Analysis
-
max time kernel
91s -
max time network
97s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
10-01-2023 02:30
Static task
static1
Behavioral task
behavioral1
Sample
synapse-v2-launcher-12-5-22.zip
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
synapse-v2-launcher-12-5-22.zip
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
Synapse Launcher.exe
Resource
win7-20220901-en
Behavioral task
behavioral4
Sample
Synapse Launcher.exe
Resource
win10v2004-20221111-en
General
-
Target
Synapse Launcher.exe
-
Size
788KB
-
MD5
20e1eb6b9b733bbd26ac8be5be603de2
-
SHA1
36beefc2467d94b5ec9ae843b2bb099898581bed
-
SHA256
73af760ad2ffdd931210079ef4b719a1a8c41a864e7d0a39faa5c1783fb140d6
-
SHA512
d486fc560f0f6d94428b58ae041a17053659e78c49fe9154ca9e642d692da43aeb7dd3f03b1aeb428ea398bdbdfab743960c2f0fa885cd97bc31655be2e42e0b
-
SSDEEP
12288:GoK0iEH0u6YNNCObkXxHDc/n3jUOSpUMh:nipzXonoOSpUMh
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
Lh8t1Mpq7.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Lh8t1Mpq7.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
xIjfW.binLh8t1Mpq7.exepid Process 520 xIjfW.bin 1448 Lh8t1Mpq7.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Lh8t1Mpq7.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Lh8t1Mpq7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Lh8t1Mpq7.exe -
Loads dropped DLL 9 IoCs
Processes:
Synapse Launcher.exexIjfW.binLh8t1Mpq7.exeWerFault.exepid Process 1408 Synapse Launcher.exe 520 xIjfW.bin 1448 Lh8t1Mpq7.exe 880 WerFault.exe 880 WerFault.exe 880 WerFault.exe 880 WerFault.exe 880 WerFault.exe 880 WerFault.exe -
Processes:
Lh8t1Mpq7.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Lh8t1Mpq7.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 880 1448 WerFault.exe 28 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Lh8t1Mpq7.exedescription ioc Process Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Lh8t1Mpq7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Lh8t1Mpq7.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
Processes:
Lh8t1Mpq7.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Lh8t1Mpq7.exe Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Lh8t1Mpq7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVendor Lh8t1Mpq7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate Lh8t1Mpq7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Lh8t1Mpq7.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Synapse Launcher.exexIjfW.binLh8t1Mpq7.exepid Process 1408 Synapse Launcher.exe 520 xIjfW.bin 1448 Lh8t1Mpq7.exe 1448 Lh8t1Mpq7.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Synapse Launcher.exexIjfW.binLh8t1Mpq7.exedescription pid Process Token: SeDebugPrivilege 1408 Synapse Launcher.exe Token: SeDebugPrivilege 520 xIjfW.bin Token: SeDebugPrivilege 1448 Lh8t1Mpq7.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
Synapse Launcher.exexIjfW.binLh8t1Mpq7.exedescription pid Process procid_target PID 1408 wrote to memory of 520 1408 Synapse Launcher.exe 27 PID 1408 wrote to memory of 520 1408 Synapse Launcher.exe 27 PID 1408 wrote to memory of 520 1408 Synapse Launcher.exe 27 PID 1408 wrote to memory of 520 1408 Synapse Launcher.exe 27 PID 1408 wrote to memory of 520 1408 Synapse Launcher.exe 27 PID 1408 wrote to memory of 520 1408 Synapse Launcher.exe 27 PID 1408 wrote to memory of 520 1408 Synapse Launcher.exe 27 PID 520 wrote to memory of 1448 520 xIjfW.bin 28 PID 520 wrote to memory of 1448 520 xIjfW.bin 28 PID 520 wrote to memory of 1448 520 xIjfW.bin 28 PID 520 wrote to memory of 1448 520 xIjfW.bin 28 PID 520 wrote to memory of 1448 520 xIjfW.bin 28 PID 520 wrote to memory of 1448 520 xIjfW.bin 28 PID 520 wrote to memory of 1448 520 xIjfW.bin 28 PID 1448 wrote to memory of 880 1448 Lh8t1Mpq7.exe 29 PID 1448 wrote to memory of 880 1448 Lh8t1Mpq7.exe 29 PID 1448 wrote to memory of 880 1448 Lh8t1Mpq7.exe 29 PID 1448 wrote to memory of 880 1448 Lh8t1Mpq7.exe 29 PID 1448 wrote to memory of 880 1448 Lh8t1Mpq7.exe 29 PID 1448 wrote to memory of 880 1448 Lh8t1Mpq7.exe 29 PID 1448 wrote to memory of 880 1448 Lh8t1Mpq7.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\bin\xIjfW.bin"bin\xIjfW.bin"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Users\Admin\AppData\Local\Temp\bin\Lh8t1Mpq7.exe"bin\Lh8t1Mpq7.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1448 -s 14364⤵
