Analysis
-
max time kernel
1744s -
max time network
1240s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2023 01:47
Static task
static1
General
-
Target
Synapse Launcher.exe
-
Size
788KB
-
MD5
20e1eb6b9b733bbd26ac8be5be603de2
-
SHA1
36beefc2467d94b5ec9ae843b2bb099898581bed
-
SHA256
73af760ad2ffdd931210079ef4b719a1a8c41a864e7d0a39faa5c1783fb140d6
-
SHA512
d486fc560f0f6d94428b58ae041a17053659e78c49fe9154ca9e642d692da43aeb7dd3f03b1aeb428ea398bdbdfab743960c2f0fa885cd97bc31655be2e42e0b
-
SSDEEP
12288:GoK0iEH0u6YNNCObkXxHDc/n3jUOSpUMh:nipzXonoOSpUMh
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
8AbJg4hPT27R1.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8AbJg4hPT27R1.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
GyrjRUd0xx.bin8AbJg4hPT27R1.exepid Process 5096 GyrjRUd0xx.bin 4512 8AbJg4hPT27R1.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
8AbJg4hPT27R1.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8AbJg4hPT27R1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8AbJg4hPT27R1.exe -
Loads dropped DLL 1 IoCs
Processes:
8AbJg4hPT27R1.exepid Process 4512 8AbJg4hPT27R1.exe -
Processes:
8AbJg4hPT27R1.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8AbJg4hPT27R1.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2516 4512 WerFault.exe 90 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
8AbJg4hPT27R1.exedescription ioc Process Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 8AbJg4hPT27R1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 8AbJg4hPT27R1.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
Processes:
8AbJg4hPT27R1.exedescription ioc Process Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 8AbJg4hPT27R1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVendor 8AbJg4hPT27R1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate 8AbJg4hPT27R1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 8AbJg4hPT27R1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName 8AbJg4hPT27R1.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Synapse Launcher.exeGyrjRUd0xx.bin8AbJg4hPT27R1.exepid Process 1212 Synapse Launcher.exe 5096 GyrjRUd0xx.bin 4512 8AbJg4hPT27R1.exe 4512 8AbJg4hPT27R1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Synapse Launcher.exeGyrjRUd0xx.bin8AbJg4hPT27R1.exedescription pid Process Token: SeDebugPrivilege 1212 Synapse Launcher.exe Token: SeDebugPrivilege 5096 GyrjRUd0xx.bin Token: SeDebugPrivilege 4512 8AbJg4hPT27R1.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Synapse Launcher.exeGyrjRUd0xx.bindescription pid Process procid_target PID 1212 wrote to memory of 5096 1212 Synapse Launcher.exe 89 PID 1212 wrote to memory of 5096 1212 Synapse Launcher.exe 89 PID 1212 wrote to memory of 5096 1212 Synapse Launcher.exe 89 PID 5096 wrote to memory of 4512 5096 GyrjRUd0xx.bin 90 PID 5096 wrote to memory of 4512 5096 GyrjRUd0xx.bin 90 PID 5096 wrote to memory of 4512 5096 GyrjRUd0xx.bin 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\bin\GyrjRUd0xx.bin"bin\GyrjRUd0xx.bin"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Users\Admin\AppData\Local\Temp\bin\8AbJg4hPT27R1.exe"bin\8AbJg4hPT27R1.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4512 -s 11404⤵
- Program crash
PID:2516
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4512 -ip 45121⤵PID:1520
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:800
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD52ee6f05467deabaaa65cdfd979befe5b
SHA11188e78f95e8d306774f48a5d7e1de99a298bd67
SHA2568b3281fdb80f0823e2e5d3df656fdadc1e7dd87b92bd446716355ccc3f745e75
SHA5128db87e114bfdc438522024c1860fd424a51e688b5b007aefd73746049329bb1effc307a43a5d4aee379f0d0dc1480fcfb3a7120b10f7ba3e4990c3890c178d69
-
Filesize
2.4MB
MD52ee6f05467deabaaa65cdfd979befe5b
SHA11188e78f95e8d306774f48a5d7e1de99a298bd67
SHA2568b3281fdb80f0823e2e5d3df656fdadc1e7dd87b92bd446716355ccc3f745e75
SHA5128db87e114bfdc438522024c1860fd424a51e688b5b007aefd73746049329bb1effc307a43a5d4aee379f0d0dc1480fcfb3a7120b10f7ba3e4990c3890c178d69
-
Filesize
2.4MB
MD52ee6f05467deabaaa65cdfd979befe5b
SHA11188e78f95e8d306774f48a5d7e1de99a298bd67
SHA2568b3281fdb80f0823e2e5d3df656fdadc1e7dd87b92bd446716355ccc3f745e75
SHA5128db87e114bfdc438522024c1860fd424a51e688b5b007aefd73746049329bb1effc307a43a5d4aee379f0d0dc1480fcfb3a7120b10f7ba3e4990c3890c178d69
-
Filesize
2.4MB
MD52ee6f05467deabaaa65cdfd979befe5b
SHA11188e78f95e8d306774f48a5d7e1de99a298bd67
SHA2568b3281fdb80f0823e2e5d3df656fdadc1e7dd87b92bd446716355ccc3f745e75
SHA5128db87e114bfdc438522024c1860fd424a51e688b5b007aefd73746049329bb1effc307a43a5d4aee379f0d0dc1480fcfb3a7120b10f7ba3e4990c3890c178d69
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c