Analysis

  • max time kernel
    30s
  • max time network
    31s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 17:49

General

  • Target

    Synapse Launcher.exe

  • Size

    788KB

  • MD5

    20e1eb6b9b733bbd26ac8be5be603de2

  • SHA1

    36beefc2467d94b5ec9ae843b2bb099898581bed

  • SHA256

    73af760ad2ffdd931210079ef4b719a1a8c41a864e7d0a39faa5c1783fb140d6

  • SHA512

    d486fc560f0f6d94428b58ae041a17053659e78c49fe9154ca9e642d692da43aeb7dd3f03b1aeb428ea398bdbdfab743960c2f0fa885cd97bc31655be2e42e0b

  • SSDEEP

    12288:GoK0iEH0u6YNNCObkXxHDc/n3jUOSpUMh:nipzXonoOSpUMh

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Users\Admin\AppData\Local\Temp\bin\guDfh9Tvd6VC.bin
      "bin\guDfh9Tvd6VC.bin"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3892
      • C:\Users\Admin\AppData\Local\Temp\bin\lcARF24It93.exe
        "bin\lcARF24It93.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:216
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:876

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\bin\SLAgent.dll
      Filesize

      6.0MB

      MD5

      9b248dfff1d2b73fd639324741fe2e08

      SHA1

      e82684cd6858a6712eff69ace1707b3bcd464105

      SHA256

      39943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e

      SHA512

      56784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c

    • C:\Users\Admin\AppData\Local\Temp\bin\SLAgent.dll
      Filesize

      6.0MB

      MD5

      9b248dfff1d2b73fd639324741fe2e08

      SHA1

      e82684cd6858a6712eff69ace1707b3bcd464105

      SHA256

      39943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e

      SHA512

      56784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c

    • C:\Users\Admin\AppData\Local\Temp\bin\SynapseInjector.dll
      Filesize

      6.0MB

      MD5

      9b248dfff1d2b73fd639324741fe2e08

      SHA1

      e82684cd6858a6712eff69ace1707b3bcd464105

      SHA256

      39943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e

      SHA512

      56784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c

    • C:\Users\Admin\AppData\Local\Temp\bin\guDfh9Tvd6VC.bin
      Filesize

      2.4MB

      MD5

      89c1ed9b8f26601e87e78e9bef226f6b

      SHA1

      b7a9f82784e067eee0b9649ff756a8f209f153f6

      SHA256

      6cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2

      SHA512

      31a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802

    • C:\Users\Admin\AppData\Local\Temp\bin\guDfh9Tvd6VC.bin
      Filesize

      2.4MB

      MD5

      89c1ed9b8f26601e87e78e9bef226f6b

      SHA1

      b7a9f82784e067eee0b9649ff756a8f209f153f6

      SHA256

      6cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2

      SHA512

      31a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802

    • C:\Users\Admin\AppData\Local\Temp\bin\lcARF24It93.exe
      Filesize

      2.4MB

      MD5

      89c1ed9b8f26601e87e78e9bef226f6b

      SHA1

      b7a9f82784e067eee0b9649ff756a8f209f153f6

      SHA256

      6cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2

      SHA512

      31a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802

    • C:\Users\Admin\AppData\Local\Temp\bin\lcARF24It93.exe
      Filesize

      2.4MB

      MD5

      89c1ed9b8f26601e87e78e9bef226f6b

      SHA1

      b7a9f82784e067eee0b9649ff756a8f209f153f6

      SHA256

      6cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2

      SHA512

      31a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802

    • C:\Users\Admin\AppData\Local\Temp\bin\lcARF24It93.exe
      Filesize

      2.4MB

      MD5

      89c1ed9b8f26601e87e78e9bef226f6b

      SHA1

      b7a9f82784e067eee0b9649ff756a8f209f153f6

      SHA256

      6cc9a31f3b52a785f27b0ac6dfc2cecfbb39b2a71ce1a19247524f81095a4df2

      SHA512

      31a3d2c4da8d1a12780f1baf6d2302b616ff4cb0db61126d815cb1d114387c6ae58f63305ed08cba097eeab288f282b5d5cd1c1de6e80873bb061ca8ebc9c802

    • memory/216-163-0x000000006CF30000-0x000000006DE56000-memory.dmp
      Filesize

      15.1MB

    • memory/216-166-0x000000006CF30000-0x000000006DE56000-memory.dmp
      Filesize

      15.1MB

    • memory/216-173-0x000000006CF30000-0x000000006DE56000-memory.dmp
      Filesize

      15.1MB

    • memory/216-172-0x000000006CF30000-0x000000006DE56000-memory.dmp
      Filesize

      15.1MB

    • memory/216-171-0x000000006CF30000-0x000000006DE56000-memory.dmp
      Filesize

      15.1MB

    • memory/216-155-0x00000000055D0000-0x00000000055E0000-memory.dmp
      Filesize

      64KB

    • memory/216-170-0x000000006CF30000-0x000000006DE56000-memory.dmp
      Filesize

      15.1MB

    • memory/216-168-0x000000006CF30000-0x000000006DE56000-memory.dmp
      Filesize

      15.1MB

    • memory/216-158-0x000000006CF30000-0x000000006DE56000-memory.dmp
      Filesize

      15.1MB

    • memory/216-159-0x000000006CF30000-0x000000006DE56000-memory.dmp
      Filesize

      15.1MB

    • memory/216-160-0x000000006CF30000-0x000000006DE56000-memory.dmp
      Filesize

      15.1MB

    • memory/216-161-0x000000006CF30000-0x000000006DE56000-memory.dmp
      Filesize

      15.1MB

    • memory/216-162-0x000000006CF30000-0x000000006DE56000-memory.dmp
      Filesize

      15.1MB

    • memory/216-167-0x00000000055D0000-0x00000000055E0000-memory.dmp
      Filesize

      64KB

    • memory/216-164-0x000000006CF30000-0x000000006DE56000-memory.dmp
      Filesize

      15.1MB

    • memory/216-165-0x000000006CF30000-0x000000006DE56000-memory.dmp
      Filesize

      15.1MB

    • memory/3384-133-0x00000000007E0000-0x00000000008AA000-memory.dmp
      Filesize

      808KB

    • memory/3384-134-0x0000000005860000-0x0000000005E04000-memory.dmp
      Filesize

      5.6MB

    • memory/3384-135-0x00000000052B0000-0x0000000005342000-memory.dmp
      Filesize

      584KB

    • memory/3384-136-0x0000000005190000-0x00000000051A0000-memory.dmp
      Filesize

      64KB

    • memory/3384-137-0x0000000008890000-0x00000000088B2000-memory.dmp
      Filesize

      136KB

    • memory/3892-146-0x0000000000D40000-0x0000000000FB4000-memory.dmp
      Filesize

      2.5MB

    • memory/3892-150-0x0000000005790000-0x00000000057A0000-memory.dmp
      Filesize

      64KB