- Loads dropped DLL
- Program crash
PID:880
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD5f1304ffcd04c3b43c19933aae921ac5c
SHA1576f88ede0ae6bb3b92ebc116010a9a494a88b3f
SHA256f1ad21d091c774d7f2415738cb469b93dff210faaebeb23e3ed59e64adcc4ad2
SHA512142ec31c63103d87103fd10610c0955b02714fab64ede3444c1d8e99475acdc92c3d14db4ecfa55739584ffaa0e7781269a0cdc0ef07b0be609d5a1d62a7dc11
-
Filesize
2.4MB
MD5f1304ffcd04c3b43c19933aae921ac5c
SHA1576f88ede0ae6bb3b92ebc116010a9a494a88b3f
SHA256f1ad21d091c774d7f2415738cb469b93dff210faaebeb23e3ed59e64adcc4ad2
SHA512142ec31c63103d87103fd10610c0955b02714fab64ede3444c1d8e99475acdc92c3d14db4ecfa55739584ffaa0e7781269a0cdc0ef07b0be609d5a1d62a7dc11
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
2.4MB
MD5f1304ffcd04c3b43c19933aae921ac5c
SHA1576f88ede0ae6bb3b92ebc116010a9a494a88b3f
SHA256f1ad21d091c774d7f2415738cb469b93dff210faaebeb23e3ed59e64adcc4ad2
SHA512142ec31c63103d87103fd10610c0955b02714fab64ede3444c1d8e99475acdc92c3d14db4ecfa55739584ffaa0e7781269a0cdc0ef07b0be609d5a1d62a7dc11
-
Filesize
2.4MB
MD5f1304ffcd04c3b43c19933aae921ac5c
SHA1576f88ede0ae6bb3b92ebc116010a9a494a88b3f
SHA256f1ad21d091c774d7f2415738cb469b93dff210faaebeb23e3ed59e64adcc4ad2
SHA512142ec31c63103d87103fd10610c0955b02714fab64ede3444c1d8e99475acdc92c3d14db4ecfa55739584ffaa0e7781269a0cdc0ef07b0be609d5a1d62a7dc11
-
Filesize
2.4MB
MD5f1304ffcd04c3b43c19933aae921ac5c
SHA1576f88ede0ae6bb3b92ebc116010a9a494a88b3f
SHA256f1ad21d091c774d7f2415738cb469b93dff210faaebeb23e3ed59e64adcc4ad2
SHA512142ec31c63103d87103fd10610c0955b02714fab64ede3444c1d8e99475acdc92c3d14db4ecfa55739584ffaa0e7781269a0cdc0ef07b0be609d5a1d62a7dc11
-
Filesize
2.4MB
MD5f1304ffcd04c3b43c19933aae921ac5c
SHA1576f88ede0ae6bb3b92ebc116010a9a494a88b3f
SHA256f1ad21d091c774d7f2415738cb469b93dff210faaebeb23e3ed59e64adcc4ad2
SHA512142ec31c63103d87103fd10610c0955b02714fab64ede3444c1d8e99475acdc92c3d14db4ecfa55739584ffaa0e7781269a0cdc0ef07b0be609d5a1d62a7dc11
-
Filesize
2.4MB
MD5f1304ffcd04c3b43c19933aae921ac5c
SHA1576f88ede0ae6bb3b92ebc116010a9a494a88b3f
SHA256f1ad21d091c774d7f2415738cb469b93dff210faaebeb23e3ed59e64adcc4ad2
SHA512142ec31c63103d87103fd10610c0955b02714fab64ede3444c1d8e99475acdc92c3d14db4ecfa55739584ffaa0e7781269a0cdc0ef07b0be609d5a1d62a7dc11
-
Filesize
2.4MB
MD5f1304ffcd04c3b43c19933aae921ac5c
SHA1576f88ede0ae6bb3b92ebc116010a9a494a88b3f
SHA256f1ad21d091c774d7f2415738cb469b93dff210faaebeb23e3ed59e64adcc4ad2
SHA512142ec31c63103d87103fd10610c0955b02714fab64ede3444c1d8e99475acdc92c3d14db4ecfa55739584ffaa0e7781269a0cdc0ef07b0be609d5a1d62a7dc11
-
Filesize
2.4MB
MD5f1304ffcd04c3b43c19933aae921ac5c
SHA1576f88ede0ae6bb3b92ebc116010a9a494a88b3f
SHA256f1ad21d091c774d7f2415738cb469b93dff210faaebeb23e3ed59e64adcc4ad2
SHA512142ec31c63103d87103fd10610c0955b02714fab64ede3444c1d8e99475acdc92c3d14db4ecfa55739584ffaa0e7781269a0cdc0ef07b0be609d5a1d62a7dc11
-
Filesize
2.4MB
MD5f1304ffcd04c3b43c19933aae921ac5c
SHA1576f88ede0ae6bb3b92ebc116010a9a494a88b3f
SHA256f1ad21d091c774d7f2415738cb469b93dff210faaebeb23e3ed59e64adcc4ad2
SHA512142ec31c63103d87103fd10610c0955b02714fab64ede3444c1d8e99475acdc92c3d14db4ecfa55739584ffaa0e7781269a0cdc0ef07b0be609d5a1d62a7dc11
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
2.4MB
MD5f1304ffcd04c3b43c19933aae921ac5c
SHA1576f88ede0ae6bb3b92ebc116010a9a494a88b3f
SHA256f1ad21d091c774d7f2415738cb469b93dff210faaebeb23e3ed59e64adcc4ad2
SHA512142ec31c63103d87103fd10610c0955b02714fab64ede3444c1d8e99475acdc92c3d14db4ecfa55739584ffaa0e7781269a0cdc0ef07b0be609d5a1d62a7dc11