Analysis
-
max time kernel
11s -
max time network
12s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
07/03/2025, 23:50
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
Kraken Cheat/Kraken.exe
Resource
win7-20240903-en
15 signatures
150 seconds
General
-
Target
Kraken Cheat/Kraken.exe
-
Size
3.7MB
-
MD5
2efb1d6f632c13e3be57d710f190f8d0
-
SHA1
19437cafa11c6ae5fa27e35de3369cf0817a7dbb
-
SHA256
ca54bdbbd6238be2040eb965561f078e573569d8d2fa0756d02e2795276c62bf
-
SHA512
ae3a3fa1c142c5d57f641da0941364189ffe01daac6a4739d5d84508f0461451ef4c818cc1164d9cfab3ddbc6f613f94e26046fd7d613e42a7ec858dec29b38b
-
SSDEEP
49152:PQusxfstVERf60TI/s4U/cAjuvWjbQVLu3:gCu3
Malware Config
Extracted
Family
meduza
Botnet
444
C2
109.107.181.162
Attributes
-
anti_dbg
true
-
anti_vm
true
-
build_name
444
-
extensions
none
-
grabber_maximum_size
1048576
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 10 IoCs
resource yara_rule behavioral2/memory/3608-0-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3608-6-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3608-13-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3608-14-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3608-8-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3608-12-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3608-7-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3608-5-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3608-2-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3608-1-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Control Panel\International\Geo\Nation Kraken.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 708 set thread context of 3608 708 Kraken.exe 85 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3608 Kraken.exe Token: SeImpersonatePrivilege 3608 Kraken.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 708 wrote to memory of 3608 708 Kraken.exe 85 PID 708 wrote to memory of 3608 708 Kraken.exe 85 PID 708 wrote to memory of 3608 708 Kraken.exe 85 PID 708 wrote to memory of 3608 708 Kraken.exe 85 PID 708 wrote to memory of 3608 708 Kraken.exe 85 PID 708 wrote to memory of 3608 708 Kraken.exe 85 PID 708 wrote to memory of 3608 708 Kraken.exe 85 PID 708 wrote to memory of 3608 708 Kraken.exe 85 PID 708 wrote to memory of 3608 708 Kraken.exe 85 PID 708 wrote to memory of 3608 708 Kraken.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Kraken Cheat\Kraken.exe"C:\Users\Admin\AppData\Local\Temp\Kraken Cheat\Kraken.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Users\Admin\AppData\Local\Temp\Kraken Cheat\Kraken.exe"C:\Users\Admin\AppData\Local\Temp\Kraken Cheat\Kraken.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:3608
-