Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2022 11:27
Static task
static1
Behavioral task
behavioral1
Sample
Synapse Launcher.exe
Resource
win7-20221111-en
General
-
Target
Synapse Launcher.exe
-
Size
788KB
-
MD5
20e1eb6b9b733bbd26ac8be5be603de2
-
SHA1
36beefc2467d94b5ec9ae843b2bb099898581bed
-
SHA256
73af760ad2ffdd931210079ef4b719a1a8c41a864e7d0a39faa5c1783fb140d6
-
SHA512
d486fc560f0f6d94428b58ae041a17053659e78c49fe9154ca9e642d692da43aeb7dd3f03b1aeb428ea398bdbdfab743960c2f0fa885cd97bc31655be2e42e0b
-
SSDEEP
12288:GoK0iEH0u6YNNCObkXxHDc/n3jUOSpUMh:nipzXonoOSpUMh
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
KvQn0sgbFI7NGTf.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ KvQn0sgbFI7NGTf.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
36SQZVBvc79FeeH.binKvQn0sgbFI7NGTf.exepid Process 4852 36SQZVBvc79FeeH.bin 4576 KvQn0sgbFI7NGTf.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
KvQn0sgbFI7NGTf.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion KvQn0sgbFI7NGTf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion KvQn0sgbFI7NGTf.exe -
Loads dropped DLL 1 IoCs
Processes:
KvQn0sgbFI7NGTf.exepid Process 4576 KvQn0sgbFI7NGTf.exe -
Processes:
KvQn0sgbFI7NGTf.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA KvQn0sgbFI7NGTf.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3936 4576 WerFault.exe 86 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
KvQn0sgbFI7NGTf.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString KvQn0sgbFI7NGTf.exe Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 KvQn0sgbFI7NGTf.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
Processes:
KvQn0sgbFI7NGTf.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVendor KvQn0sgbFI7NGTf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate KvQn0sgbFI7NGTf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer KvQn0sgbFI7NGTf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName KvQn0sgbFI7NGTf.exe Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS KvQn0sgbFI7NGTf.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Synapse Launcher.exe36SQZVBvc79FeeH.binKvQn0sgbFI7NGTf.exepid Process 1368 Synapse Launcher.exe 4852 36SQZVBvc79FeeH.bin 4576 KvQn0sgbFI7NGTf.exe 4576 KvQn0sgbFI7NGTf.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Synapse Launcher.exe36SQZVBvc79FeeH.binKvQn0sgbFI7NGTf.exedescription pid Process Token: SeDebugPrivilege 1368 Synapse Launcher.exe Token: SeDebugPrivilege 4852 36SQZVBvc79FeeH.bin Token: SeDebugPrivilege 4576 KvQn0sgbFI7NGTf.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Synapse Launcher.exe36SQZVBvc79FeeH.bindescription pid Process procid_target PID 1368 wrote to memory of 4852 1368 Synapse Launcher.exe 83 PID 1368 wrote to memory of 4852 1368 Synapse Launcher.exe 83 PID 1368 wrote to memory of 4852 1368 Synapse Launcher.exe 83 PID 4852 wrote to memory of 4576 4852 36SQZVBvc79FeeH.bin 86 PID 4852 wrote to memory of 4576 4852 36SQZVBvc79FeeH.bin 86 PID 4852 wrote to memory of 4576 4852 36SQZVBvc79FeeH.bin 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\bin\36SQZVBvc79FeeH.bin"bin\36SQZVBvc79FeeH.bin"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Local\Temp\bin\KvQn0sgbFI7NGTf.exe"bin\KvQn0sgbFI7NGTf.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4576 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 20244⤵
- Program crash
PID:3936
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4576 -ip 45761⤵PID:1028
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD5605d86aa64994ce8329d818cec5f660f
SHA19a8acdd4df96130f56f6437addcd6bd30d3f3e80
SHA2569eacbdbe5fbd119f5b51ab3f08ef4e947ffcbcb5fdc9b4e2e3b64ce51edb02dd
SHA512c7bfba63873915a3e3203589d8a0958264543e1ca1d4220e521f9b97566ffe3c4404b5c5d7c0ef533fc982d24a87e800cf5b07adaddfb8cdfbac102b0efab615
-
Filesize
2.3MB
MD5605d86aa64994ce8329d818cec5f660f
SHA19a8acdd4df96130f56f6437addcd6bd30d3f3e80
SHA2569eacbdbe5fbd119f5b51ab3f08ef4e947ffcbcb5fdc9b4e2e3b64ce51edb02dd
SHA512c7bfba63873915a3e3203589d8a0958264543e1ca1d4220e521f9b97566ffe3c4404b5c5d7c0ef533fc982d24a87e800cf5b07adaddfb8cdfbac102b0efab615
-
Filesize
2.3MB
MD5605d86aa64994ce8329d818cec5f660f
SHA19a8acdd4df96130f56f6437addcd6bd30d3f3e80
SHA2569eacbdbe5fbd119f5b51ab3f08ef4e947ffcbcb5fdc9b4e2e3b64ce51edb02dd
SHA512c7bfba63873915a3e3203589d8a0958264543e1ca1d4220e521f9b97566ffe3c4404b5c5d7c0ef533fc982d24a87e800cf5b07adaddfb8cdfbac102b0efab615
-
Filesize
2.3MB
MD5605d86aa64994ce8329d818cec5f660f
SHA19a8acdd4df96130f56f6437addcd6bd30d3f3e80
SHA2569eacbdbe5fbd119f5b51ab3f08ef4e947ffcbcb5fdc9b4e2e3b64ce51edb02dd
SHA512c7bfba63873915a3e3203589d8a0958264543e1ca1d4220e521f9b97566ffe3c4404b5c5d7c0ef533fc982d24a87e800cf5b07adaddfb8cdfbac102b0efab615
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c