Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-09-2023 08:29
Behavioral task
behavioral1
Sample
SynapseFromWish/injector.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
SynapseFromWish/injector.exe
Resource
win10v2004-20230831-en
Behavioral task
behavioral3
Sample
SynapseFromWish/release-v2.exe
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
SynapseFromWish/release-v2.exe
Resource
win10v2004-20230831-en
Behavioral task
behavioral5
Sample
SynapseFromWish/start.bat
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
SynapseFromWish/start.bat
Resource
win10v2004-20230831-en
General
-
Target
SynapseFromWish/release-v2.exe
-
Size
6.1MB
-
MD5
f7acd0852bb12402618146b0d16f354e
-
SHA1
211e1174154435cf731ffd70c69cc9050f924174
-
SHA256
02131c1bff27d6b1d89013f963095a425a32f8506e69799e7087554461bbbd9d
-
SHA512
6dee8dcc59d0ac59728c7750cba5c570797e91cd39755c4b910c95ee0dfb3b0e1c69d954970a3638ded9ec411927226c2468adc39471671ea7f96ebe402298cc
-
SSDEEP
196608:pNsMnreFZyDr0jUSCYKdY0ZVeQ+KMm6XOeRJpyrMS0kRkZ0YezmEse7IBWc7pH9K:pyc7/Zd31VC7WcVHdPa4c15D
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
release-v2.exedescription pid process target process PID 2928 created 1268 2928 release-v2.exe Explorer.EXE PID 2928 created 1268 2928 release-v2.exe Explorer.EXE PID 2928 created 1268 2928 release-v2.exe Explorer.EXE PID 2928 created 1268 2928 release-v2.exe Explorer.EXE -
Drops file in Drivers directory 1 IoCs
Processes:
release-v2.exedescription ioc process File created C:\Windows\System32\drivers\etc\hosts release-v2.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
release-v2.exedescription pid process target process PID 2928 set thread context of 2772 2928 release-v2.exe dialer.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 32 IoCs
Processes:
csrss.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 csrss.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\MultifunctionAdapter\0\KeyboardController\0 csrss.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2 csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2\Component Information csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0\Component Information csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1\Identifier csrss.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\MultifunctionAdapter\1\KeyboardController csrss.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1 csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1\Configuration Data csrss.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2 csrss.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\Component Information csrss.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\Identifier csrss.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 csrss.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1 csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0\Configuration Data csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\Configuration Data csrss.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter csrss.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1\Component Information csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2\Configuration Data csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\Identifier csrss.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\MultifunctionAdapter\0\KeyboardController csrss.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0 csrss.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter csrss.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2\Identifier csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0\Identifier csrss.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\Configuration Data csrss.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\Component Information csrss.exe -
Modifies data under HKEY_USERS 9 IoCs
Processes:
winlogon.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\ThemeManager\LoadedBefore = "1" winlogon.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\ThemeManager\LastLoadedDPI = "96" winlogon.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\ThemeManager\DllName = "%SystemRoot%\\resources\\themes\\Aero\\Aero.msstyles" winlogon.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\ThemeManager\ColorName = "NormalColor" winlogon.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\ThemeManager\SizeName = "NormalSize" winlogon.exe Set value (data) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\MuiCached\MachinePreferredUILanguages = 65006e002d00550053000000 winlogon.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\ThemeManager winlogon.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\ThemeManager\ThemeActive = "1" winlogon.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\ThemeManager\LastUserLangID = "1033" winlogon.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
