Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2024 10:22

General

  • Target

    SynsWaveV1.exe

  • Size

    344KB

  • MD5

    252e28b7d06ae4b2bf8c56f10d06a3e7

  • SHA1

    627792fbbbb83492c3f0165122d85d421c884f48

  • SHA256

    5c5029b744142f662953c4afdbc4ed7b4eb686e42d823acbb86d80c88010b948

  • SHA512

    027461b60e2145fb8b2919a9335ee87ecead596e223c7abe9b6ab5d6293ec239f9cbd33f6af895b54c300b8744fa3bbb780d840a0997dac4160d497f9ecd3d24

  • SSDEEP

    6144:zMvzH7izNanQwxxqCbnjZfPxxKpJ6uMtk1L3vTrolPTyKaUxPVUWsP9OxX26sqh:zMrH7ipqbqCLFf7KpJ6uMmB3vYLyEPVV

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1287356979475386418/SjsKMoKntf-tJwWJfIOoeVJTxW-pZZsUeBXbJHYWlQ4Unqm9uEyyu-DxEGFodPCSL8F6

Extracted

Family

xworm

C2

expected-schema.gl.at.ply.gg:2980

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    USB.exe

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 4 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SynsWaveV1.exe
    "C:\Users\Admin\AppData\Local\Temp\SynsWaveV1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\MISHA_litvin.exe
      "C:\Users\Admin\MISHA_litvin.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3036
      • C:\Windows\system32\attrib.exe
        "attrib.exe" +h +s "C:\Users\Admin\MISHA_litvin.exe"
        3⤵
        • Views/modifies file attributes
        PID:2868
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\MISHA_litvin.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2340
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2916
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2092
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1724
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1984
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
          PID:1012
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
            PID:2252
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:2296
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic" path win32_VideoController get name
            3⤵
            • Detects videocard installed
            PID:876
          • C:\Windows\system32\cmd.exe
            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\MISHA_litvin.exe" && pause
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Suspicious use of WriteProcessMemory
            PID:2808
            • C:\Windows\system32\PING.EXE
              ping localhost
              4⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:2708
        • C:\Users\Admin\RuntimeBroker.exe
          "C:\Users\Admin\RuntimeBroker.exe"
          2⤵
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2080
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker.exe'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3028
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2324
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\RuntimeBroker'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1884
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            PID:1100
          • C:\Windows\System32\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\AppData\Local\RuntimeBroker"
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:1136
        • C:\Users\Admin\SynsWave.exe
          "C:\Users\Admin\SynsWave.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2672
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            3⤵
              PID:2756
        • C:\Windows\system32\taskmgr.exe
          "C:\Windows\system32\taskmgr.exe" /4
          1⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:2328
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {BA6D27FD-453F-40D9-B02E-7716300404AC} S-1-5-21-457978338-2990298471-2379561640-1000:WOUOSVRD\Admin:Interactive:[1]
          1⤵
            PID:2340
            • C:\Users\Admin\AppData\Local\RuntimeBroker
              C:\Users\Admin\AppData\Local\RuntimeBroker
              2⤵
              • Executes dropped EXE
              PID:2848
            • C:\Users\Admin\AppData\Local\RuntimeBroker
              C:\Users\Admin\AppData\Local\RuntimeBroker
              2⤵
              • Executes dropped EXE
              PID:3036

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            42e1cd25c8a306ec38311b1911985523

            SHA1

            233e361302878774057040e118f529375360d896

            SHA256

            3e03b1403ec91f24cf22b05a2873c3e29fd15d5b4d5155c41d1668cdb9dd9f7b

            SHA512

            d4828fc72fb06426e6f072f859e5fccbe566937acf120170c03053bdebfb4888b622f4074afdd6f2604ed0d2fd389c7e675675113ca8adb1afeb3cd7ff0ec132

          • C:\Users\Admin\MISHA_litvin.exe

            Filesize

            229KB

            MD5

            8bb8292d00e8218192562b888b4d7671

            SHA1

            61a03523336bd54964fbb62338027673d0a138cb

            SHA256

            a9f8c9cf4ceadfa6bc56ab230c8dfe8a7018e1123ba01039a4059b1814b757a0

            SHA512

            c19a19dd6b49cc237e751db9d58db56e745f7d00c8d81397928fddef8902b9abec4b9331573be9478d33554c6b77b4f52a055bf2251300736035b5eec24faa1e

          • C:\Users\Admin\RuntimeBroker.exe

            Filesize

            80KB

            MD5

            3f818db06e08ab696d499db881ab0fc7

            SHA1

            795e0507484d696cd309ce4db43425ab5cdf10b1

            SHA256

            ebc2b830428b5ee088d63cc2814113c3ce8685b9db026732ec3d7989592db027

            SHA512

            6c8cd0482dcbf3293dd18c8f4effe132f3d133da51c0d53bc791f63df947108d3abf59b5b6ffee2a2f4abbeabf6c3fbddd2339cbcd4fccf6b29515a6a47cc593

          • \Users\Admin\SynsWave.exe

            Filesize

            25KB

            MD5

            12e7359129744823438f3d6b97192955

            SHA1

            89872a5a18abefe25d10efa824281718cf85ae39

            SHA256

            348086f9bd5939a48efcc94702271c1caf92ea11f3b0385367daf9530b51cf3e

            SHA512

            b38516752817d3ac6541d300cc17176c5bf1c38d321fd19c006cb1f5cf9d5ab7a228184ed267636841225e718f71d9cd8aed5e53e36c7ee3548ed6958b9e8563

          • memory/1044-19-0x000007FEF5FD0000-0x000007FEF69BC000-memory.dmp

            Filesize

            9.9MB

          • memory/1044-87-0x000007FEF5FD0000-0x000007FEF69BC000-memory.dmp

            Filesize

            9.9MB

          • memory/1044-14-0x00000000012F0000-0x0000000001330000-memory.dmp

            Filesize

            256KB

          • memory/1044-70-0x000007FEF5FD0000-0x000007FEF69BC000-memory.dmp

            Filesize

            9.9MB

          • memory/2080-18-0x0000000000FE0000-0x0000000000FFA000-memory.dmp

            Filesize

            104KB

          • memory/2108-1-0x0000000000010000-0x000000000006C000-memory.dmp

            Filesize

            368KB

          • memory/2108-0-0x000007FEF5FD3000-0x000007FEF5FD4000-memory.dmp

            Filesize

            4KB

          • memory/2328-94-0x0000000140000000-0x00000001405E8000-memory.dmp

            Filesize

            5.9MB

          • memory/2328-93-0x0000000140000000-0x00000001405E8000-memory.dmp

            Filesize

            5.9MB

          • memory/2328-105-0x0000000140000000-0x00000001405E8000-memory.dmp

            Filesize

            5.9MB

          • memory/2328-106-0x0000000140000000-0x00000001405E8000-memory.dmp

            Filesize

            5.9MB

          • memory/2340-25-0x0000000001F50000-0x0000000001F58000-memory.dmp

            Filesize

            32KB

          • memory/2340-24-0x000000001B1D0000-0x000000001B4B2000-memory.dmp

            Filesize

            2.9MB

          • memory/2848-111-0x0000000001290000-0x00000000012AA000-memory.dmp

            Filesize

            104KB

          • memory/2916-32-0x0000000001E50000-0x0000000001E58000-memory.dmp

            Filesize

            32KB

          • memory/2916-31-0x000000001B210000-0x000000001B4F2000-memory.dmp

            Filesize

            2.9MB

          • memory/3036-113-0x00000000013B0000-0x00000000013CA000-memory.dmp

            Filesize

            104KB