmd.exe 45 PID 476 wrote to memory of 2796 476 cmd.exe 45 PID 476 wrote to memory of 2796 476 cmd.exe 45 PID 476 wrote to memory of 2816 476 cmd.exe 46 PID 476 wrote to memory of 2816 476 cmd.exe 46 PID 476 wrote to memory of 2816 476 cmd.exe 46 PID 476 wrote to memory of 2832 476 cmd.exe 47 PID 476 wrote to memory of 2832 476 cmd.exe 47 PID 476 wrote to memory of 2832 476 cmd.exe 47 PID 476 wrote to memory of 2808 476 cmd.exe 48 PID 476 wrote to memory of 2808 476 cmd.exe 48 PID 476 wrote to memory of 2808 476 cmd.exe 48 PID 476 wrote to memory of 2804 476 cmd.exe 49 PID 476 wrote to memory of 2804 476 cmd.exe 49 PID 476 wrote to memory of 2804 476 cmd.exe 49 PID 476 wrote to memory of 2820 476 cmd.exe 50 PID 476 wrote to memory of 2820 476 cmd.exe 50 PID 476 wrote to memory of 2820 476 cmd.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\RobloxInjector.exe"C:\Users\Admin\AppData\Local\Temp\RobloxInjector.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\4f105495-c9c9-44e6-a129-03156c5d03f7\7685ebee-5f6a-46ec-ab60-09c9e6f70e79.exe"C:\Users\Admin\AppData\Local\Temp\4f105495-c9c9-44e6-a129-03156c5d03f7\7685ebee-5f6a-46ec-ab60-09c9e6f70e79.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2740 -s 6523⤵
- Loads dropped DLL
PID:2556
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\4f105495-c9c9-44e6-a129-03156c5d03f7\cleanup.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:476 -
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:872
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:1000
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:876
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:1404
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:2684
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:556
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:1668
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:2516
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:2792
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:2596
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:2504
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:2796
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:2816
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:2832
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:2808
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:2804
-
-
C:\Windows\system32\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:2820
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
379B
MD501ca0b9c49be08eaeaff6ab516b5bd3a
SHA1f27ed7ff4f750ceeb6b80e0f16380c91e77098c8
SHA256c6c387813fa7e534e2bdccf53925e670928b1b7afbe790514d92bd034773dcca
SHA51217c63e53f15093a7d4af2460846b0f7a995af0460f1db63c6bccd1d17f44a6d05f36859aa0e977b7d5fe7baa61d61ff7c1438c14d8dd21a47ff11ff9b980e6d2
-
\Users\Admin\AppData\Local\Temp\4f105495-c9c9-44e6-a129-03156c5d03f7\7685ebee-5f6a-46ec-ab60-09c9e6f70e79.exe
Filesize3.2MB
MD5814a59368670f8d35ad8eb71ab874666
SHA1ca386125774e35b84c16bacfbe52919a354434ac
SHA25698d8aa77d46e09b79c04b5f4556b1d389c6f62549a5ac0f961a6d8f2961fa55d
SHA51257c30c5838a59f7d82343d40cbb539a1405485f51ceaf6350c52b27b1e54d5a9c9e2b8e08a8a73644e1ddd2733135128b1339c53676ba770a3bd0d69f33c192f