Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows11-21h2_x64 -
resource
win11-20250217-en -
resource tags
arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system -
submitted
28/02/2025, 19:18
Static task
static1
Behavioral task
behavioral1
Sample
Kraken Cheat.rar
Resource
win11-20250217-en
General
-
Target
Kraken Cheat.rar
-
Size
10.6MB
-
MD5
444fdd75524fa8456d8c6aceab7bcf27
-
SHA1
24e7184b7e38106803739ca141de1738c6910f5d
-
SHA256
d78d8879a87115794cab50ea760af9b769f77bd21789be9d7ff920742302edf6
-
SHA512
2361c25d42a4ee1d376e89d3b04dcd7437b456455ab6c44c321fafbef5d7368d33cf5dabdbd00610bdf41bbca2b7e9a816d02e3c8f9bd403df66e2bf55c6e240
-
SSDEEP
196608:RbmOKzBSBkDX6+UCcqWEeRf8+STSu+ioBPYSTPhYZzkoDEWMXqgI9dcx/zM:Rbl+BSBkT6+UCeAw9OS9YZAouO+zM
Malware Config
Extracted
meduza
444
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
444
-
extensions
none
-
grabber_maximum_size
1048576
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 38 IoCs
resource yara_rule behavioral1/memory/3680-29-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-31-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-35-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-41-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-40-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-37-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-36-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-34-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3528-46-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-51-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-52-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-48-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-47-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-62-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-61-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-77-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-80-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-102-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-108-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-107-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-104-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-101-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-96-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-95-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-90-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-89-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-86-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-84-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-83-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-78-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-74-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-72-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-71-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-68-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-66-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-65-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-115-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral1/memory/3680-113-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza -
Meduza family
-
Executes dropped EXE 4 IoCs
pid Process 3168 Kraken.exe 3680 Kraken.exe 4584 Kraken.exe 3528 Kraken.exe -
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-501547156-4130638328-323075719-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Kraken.exe Key opened \REGISTRY\USER\S-1-5-21-501547156-4130638328-323075719-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Kraken.exe Key opened \REGISTRY\USER\S-1-5-21-501547156-4130638328-323075719-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Kraken.exe Key opened \REGISTRY\USER\S-1-5-21-501547156-4130638328-323075719-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Kraken.exe Key opened \REGISTRY\USER\S-1-5-21-501547156-4130638328-323075719-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Kraken.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3168 set thread context of 3680 3168 Kraken.exe 92 PID 4584 set thread context of 3528 4584 Kraken.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 800 PING.EXE 556 cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 800 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2044 powershell.exe 2044 powershell.exe 3680 Kraken.exe 3680 Kraken.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1760 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeRestorePrivilege 1760 7zFM.exe Token: 35 1760 7zFM.exe Token: SeSecurityPrivilege 1760 7zFM.exe Token: SeSecurityPrivilege 1760 7zFM.