Overview
overview
10Static
static
3FreeFireCheat.exe
windows7-x64
10FreeFireCheat.exe
windows10-2004-x64
10bin/d3dcom...43.dll
windows7-x64
3bin/d3dcom...43.dll
windows10-2004-x64
3bin/libEGL.dll
windows7-x64
1bin/libEGL.dll
windows10-2004-x64
1bin/libGLESv2.dll
windows7-x64
1bin/libGLESv2.dll
windows10-2004-x64
1bin/libcry...64.dll
windows7-x64
1bin/libcry...64.dll
windows10-2004-x64
1bin/natives_blob.js
windows7-x64
3bin/natives_blob.js
windows10-2004-x64
3bin/report...64.dll
windows7-x64
1bin/report...64.dll
windows10-2004-x64
1bin/report...em.dll
windows7-x64
1bin/report...em.dll
windows10-2004-x64
1bin/report...ew.dll
windows7-x64
1bin/report...ew.dll
windows10-2004-x64
1bin/report...er.dll
windows7-x64
1bin/report...er.dll
windows10-2004-x64
1bin/reports/cs2.exe
windows7-x64
1bin/reports/cs2.exe
windows10-2004-x64
1bin/report...47.dll
windows10-2004-x64
1bin/report...lp.dll
windows7-x64
1bin/report...lp.dll
windows10-2004-x64
1bin/report...e2.dll
windows7-x64
1bin/report...e2.dll
windows10-2004-x64
1bin/report...io.dll
windows7-x64
1bin/report...io.dll
windows10-2004-x64
1bin/report...64.dll
windows7-x64
1bin/report...64.dll
windows10-2004-x64
1bin/report...em.dll
windows7-x64
1Analysis
-
max time kernel
122s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 06:00
Static task
static1
Behavioral task
behavioral1
Sample
FreeFireCheat.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
FreeFireCheat.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
bin/d3dcompiler_43.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
bin/d3dcompiler_43.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
bin/libEGL.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
bin/libEGL.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
bin/libGLESv2.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
bin/libGLESv2.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
bin/libcrypto-1_1-x64.dll
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
bin/libcrypto-1_1-x64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
bin/natives_blob.js
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
bin/natives_blob.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
bin/reports/amd_ags_x64.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
bin/reports/amd_ags_x64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
bin/reports/animationsystem.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
bin/reports/animationsystem.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
bin/reports/assetpreview.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
bin/reports/assetpreview.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
bin/reports/ati_compress_wrapper.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
bin/reports/ati_compress_wrapper.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
bin/reports/cs2.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
bin/reports/cs2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
bin/reports/d3dcompiler_47.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
bin/reports/dbghelp.dll
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
bin/reports/dbghelp.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
bin/reports/engine2.dll
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
bin/reports/engine2.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
bin/reports/filesystem_stdio.dll
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
bin/reports/filesystem_stdio.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral30
Sample
bin/reports/gfsdk_aftermath_lib.x64.dll
Resource
win7-20240903-en
Behavioral task
behavioral31
Sample
bin/reports/gfsdk_aftermath_lib.x64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral32
Sample
bin/reports/helpsystem.dll
Resource
win7-20240903-en
General
-
Target
FreeFireCheat.exe
-
Size
70.1MB
-
MD5
d9ecf06c01f13e20c692308977343e6c
-
SHA1
895103bff07402081cf606e943a9b305bab14798
-
SHA256
306c35f0a8b13eb8d3ff43f0fe031c9b2d008fddebe501e47e080111ebbb9712
-
SHA512
