Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-09-2024 10:22

General

  • Target

    SynsWaveV1.exe

  • Size

    344KB

  • MD5

    252e28b7d06ae4b2bf8c56f10d06a3e7

  • SHA1

    627792fbbbb83492c3f0165122d85d421c884f48

  • SHA256

    5c5029b744142f662953c4afdbc4ed7b4eb686e42d823acbb86d80c88010b948

  • SHA512

    027461b60e2145fb8b2919a9335ee87ecead596e223c7abe9b6ab5d6293ec239f9cbd33f6af895b54c300b8744fa3bbb780d840a0997dac4160d497f9ecd3d24

  • SSDEEP

    6144:zMvzH7izNanQwxxqCbnjZfPxxKpJ6uMtk1L3vTrolPTyKaUxPVUWsP9OxX26sqh:zMrH7ipqbqCLFf7KpJ6uMmB3vYLyEPVV

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1287356979475386418/SjsKMoKntf-tJwWJfIOoeVJTxW-pZZsUeBXbJHYWlQ4Unqm9uEyyu-DxEGFodPCSL8F6

Extracted

Family

xworm

C2

expected-schema.gl.at.ply.gg:2980

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    USB.exe

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SynsWaveV1.exe
    "C:\Users\Admin\AppData\Local\Temp\SynsWaveV1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\MISHA_litvin.exe
      "C:\Users\Admin\MISHA_litvin.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4300
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:216
      • C:\Windows\SYSTEM32\attrib.exe
        "attrib.exe" +h +s "C:\Users\Admin\MISHA_litvin.exe"
        3⤵
        • Views/modifies file attributes
        PID:4856
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\MISHA_litvin.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2360
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2028
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2908
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:5096
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
          PID:1992
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" computersystem get totalphysicalmemory
          3⤵
            PID:3748
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic.exe" csproduct get uuid
            3⤵
              PID:3464
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:1660
            • C:\Windows\System32\Wbem\wmic.exe
              "wmic" path win32_VideoController get name
              3⤵
              • Detects videocard installed
              PID:1628
            • C:\Windows\SYSTEM32\cmd.exe
              "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\MISHA_litvin.exe" && pause
              3⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Suspicious use of WriteProcessMemory
              PID:3176
              • C:\Windows\system32\PING.EXE
                ping localhost
                4⤵
                • System Network Configuration Discovery: Internet Connection Discovery
                • Runs ping.exe
                PID:1500
          • C:\Users\Admin\RuntimeBroker.exe
            "C:\Users\Admin\RuntimeBroker.exe"
            2⤵
            • Drops startup file
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2780
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\RuntimeBroker.exe'
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:4428
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:4488
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\RuntimeBroker'
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:1052
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker'
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:4696
            • C:\Windows\System32\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "RuntimeBroker" /tr "C:\Users\Admin\AppData\Local\RuntimeBroker"
              3⤵
              • Scheduled Task/Job: Scheduled Task
              PID:4228
          • C:\Users\Admin\SynsWave.exe
            "C:\Users\Admin\SynsWave.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3372
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              3⤵
                PID:4576
          • C:\Users\Admin\AppData\Local\RuntimeBroker
            C:\Users\Admin\AppData\Local\RuntimeBroker
            1⤵
            • Executes dropped EXE
            PID:3092
          • C:\Users\Admin\AppData\Local\RuntimeBroker
            C:\Users\Admin\AppData\Local\RuntimeBroker
            1⤵
            • Executes dropped EXE
            PID:4472

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\RuntimeBroker.log

            Filesize

            654B

            MD5

            16c5fce5f7230eea11598ec11ed42862

            SHA1

            75392d4824706090f5e8907eee1059349c927600

            SHA256

            87ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151

            SHA512

            153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            3KB

            MD5

            8592ba100a78835a6b94d5949e13dfc1

            SHA1

            63e901200ab9a57c7dd4c078d7f75dcd3b357020

            SHA256

            fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

            SHA512

            87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            1b050b49439133096189d68822f73cd8

            SHA1

            3e4ff7c4eff6f27434928afa7f14ce549b1d26cb

            SHA256

            d28746e5d7cdfca307f6fe45b3507af74a2af6c4f4e51d28a987d097679a9ac7

            SHA512

            e608456d524763612c1cbc041812c8108e7f2fefcc80bf3743cd17aaa90e28c64b050d963eaa802d90eff7c8e1b53bc57bc6974e99196b87a671a86f1fb57c88

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            547fe41e2d3764a5c3ae2837fc4f2c7d

            SHA1

            79fd9e682997a3525f0b79240ac3a01c9b536dde

            SHA256

            19cce6269dfd3cb213f0e35acedaf1697d6bba6aef9005de39c0a2568f39af75

            SHA512

            ddfd3a4cc75fb23ad0a501af9e8020070f61468f246ec49be4d62006f0aa2bc0e63249d0831b782ed10a322a7a77ad196510bf24484c45b082bdf3b28e704785

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            7df726a903a0fb2fc382f47427a3cbc8

            SHA1

            cd44af7fe0303d30ff2d86b19f197cc25c277860

            SHA256

            f07d8e4cfbaedf069d4bc91ef018c8733646543bdf38c036db4c421947d7e070

            SHA512

            697775661540a5b5e0d0e58c4fbdae3e5fa75cae8df29565a7322ffb1eb61a7bd48fda501b01c2f159b9687c8d6013e563848b16c5d9d62541b1909626e88f36