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 3680 Kraken.exe Token: SeImpersonatePrivilege 3680 Kraken.exe Token: SeDebugPrivilege 3528 Kraken.exe Token: SeImpersonatePrivilege 3528 Kraken.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1760 7zFM.exe 1760 7zFM.exe 1760 7zFM.exe 1604 WindowsTerminal.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1604 WindowsTerminal.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3300 wrote to memory of 1604 3300 wt.exe 84 PID 3300 wrote to memory of 1604 3300 wt.exe 84 PID 3300 wrote to memory of 1604 3300 wt.exe 84 PID 1604 wrote to memory of 3008 1604 WindowsTerminal.exe 85 PID 1604 wrote to memory of 3008 1604 WindowsTerminal.exe 85 PID 1604 wrote to memory of 1424 1604 WindowsTerminal.exe 89 PID 1604 wrote to memory of 1424 1604 WindowsTerminal.exe 89 PID 1604 wrote to memory of 1424 1604 WindowsTerminal.exe 89 PID 1604 wrote to memory of 2044 1604 WindowsTerminal.exe 90 PID 1604 wrote to memory of 2044 1604 WindowsTerminal.exe 90 PID 2044 wrote to memory of 3168 2044 powershell.exe 91 PID 2044 wrote to memory of 3168 2044 powershell.exe 91 PID 3168 wrote to memory of 3680 3168 Kraken.exe 92 PID 3168 wrote to memory of 3680 3168 Kraken.exe 92 PID 3168 wrote to memory of 3680 3168 Kraken.exe 92 PID 3168 wrote to memory of 3680 3168 Kraken.exe 92 PID 3168 wrote to memory of 3680 3168 Kraken.exe 92 PID 3168 wrote to memory of 3680 3168 Kraken.exe 92 PID 3168 wrote to memory of 3680 3168 Kraken.exe 92 PID 3168 wrote to memory of 3680 3168 Kraken.exe 92 PID 3168 wrote to memory of 3680 3168 Kraken.exe 92 PID 3168 wrote to memory of 3680 3168 Kraken.exe 92 PID 4584 wrote to memory of 3528 4584 Kraken.exe 97 PID 4584 wrote to memory of 3528 4584 Kraken.exe 97 PID 4584 wrote to memory of 3528 4584 Kraken.exe 97 PID 4584 wrote to memory of 3528 4584 Kraken.exe 97 PID 4584 wrote to memory of 3528 4584 Kraken.exe 97 PID 4584 wrote to memory of 3528 4584 Kraken.exe 97 PID 4584 wrote to memory of 3528 4584 Kraken.exe 97 PID 4584 wrote to memory of 3528 4584 Kraken.exe 97 PID 4584 wrote to memory of 3528 4584 Kraken.exe 97 PID 4584 wrote to memory of 3528 4584 Kraken.exe 97 PID 3680 wrote to memory of 556 3680 Kraken.exe 98 PID 3680 wrote to memory of 556 3680 Kraken.exe 98 PID 556 wrote to memory of 800 556 cmd.exe 100 PID 556 wrote to memory of 800 556 cmd.exe 100 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-501547156-4130638328-323075719-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Kraken.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-501547156-4130638328-323075719-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Kraken.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Kraken Cheat.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1760
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:784
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Kraken Cheat\Settings\settings.txt1⤵PID:3328
-
C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\wt.exe"C:\Users\Admin\AppData\Local\Microsoft\WindowsApps\Microsoft.WindowsTerminal_8wekyb3d8bbwe\wt.exe" -d "C:\Users\Admin\Desktop\Kraken Cheat\."1⤵
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\WindowsTerminal.exewt.exe -d "C:\Users\Admin\Desktop\Kraken Cheat\."2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\system32\wsl.exeC:\Windows\system32\wsl.exe --list3⤵PID:3008
-
-
C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe"C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe" --headless --win32input --resizeQuirk --width 120 --height 27 --signal 0xa34 --server 0xa2c3⤵PID:1424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\Desktop\Kraken Cheat\Kraken.exe"C:\Users\Admin\Desktop\Kraken Cheat\Kraken.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Users\Admin\Desktop\Kraken Cheat\Kraken.exe"C:\Users\Admin\Desktop\Kraken Cheat\Kraken.exe"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\Desktop\Kraken Cheat\Kraken.exe"6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30007⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:800
-
-
-
-
-
-
-
C:\Users\Admin\Desktop\Kraken Cheat\Kraken.exe"C:\Users\Admin\Desktop\Kraken Cheat\Kraken.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\Desktop\Kraken Cheat\Kraken.exe"C:\Users\Admin\Desktop\Kraken Cheat\Kraken.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.7MB
MD52efb1d6f632c13e3be57d710f190f8d0
SHA119437cafa11c6ae5fa27e35de3369cf0817a7dbb
SHA256ca54bdbbd6238be2040eb965561f078e573569d8d2fa0756d02e2795276c62bf
SHA512ae3a3fa1c142c5d57f641da0941364189ffe01daac6a4739d5d84508f0461451ef4c818cc1164d9cfab3ddbc6f613f94e26046fd7d613e42a7ec858dec29b38b