06bb95938904137a1a4a313c2d557eae9fb38eea43918b6f508debb0aa6fc7d0f211d34af019b59d1e538a8d0f7d0ecb1382653f628148b21f3df5c310d9f68b
-
SSDEEP
3072:yhuwQp8xdrQrJPn4vxyrQUwsy5TDoDLyTKJvwCHtpxC5Ev3+9af5dWcZ2iYi6Jz:yhdQp8xurN4JlU94SyTKJPpTHf3zZ4
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Work
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 6 IoCs
resource yara_rule behavioral1/memory/1648-38-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/1648-40-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/1648-35-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/1648-33-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/1648-31-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/1648-29-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza -
Meduza family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2252 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\International\Geo\Nation 9XdWA0Xmok.exe -
Executes dropped EXE 2 IoCs
pid Process 2656 9XdWA0Xmok.exe 1648 9XdWA0Xmok.exe -
Loads dropped DLL 2 IoCs
pid Process 2384 FreeFireCheat.exe 2656 9XdWA0Xmok.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 9XdWA0Xmok.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 9XdWA0Xmok.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 9XdWA0Xmok.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 9XdWA0Xmok.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 9XdWA0Xmok.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 api.ipify.org 8 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2656 set thread context of 1648 2656 9XdWA0Xmok.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FreeFireCheat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2252 powershell.exe 1648 9XdWA0Xmok.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2384 FreeFireCheat.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 1648 9XdWA0Xmok.exe Token: SeImpersonatePrivilege 1648 9XdWA0Xmok.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2252 2384 FreeFireCheat.exe 31 PID 2384 wrote to memory of 2252 2384 FreeFireCheat.exe 31 PID 2384 wrote to memory of 2252 2384 FreeFireCheat.exe 31 PID 2384 wrote to memory of 2252 2384 FreeFireCheat.exe 31 PID 2384 wrote to memory of 2656 2384 FreeFireCheat.exe 33 PID 2384 wrote to memory of 2656 2384 FreeFireCheat.exe 33 PID 2384 wrote to memory of 2656 2384 FreeFireCheat.exe 33 PID 2384 wrote to memory of 2656 2384 FreeFireCheat.exe 33 PID 2656 wrote to memory of 1648 2656 9XdWA0Xmok.exe 34 PID 2656 wrote to memory of 1648 2656 9XdWA0Xmok.exe 34 PID 2656 wrote to memory of 1648 2656 9XdWA0Xmok.exe 34 PID 2656 wrote to memory of 1648 2656 9XdWA0Xmok.exe 34 PID 2656 wrote to memory of 1648 2656 9XdWA0Xmok.exe 34 PID 2656 wrote to memory of 1648 2656 9XdWA0Xmok.exe 34 PID 2656 wrote to memory of 1648 2656 9XdWA0Xmok.exe 34 PID 2656 wrote to memory of 1648 2656 9XdWA0Xmok.exe 34 PID 2656 wrote to memory of 1648 2656 9XdWA0Xmok.exe 34 PID 2656 wrote to memory of 1648 2656 9XdWA0Xmok.exe 34 PID 2656 wrote to memory of 1648 2656 9XdWA0Xmok.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 9XdWA0Xmok.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 9XdWA0Xmok.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FreeFireCheat.exe"C:\Users\Admin\AppData\Local\Temp\FreeFireCheat.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXABNADgAcQBIAHAAbAA0AHUAdABMAFwAOQBYAGQAVwBBADAAWABtAG8AawAuAGUAeABlACcA2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Users\Admin\AppData\Local\Temp\M8qHpl4utL\9XdWA0Xmok.exe"C:\Users\Admin\AppData\Local\Temp\M8qHpl4utL\9XdWA0Xmok.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\M8qHpl4utL\9XdWA0Xmok.exeC:\Users\Admin\AppData\Local\Temp\M8qHpl4utL\9XdWA0Xmok.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1648
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.1MB
MD5629ac1492f98853856fee836f3503a96
SHA18146b497066e621a9e33addb238447e73ddb934b
SHA2563eb15b4493bb204a384aa72714a8137b00608f97af9075ea2ae0aa8a479a9b29
SHA512f993c992ebe12ccb11cff04ebf9838c9b56581c1d2febdd380dcf6d9620936b09a7299fa01cf19ca69f157caff9e3c89835330c49c9aa98448596f475648e101