Analysis
-
max time kernel
117s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 14:54
Static task
static1
Behavioral task
behavioral1
Sample
Wave.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Wave.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Wave.exe
Resource
win11-20241007-en
General
-
Target
Wave.exe
-
Size
643.6MB
-
MD5
a726fea7cdd1d2a92cbeac73348b421e
-
SHA1
a5f69df93108582acc64f6dd657ba8bbcf3f59a0
-
SHA256
e64730dd7dafd54e6c2071bd4ea593183bea7f13cb9565b49868b791c0038fc1
-
SHA512
08eea35ade0f717e8e4dd642d3d6d43ccd9961744ce88847f8f6550c95b5c3e4262cda5587041f40fcb3151acdfee21341c3de014e244c167c0167bb2dce47dd
-
SSDEEP
196608:SQMOi4kWU+f6zuiVkwzAqdyT+Qf+RLmN45Rk:SQMOddff6PVkwttQf+RLy45R
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Work
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2564-14-0x0000000001C10000-0x0000000001D4E000-memory.dmp family_meduza behavioral1/memory/2564-19-0x0000000001C10000-0x0000000001D4E000-memory.dmp family_meduza -
Meduza family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
046d2e4e-51af-438e-a1b7-dfee94330407.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\International\Geo\Nation 046d2e4e-51af-438e-a1b7-dfee94330407.exe -
Executes dropped EXE 1 IoCs
Processes:
046d2e4e-51af-438e-a1b7-dfee94330407.exepid Process 2564 046d2e4e-51af-438e-a1b7-dfee94330407.exe -
Loads dropped DLL 4 IoCs
Processes:
Wave.exeWerFault.exepid Process 1448 Wave.exe 848 WerFault.exe 848 WerFault.exe 848 WerFault.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Wave.exe046d2e4e-51af-438e-a1b7-dfee94330407.exedescription pid Process Token: SeDebugPrivilege 1448 Wave.exe Token: SeDebugPrivilege 2564 046d2e4e-51af-438e-a1b7-dfee94330407.exe Token: SeImpersonatePrivilege 2564 046d2e4e-51af-438e-a1b7-dfee94330407.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Wave.exe046d2e4e-51af-438e-a1b7-dfee94330407.exedescription pid Process procid_target PID 1448 wrote to memory of 2564 1448 Wave.exe 30 PID 1448 wrote to memory of 2564 1448 Wave.exe 30 PID 1448 wrote to memory of 2564 1448 Wave.exe 30 PID 2564 wrote to memory of 848 2564 046d2e4e-51af-438e-a1b7-dfee94330407.exe 31 PID 2564 wrote to memory of 848 2564 046d2e4e-51af-438e-a1b7-dfee94330407.exe 31 PID 2564 wrote to memory of 848 2564 046d2e4e-51af-438e-a1b7-dfee94330407.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Wave.exe"C:\Users\Admin\AppData\Local\Temp\Wave.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Local\Temp\3c43a758-274a-4bae-be87-3247224397f5\046d2e4e-51af-438e-a1b7-dfee94330407.exe"C:\Users\Admin\AppData\Local\Temp\3c43a758-274a-4bae-be87-3247224397f5\046d2e4e-51af-438e-a1b7-dfee94330407.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2564 -s 6603⤵
- Loads dropped DLL
PID:848
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Local\Temp\3c43a758-274a-4bae-be87-3247224397f5\046d2e4e-51af-438e-a1b7-dfee94330407.exe
Filesize3.2MB
MD5814a59368670f8d35ad8eb71ab874666
SHA1ca386125774e35b84c16bacfbe52919a354434ac
SHA25698d8aa77d46e09b79c04b5f4556b1d389c6f62549a5ac0f961a6d8f2961fa55d
SHA51257c30c5838a59f7d82343d40cbb539a1405485f51ceaf6350c52b27b1e54d5a9c9e2b8e08a8a73644e1ddd2733135128b1339c53676ba770a3bd0d69f33c192f