release-v2.exepowershell.exedialer.exepowershell.exepid process 2928 release-v2.exe 2928 release-v2.exe 2348 powershell.exe 2928 release-v2.exe 2928 release-v2.exe 2928 release-v2.exe 2928 release-v2.exe 2928 release-v2.exe 2928 release-v2.exe 2772 dialer.exe 2772 dialer.exe 2772 dialer.exe 2772 dialer.exe 1900 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
powershell.exedialer.exepowercfg.exepowershell.exepowercfg.exepowercfg.exeLogonUI.exedescription pid process Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 2772 dialer.exe Token: SeShutdownPrivilege 2868 powercfg.exe Token: SeDebugPrivilege 1900 powershell.exe Token: SeShutdownPrivilege 2052 powercfg.exe Token: SeShutdownPrivilege 3012 powercfg.exe Token: SeShutdownPrivilege 2884 LogonUI.exe Token: SeShutdownPrivilege 2884 LogonUI.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
release-v2.execmd.exedialer.exepowershell.execsrss.exewinlogon.exedescription pid process target process PID 2928 wrote to memory of 2772 2928 release-v2.exe dialer.exe PID 2940 wrote to memory of 2868 2940 cmd.exe powercfg.exe PID 2940 wrote to memory of 2868 2940 cmd.exe powercfg.exe PID 2940 wrote to memory of 2868 2940 cmd.exe powercfg.exe PID 2772 wrote to memory of 420 2772 dialer.exe winlogon.exe PID 2772 wrote to memory of 464 2772 dialer.exe services.exe PID 2940 wrote to memory of 2052 2940 cmd.exe powercfg.exe PID 2940 wrote to memory of 2052 2940 cmd.exe powercfg.exe PID 2940 wrote to memory of 2052 2940 cmd.exe powercfg.exe PID 2772 wrote to memory of 480 2772 dialer.exe lsass.exe PID 2940 wrote to memory of 3012 2940 cmd.exe powercfg.exe PID 2940 wrote to memory of 3012 2940 cmd.exe powercfg.exe PID 2940 wrote to memory of 3012 2940 cmd.exe powercfg.exe PID 2772 wrote to memory of 488 2772 dialer.exe lsm.exe PID 1900 wrote to memory of 2840 1900 powershell.exe schtasks.exe PID 1900 wrote to memory of 2840 1900 powershell.exe schtasks.exe PID 1900 wrote to memory of 2840 1900 powershell.exe schtasks.exe PID 2828 wrote to memory of 2884 2828 csrss.exe LogonUI.exe PID 2828 wrote to memory of 2884 2828 csrss.exe LogonUI.exe PID 2888 wrote to memory of 2884 2888 winlogon.exe LogonUI.exe PID 2888 wrote to memory of 2884 2888 winlogon.exe LogonUI.exe PID 2888 wrote to memory of 2884 2888 winlogon.exe LogonUI.exe PID 2828 wrote to memory of 2884 2828 csrss.exe LogonUI.exe PID 2828 wrote to memory of 2884 2828 csrss.exe LogonUI.exe PID 2828 wrote to memory of 2884 2828 csrss.exe LogonUI.exe PID 2828 wrote to memory of 2884 2828 csrss.exe LogonUI.exe PID 2828 wrote to memory of 2884 2828 csrss.exe LogonUI.exe PID 2828 wrote to memory of 2884 2828 csrss.exe LogonUI.exe PID 2828 wrote to memory of 2884 2828 csrss.exe LogonUI.exe PID 2828 wrote to memory of 2884 2828 csrss.exe LogonUI.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:488
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\SynapseFromWish\release-v2.exe"C:\Users\Admin\AppData\Local\Temp\SynapseFromWish\release-v2.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#eszkltr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2840
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:3028
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2828
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5903f5130e2a2dcee54994c201fcf5b62
SHA1e2a9e0d806eef836d96840cc27f336558837d509
SHA2569489c6adc998572945ac76f05c8e87140a656240316f851dbbfdc0669b6b76c4
SHA51235b2bfb64500cd22d6bf0bb269665fed82c12e2c28019a6faeaf1d461599214670fb8a9fe41cbc96fb0d790abb698b0c88dbea591658b1cc54f8c106d7d04f24
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GACD2AQDNO4NNUNWMF57.temp
Filesize7KB
MD5903f5130e2a2dcee54994c201fcf5b62
SHA1e2a9e0d806eef836d96840cc27f336558837d509
SHA2569489c6adc998572945ac76f05c8e87140a656240316f851dbbfdc0669b6b76c4
SHA51235b2bfb64500cd22d6bf0bb269665fed82c12e2c28019a6faeaf1d461599214670fb8a9fe41cbc96fb0d790abb698b0c88dbea591658b1cc54f8c106d7d04f24