Analysis
-
max time kernel
87s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 05:49
Static task
static1
General
-
Target
Synapse Launcher.exe
-
Size
787KB
-
MD5
334175a89a5a82a7011b1a545a7db01f
-
SHA1
9a4863ad30b66796eccfdad453658f62886a6245
-
SHA256
0666cc1ee4d34bc0f386d67e4a8306eb50ac9ff22d9b2b407a90f256e79a2ee3
-
SHA512
af085b6b9c5308329411349debf5997585a73fdad09eb239536f74ba1f8b0c0f80bc1010e08bfeb1b3e83ad129e6c5a77d86398ceda86b712be1062d5d004bfe
-
SSDEEP
6144:oZokZ36h3AJIzpcRIjkoxEHrevwgQpLPCBhcJah8A/qlu1sYFz6ktJ3MxFZ4azWO:o+kGkoqdpeBiJM1bFz6egFZEZSepJ
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
kbhRA41Nczhx.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ kbhRA41Nczhx.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
A5wh9eC.binkbhRA41Nczhx.exepid process 4496 A5wh9eC.bin 3512 kbhRA41Nczhx.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
kbhRA41Nczhx.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion kbhRA41Nczhx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion kbhRA41Nczhx.exe -
Loads dropped DLL 1 IoCs
Processes:
kbhRA41Nczhx.exepid process 3512 kbhRA41Nczhx.exe -
Processes:
kbhRA41Nczhx.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA kbhRA41Nczhx.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
kbhRA41Nczhx.exedescription ioc process Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 kbhRA41Nczhx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString kbhRA41Nczhx.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 kbhRA41Nczhx.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
Processes:
kbhRA41Nczhx.exedescription ioc process Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS kbhRA41Nczhx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVendor kbhRA41Nczhx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate kbhRA41Nczhx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer kbhRA41Nczhx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName kbhRA41Nczhx.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Synapse Launcher.exeA5wh9eC.binkbhRA41Nczhx.exepid process 4720 Synapse Launcher.exe 4496 A5wh9eC.bin 3512 kbhRA41Nczhx.exe 3512 kbhRA41Nczhx.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Synapse Launcher.exeA5wh9eC.binkbhRA41Nczhx.exedescription pid process Token: SeDebugPrivilege 4720 Synapse Launcher.exe Token: SeDebugPrivilege 4496 A5wh9eC.bin Token: SeDebugPrivilege 3512 kbhRA41Nczhx.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Synapse Launcher.exeA5wh9eC.bindescription pid process target process PID 4720 wrote to memory of 4496 4720 Synapse Launcher.exe A5wh9eC.bin PID 4720 wrote to memory of 4496 4720 Synapse Launcher.exe A5wh9eC.bin PID 4720 wrote to memory of 4496 4720 Synapse Launcher.exe A5wh9eC.bin PID 4496 wrote to memory of 3512 4496 A5wh9eC.bin kbhRA41Nczhx.exe PID 4496 wrote to memory of 3512 4496 A5wh9eC.bin kbhRA41Nczhx.exe PID 4496 wrote to memory of 3512 4496 A5wh9eC.bin kbhRA41Nczhx.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Users\Admin\AppData\Local\Temp\bin\A5wh9eC.bin"bin\A5wh9eC.bin"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Users\Admin\AppData\Local\Temp\bin\kbhRA41Nczhx.exe"bin\kbhRA41Nczhx.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD526b27b008c4ff0a10116bd1b8b6d070d
SHA1495cffb56086d363b43119fef145b917af2530b8
SHA2567dcc7144522805bf61b11917dc29b9c4181f78daa9b15cbf55b373277740df70
SHA5127f82ae1dd839611d710cef25712d9ebf5e497c9246238f16ac2cab2fceae1e709421ade655b297bd63cc90358f323f4bdfc3f93213c9257e7371e0b97d1e7f5d
-
Filesize
2.3MB
MD526b27b008c4ff0a10116bd1b8b6d070d
SHA1495cffb56086d363b43119fef145b917af2530b8
SHA2567dcc7144522805bf61b11917dc29b9c4181f78daa9b15cbf55b373277740df70
SHA5127f82ae1dd839611d710cef25712d9ebf5e497c9246238f16ac2cab2fceae1e709421ade655b297bd63cc90358f323f4bdfc3f93213c9257e7371e0b97d1e7f5d
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
2.3MB
MD526b27b008c4ff0a10116bd1b8b6d070d
SHA1495cffb56086d363b43119fef145b917af2530b8
SHA2567dcc7144522805bf61b11917dc29b9c4181f78daa9b15cbf55b373277740df70
SHA5127f82ae1dd839611d710cef25712d9ebf5e497c9246238f16ac2cab2fceae1e709421ade655b297bd63cc90358f323f4bdfc3f93213c9257e7371e0b97d1e7f5d
-
Filesize
2.3MB
MD526b27b008c4ff0a10116bd1b8b6d070d
SHA1495cffb56086d363b43119fef145b917af2530b8
SHA2567dcc7144522805bf61b11917dc29b9c4181f78daa9b15cbf55b373277740df70
SHA5127f82ae1dd839611d710cef25712d9ebf5e497c9246238f16ac2cab2fceae1e709421ade655b297bd63cc90358f323f4bdfc3f93213c9257e7371e0b97d1e7f5d