Analysis
-
max time kernel
105s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2023 11:13
Static task
static1
Behavioral task
behavioral1
Sample
synapse-v2-launcher-12-5-22.zip
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
synapse-v2-launcher-12-5-22.zip
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
README.txt
Resource
win7-20220901-en
Behavioral task
behavioral4
Sample
README.txt
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
Synapse Launcher.exe
Resource
win7-20220812-en
General
-
Target
Synapse Launcher.exe
-
Size
788KB
-
MD5
20e1eb6b9b733bbd26ac8be5be603de2
-
SHA1
36beefc2467d94b5ec9ae843b2bb099898581bed
-
SHA256
73af760ad2ffdd931210079ef4b719a1a8c41a864e7d0a39faa5c1783fb140d6
-
SHA512
d486fc560f0f6d94428b58ae041a17053659e78c49fe9154ca9e642d692da43aeb7dd3f03b1aeb428ea398bdbdfab743960c2f0fa885cd97bc31655be2e42e0b
-
SSDEEP
12288:GoK0iEH0u6YNNCObkXxHDc/n3jUOSpUMh:nipzXonoOSpUMh
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
yOGrwV24qj7NCd.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ yOGrwV24qj7NCd.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
8R4qWEH1jTU7spJK.binyOGrwV24qj7NCd.exepid Process 112 8R4qWEH1jTU7spJK.bin 3244 yOGrwV24qj7NCd.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
yOGrwV24qj7NCd.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion yOGrwV24qj7NCd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion yOGrwV24qj7NCd.exe -
Loads dropped DLL 1 IoCs
Processes:
yOGrwV24qj7NCd.exepid Process 3244 yOGrwV24qj7NCd.exe -
Processes:
yOGrwV24qj7NCd.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA yOGrwV24qj7NCd.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3668 3244 WerFault.exe 89 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
yOGrwV24qj7NCd.exedescription ioc Process Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 yOGrwV24qj7NCd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString yOGrwV24qj7NCd.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
Processes:
yOGrwV24qj7NCd.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer yOGrwV24qj7NCd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName yOGrwV24qj7NCd.exe Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS yOGrwV24qj7NCd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVendor yOGrwV24qj7NCd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate yOGrwV24qj7NCd.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Synapse Launcher.exe8R4qWEH1jTU7spJK.binyOGrwV24qj7NCd.exepid Process 2276 Synapse Launcher.exe 112 8R4qWEH1jTU7spJK.bin 3244 yOGrwV24qj7NCd.exe 3244 yOGrwV24qj7NCd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Synapse Launcher.exe8R4qWEH1jTU7spJK.binyOGrwV24qj7NCd.exedescription pid Process Token: SeDebugPrivilege 2276 Synapse Launcher.exe Token: SeDebugPrivilege 112 8R4qWEH1jTU7spJK.bin Token: SeDebugPrivilege 3244 yOGrwV24qj7NCd.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Synapse Launcher.exe8R4qWEH1jTU7spJK.bindescription pid Process procid_target PID 2276 wrote to memory of 112 2276 Synapse Launcher.exe 88 PID 2276 wrote to memory of 112 2276 Synapse Launcher.exe 88 PID 2276 wrote to memory of 112 2276 Synapse Launcher.exe 88 PID 112 wrote to memory of 3244 112 8R4qWEH1jTU7spJK.bin 89 PID 112 wrote to memory of 3244 112 8R4qWEH1jTU7spJK.bin 89 PID 112 wrote to memory of 3244 112 8R4qWEH1jTU7spJK.bin 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\bin\8R4qWEH1jTU7spJK.bin"bin\8R4qWEH1jTU7spJK.bin"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Users\Admin\AppData\Local\Temp\bin\yOGrwV24qj7NCd.exe"bin\yOGrwV24qj7NCd.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3244 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 20284⤵
- Program crash
PID:3668
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3244 -ip 32441⤵PID:2544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD5a3c9b29774425f6e3e199c1bad32ab3d
SHA1e0851dd24deef3352d2c3f651163d208c3ab0df6
SHA256ff17bd3f171b30309a7cd36b47af4d6536c7b6a26d7b99f7c8a06c9c50387251
SHA512022c5f6c2ffae13fddd982876edd79662a9dc3c59300cf6a37303a691de9c14be123ea601955173b20fd4f1d4019ae042a681d6fa006615226b314f382c02ab0
-
Filesize
2.4MB
MD5a3c9b29774425f6e3e199c1bad32ab3d
SHA1e0851dd24deef3352d2c3f651163d208c3ab0df6
SHA256ff17bd3f171b30309a7cd36b47af4d6536c7b6a26d7b99f7c8a06c9c50387251
SHA512022c5f6c2ffae13fddd982876edd79662a9dc3c59300cf6a37303a691de9c14be123ea601955173b20fd4f1d4019ae042a681d6fa006615226b314f382c02ab0
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
2.4MB
MD5a3c9b29774425f6e3e199c1bad32ab3d
SHA1e0851dd24deef3352d2c3f651163d208c3ab0df6
SHA256ff17bd3f171b30309a7cd36b47af4d6536c7b6a26d7b99f7c8a06c9c50387251
SHA512022c5f6c2ffae13fddd982876edd79662a9dc3c59300cf6a37303a691de9c14be123ea601955173b20fd4f1d4019ae042a681d6fa006615226b314f382c02ab0
-
Filesize
2.4MB
MD5a3c9b29774425f6e3e199c1bad32ab3d
SHA1e0851dd24deef3352d2c3f651163d208c3ab0df6
SHA256ff17bd3f171b30309a7cd36b47af4d6536c7b6a26d7b99f7c8a06c9c50387251
SHA512022c5f6c2ffae13fddd982876edd79662a9dc3c59300cf6a37303a691de9c14be123ea601955173b20fd4f1d4019ae042a681d6fa006615226b314f382c02ab0