Analysis
-
max time kernel
18s -
max time network
81s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
12/09/2023, 08:29
Behavioral task
behavioral1
Sample
SynapseFromWish/injector.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
SynapseFromWish/injector.exe
Resource
win10v2004-20230831-en
Behavioral task
behavioral3
Sample
SynapseFromWish/release-v2.exe
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
SynapseFromWish/release-v2.exe
Resource
win10v2004-20230831-en
Behavioral task
behavioral5
Sample
SynapseFromWish/start.bat
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
SynapseFromWish/start.bat
Resource
win10v2004-20230831-en
General
-
Target
SynapseFromWish/release-v2.exe
-
Size
6.1MB
-
MD5
f7acd0852bb12402618146b0d16f354e
-
SHA1
211e1174154435cf731ffd70c69cc9050f924174
-
SHA256
02131c1bff27d6b1d89013f963095a425a32f8506e69799e7087554461bbbd9d
-
SHA512
6dee8dcc59d0ac59728c7750cba5c570797e91cd39755c4b910c95ee0dfb3b0e1c69d954970a3638ded9ec411927226c2468adc39471671ea7f96ebe402298cc
-
SSDEEP
196608:pNsMnreFZyDr0jUSCYKdY0ZVeQ+KMm6XOeRJpyrMS0kRkZ0YezmEse7IBWc7pH9K:pyc7/Zd31VC7WcVHdPa4c15D
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
description pid Process procid_target PID 3652 created 2748 3652 release-v2.exe 55 PID 3652 created 2748 3652 release-v2.exe 55 PID 3652 created 2748 3652 release-v2.exe 55 PID 3652 created 2748 3652 release-v2.exe 55 -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts release-v2.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3652 set thread context of 1556 3652 release-v2.exe 99 -
Program crash 2 IoCs
pid pid_target Process procid_target 1620 616 WerFault.exe 5 1532 668 WerFault.exe 3 -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 3652 release-v2.exe 3652 release-v2.exe 2476 powershell.exe 2476 powershell.exe 2476 powershell.exe 3652 release-v2.exe 3652 release-v2.exe 3652 release-v2.exe 3652 release-v2.exe 3652 release-v2.exe 3652 release-v2.exe 1556 dialer.exe 1556 dialer.exe 3516 powershell.exe 3516 powershell.exe 1556 dialer.exe 1556 dialer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 1556 dialer.exe Token: SeDebugPrivilege 3516 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3652 wrote to memory of 1556 3652 release-v2.exe 99 PID 1556 wrote to memory of 616 1556 dialer.exe 5 PID 936 wrote to memory of 3244 936 cmd.exe 102 PID 936 wrote to memory of 3244 936 cmd.exe 102 PID 1556 wrote to memory of 668 1556 dialer.exe 3 PID 1556 wrote to memory of 964 1556 dialer.exe 10 PID 668 wrote to memory of 2608 668 lsass.exe 60
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 668 -s 42602⤵
- Program crash
PID:1532
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 616 -s 8642⤵
- Program crash
PID:1620
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2748
-
C:\Users\Admin\AppData\Local\Temp\SynapseFromWish\release-v2.exe"C:\Users\Admin\AppData\Local\Temp\SynapseFromWish\release-v2.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:3244
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:3452
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:3000
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:4168
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#eszkltr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2608
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 448 -p 616 -ip 6161⤵PID:4996
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 472 -p 668 -ip 6681⤵PID:4948
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82