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            daa309030387b7e26e8253394fbeba33

            SHA1

            98b0ff18a4d55feb4b75b7fd2c6df8c659327ac6

            SHA256

            f2c9bcb4840c09493e8ca92b7a143dd81a040f8c54469327c3d90457243e5050

            SHA512

            5cffc5a8334d1365a42b504a23b846650bf802ee5a7dd8b0580f2bb4b2eb64a4706eb625b8e6dfac520abdd21683da1318f00fce847e77e7eaf951c223f65ff7

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            4efc3e54176f9977e6d94aef0a7ceecb

            SHA1

            ead91e356f71a7e8c30d1df3fac4c58de0492433

            SHA256

            7523a699fd1cc2504908ee4c5d1ae209835d4f5854ee6ceee016d7546cf84b36

            SHA512

            2a6654240750d35df581df39928bd0ee5bf6a395c4f51b94d47ef342cca9846094d0965713f75356130df0c4a949ef55b059196a5e5797a937dc6115f956b04b

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cyyua4gz.mym.ps1

            Filesize

            1B

            MD5

            c4ca4238a0b923820dcc509a6f75849b

            SHA1

            356a192b7913b04c54574d18c28d46e6395428ab

            SHA256

            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

            SHA512

            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

          • C:\Users\Admin\MISHA_litvin.exe

            Filesize

            229KB

            MD5

            8bb8292d00e8218192562b888b4d7671

            SHA1

            61a03523336bd54964fbb62338027673d0a138cb

            SHA256

            a9f8c9cf4ceadfa6bc56ab230c8dfe8a7018e1123ba01039a4059b1814b757a0

            SHA512

            c19a19dd6b49cc237e751db9d58db56e745f7d00c8d81397928fddef8902b9abec4b9331573be9478d33554c6b77b4f52a055bf2251300736035b5eec24faa1e

          • C:\Users\Admin\RuntimeBroker.exe

            Filesize

            80KB

            MD5

            3f818db06e08ab696d499db881ab0fc7

            SHA1

            795e0507484d696cd309ce4db43425ab5cdf10b1

            SHA256

            ebc2b830428b5ee088d63cc2814113c3ce8685b9db026732ec3d7989592db027

            SHA512

            6c8cd0482dcbf3293dd18c8f4effe132f3d133da51c0d53bc791f63df947108d3abf59b5b6ffee2a2f4abbeabf6c3fbddd2339cbcd4fccf6b29515a6a47cc593

          • C:\Users\Admin\SynsWave.exe

            Filesize

            25KB

            MD5

            12e7359129744823438f3d6b97192955

            SHA1

            89872a5a18abefe25d10efa824281718cf85ae39

            SHA256

            348086f9bd5939a48efcc94702271c1caf92ea11f3b0385367daf9530b51cf3e

            SHA512

            b38516752817d3ac6541d300cc17176c5bf1c38d321fd19c006cb1f5cf9d5ab7a228184ed267636841225e718f71d9cd8aed5e53e36c7ee3548ed6958b9e8563

          • memory/1724-0-0x00007FFCA16B3000-0x00007FFCA16B4000-memory.dmp

            Filesize

            4KB

          • memory/1724-1-0x0000000000210000-0x000000000026C000-memory.dmp

            Filesize

            368KB

          • memory/2360-29-0x0000022FED080000-0x0000022FED0F6000-memory.dmp

            Filesize

            472KB

          • memory/2360-26-0x0000022FEC930000-0x0000022FEC952000-memory.dmp

            Filesize

            136KB

          • memory/2780-17-0x0000000000450000-0x000000000046A000-memory.dmp

            Filesize

            104KB

          • memory/2780-40-0x00007FFCA16B0000-0x00007FFCA209C000-memory.dmp

            Filesize

            9.9MB

          • memory/2780-377-0x00007FFCA16B0000-0x00007FFCA209C000-memory.dmp

            Filesize

            9.9MB

          • memory/2780-21-0x00007FFCA16B0000-0x00007FFCA209C000-memory.dmp

            Filesize

            9.9MB

          • memory/2780-340-0x00007FFCA16B0000-0x00007FFCA209C000-memory.dmp

            Filesize

            9.9MB

          • memory/4300-147-0x00000252A5C10000-0x00000252A5C2E000-memory.dmp

            Filesize

            120KB

          • memory/4300-291-0x00000252BE560000-0x00000252BE572000-memory.dmp

            Filesize

            72KB

          • memory/4300-335-0x00007FFCA16B0000-0x00007FFCA209C000-memory.dmp

            Filesize

            9.9MB

          • memory/4300-290-0x00000252A5C30000-0x00000252A5C3A000-memory.dmp

            Filesize

            40KB

          • memory/4300-13-0x00000252A3EA0000-0x00000252A3EE0000-memory.dmp

            Filesize

            256KB

          • memory/4300-376-0x00007FFCA16B0000-0x00007FFCA209C000-memory.dmp

            Filesize

            9.9MB

          • memory/4300-20-0x00007FFCA16B0000-0x00007FFCA209C000-memory.dmp

            Filesize

            9.9MB

          • memory/4300-143-0x00000252BE640000-0x00000252BE690000-memory.dmp

            Filesize

            320KB