Analysis
-
max time kernel
155s -
max time network
136s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
31-03-2023 15:47
Static task
static1
General
-
Target
Synapse Launcher.exe
-
Size
788KB
-
MD5
20e1eb6b9b733bbd26ac8be5be603de2
-
SHA1
36beefc2467d94b5ec9ae843b2bb099898581bed
-
SHA256
73af760ad2ffdd931210079ef4b719a1a8c41a864e7d0a39faa5c1783fb140d6
-
SHA512
d486fc560f0f6d94428b58ae041a17053659e78c49fe9154ca9e642d692da43aeb7dd3f03b1aeb428ea398bdbdfab743960c2f0fa885cd97bc31655be2e42e0b
-
SSDEEP
12288:GoK0iEH0u6YNNCObkXxHDc/n3jUOSpUMh:nipzXonoOSpUMh
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
W6HjbvHZ1.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ W6HjbvHZ1.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
W6HjbvHZ1.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion W6HjbvHZ1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion W6HjbvHZ1.exe -
Executes dropped EXE 2 IoCs
Processes:
jfvXkE.binW6HjbvHZ1.exepid Process 3560 jfvXkE.bin 4920 W6HjbvHZ1.exe -
Loads dropped DLL 1 IoCs
Processes:
W6HjbvHZ1.exepid Process 4920 W6HjbvHZ1.exe -
Processes:
W6HjbvHZ1.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA W6HjbvHZ1.exe -
Drops file in Windows directory 2 IoCs
Processes:
taskmgr.exedescription ioc Process File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exeW6HjbvHZ1.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 W6HjbvHZ1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString W6HjbvHZ1.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
Processes:
W6HjbvHZ1.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer W6HjbvHZ1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName W6HjbvHZ1.exe Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS W6HjbvHZ1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVendor W6HjbvHZ1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate W6HjbvHZ1.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
Synapse Launcher.exejfvXkE.binW6HjbvHZ1.exetaskmgr.exepid Process 4676 Synapse Launcher.exe 3560 jfvXkE.bin 4920 W6HjbvHZ1.exe 4920 W6HjbvHZ1.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Synapse Launcher.exejfvXkE.binW6HjbvHZ1.exetaskmgr.exedescription pid Process Token: SeDebugPrivilege 4676 Synapse Launcher.exe Token: SeDebugPrivilege 3560 jfvXkE.bin Token: SeDebugPrivilege 4920 W6HjbvHZ1.exe Token: SeDebugPrivilege 3484 taskmgr.exe Token: SeSystemProfilePrivilege 3484 taskmgr.exe Token: SeCreateGlobalPrivilege 3484 taskmgr.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
Processes:
taskmgr.exepid Process 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe -
Suspicious use of SendNotifyMessage 33 IoCs
Processes:
taskmgr.exepid Process 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe 3484 taskmgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Synapse Launcher.exejfvXkE.bindescription pid Process procid_target PID 4676 wrote to memory of 3560 4676 Synapse Launcher.exe 67 PID 4676 wrote to memory of 3560 4676 Synapse Launcher.exe 67 PID 4676 wrote to memory of 3560 4676 Synapse Launcher.exe 67 PID 3560 wrote to memory of 4920 3560 jfvXkE.bin 68 PID 3560 wrote to memory of 4920 3560 jfvXkE.bin 68 PID 3560 wrote to memory of 4920 3560 jfvXkE.bin 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\bin\jfvXkE.bin"bin\jfvXkE.bin"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Users\Admin\AppData\Local\Temp\bin\W6HjbvHZ1.exe"bin\W6HjbvHZ1.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4508
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3484
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
2.4MB
MD589c1ed9b8f26601e87e78e9bef226f6b
SHA1b7a9f82784e067eee0b9649ff756a8f209f153f6
SHA2566cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2
SHA51231a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802
-
Filesize
2.4MB
MD589c1ed9b8f26601e87e78e9bef226f6b
SHA1b7a9f82784e067eee0b9649ff756a8f209f153f6
SHA2566cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2
SHA51231a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802
-
Filesize
2.4MB
MD589c1ed9b8f26601e87e78e9bef226f6b
SHA1b7a9f82784e067eee0b9649ff756a8f209f153f6
SHA2566cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2
SHA51231a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802
-
Filesize
2.4MB
MD589c1ed9b8f26601e87e78e9bef226f6b
SHA1b7a9f82784e067eee0b9649ff756a8f209f153f6
SHA2566cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2
SHA51231a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802
-
Filesize
2.4MB
MD589c1ed9b8f26601e87e78e9bef226f6b
SHA1b7a9f82784e067eee0b9649ff756a8f209f153f6
SHA2566cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2
SHA51231a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c