Analysis
-
max time kernel
63s -
max time network
23s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
02-10-2023 15:32
Static task
static1
Behavioral task
behavioral1
Sample
Synapse Launcher.exe
Resource
win7-20230831-en
General
-
Target
Synapse Launcher.exe
-
Size
788KB
-
MD5
20e1eb6b9b733bbd26ac8be5be603de2
-
SHA1
36beefc2467d94b5ec9ae843b2bb099898581bed
-
SHA256
73af760ad2ffdd931210079ef4b719a1a8c41a864e7d0a39faa5c1783fb140d6
-
SHA512
d486fc560f0f6d94428b58ae041a17053659e78c49fe9154ca9e642d692da43aeb7dd3f03b1aeb428ea398bdbdfab743960c2f0fa885cd97bc31655be2e42e0b
-
SSDEEP
12288:GoK0iEH0u6YNNCObkXxHDc/n3jUOSpUMh:nipzXonoOSpUMh
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
vtSicLTJIejKs5.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ vtSicLTJIejKs5.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
vtSicLTJIejKs5.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion vtSicLTJIejKs5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion vtSicLTJIejKs5.exe -
Executes dropped EXE 2 IoCs
Processes:
kv7CVtIdu.binvtSicLTJIejKs5.exepid Process 2676 kv7CVtIdu.bin 3060 vtSicLTJIejKs5.exe -
Loads dropped DLL 9 IoCs
Processes:
Synapse Launcher.exekv7CVtIdu.binvtSicLTJIejKs5.exeWerFault.exepid Process 2192 Synapse Launcher.exe 2676 kv7CVtIdu.bin 3060 vtSicLTJIejKs5.exe 1736 WerFault.exe 1736 WerFault.exe 1736 WerFault.exe 1736 WerFault.exe 1736 WerFault.exe 1736 WerFault.exe -
Processes:
vtSicLTJIejKs5.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vtSicLTJIejKs5.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 1736 3060 WerFault.exe 29 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
vtSicLTJIejKs5.exedescription ioc Process Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vtSicLTJIejKs5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vtSicLTJIejKs5.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
Processes:
vtSicLTJIejKs5.exedescription ioc Process Key created \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS vtSicLTJIejKs5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVendor vtSicLTJIejKs5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate vtSicLTJIejKs5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer vtSicLTJIejKs5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName vtSicLTJIejKs5.exe -
Processes:
Synapse Launcher.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 Synapse Launcher.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Synapse Launcher.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Synapse Launcher.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Synapse Launcher.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Synapse Launcher.exekv7CVtIdu.binvtSicLTJIejKs5.exepid Process 2192 Synapse Launcher.exe 2676 kv7CVtIdu.bin 3060 vtSicLTJIejKs5.exe 3060 vtSicLTJIejKs5.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Synapse Launcher.exekv7CVtIdu.binvtSicLTJIejKs5.exedescription pid Process Token: SeDebugPrivilege 2192 Synapse Launcher.exe Token: SeDebugPrivilege 2676 kv7CVtIdu.bin Token: SeDebugPrivilege 3060 vtSicLTJIejKs5.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
Synapse Launcher.exekv7CVtIdu.binvtSicLTJIejKs5.exedescription pid Process procid_target PID 2192 wrote to memory of 2676 2192 Synapse Launcher.exe 28 PID 2192 wrote to memory of 2676 2192 Synapse Launcher.exe 28 PID 2192 wrote to memory of 2676 2192 Synapse Launcher.exe 28 PID 2192 wrote to memory of 2676 2192 Synapse Launcher.exe 28 PID 2192 wrote to memory of 2676 2192 Synapse Launcher.exe 28 PID 2192 wrote to memory of 2676 2192 Synapse Launcher.exe 28 PID 2192 wrote to memory of 2676 2192 Synapse Launcher.exe 28 PID 2676 wrote to memory of 3060 2676 kv7CVtIdu.bin 29 PID 2676 wrote to memory of 3060 2676 kv7CVtIdu.bin 29 PID 2676 wrote to memory of 3060 2676 kv7CVtIdu.bin 29 PID 2676 wrote to memory of 3060 2676 kv7CVtIdu.bin 29 PID 2676 wrote to memory of 3060 2676 kv7CVtIdu.bin 29 PID 2676 wrote to memory of 3060 2676 kv7CVtIdu.bin 29 PID 2676 wrote to memory of 3060 2676 kv7CVtIdu.bin 29 PID 3060 wrote to memory of 1736 3060 vtSicLTJIejKs5.exe 30 PID 3060 wrote to memory of 1736 3060 vtSicLTJIejKs5.exe 30 PID 3060 wrote to memory of 1736 3060 vtSicLTJIejKs5.exe 30 PID 3060 wrote to memory of 1736 3060 vtSicLTJIejKs5.exe 30 PID 3060 wrote to memory of 1736 3060 vtSicLTJIejKs5.exe 30 PID 3060 wrote to memory of 1736 3060 vtSicLTJIejKs5.exe 30 PID 3060 wrote to memory of 1736 3060 vtSicLTJIejKs5.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"1⤵
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\bin\kv7CVtIdu.bin"bin\kv7CVtIdu.bin"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\bin\vtSicLTJIejKs5.exe"bin\vtSicLTJIejKs5.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 13044⤵
- Loads dropped DLL
- Program crash
PID:1736
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
2.4MB
MD5027834b2ebc7f1b02143d8e7f8c17aab
SHA1c4d19cab893e0fcb19d5de25e26e441faceb88ee
SHA2565b740dd5064d571eb065d94e252b11dd2c5ff0f82e7932c06c4acfd55e5a0cb1
SHA5120c87b7ddc9ec8b32ed9a787cb633d232cca78cb58d0b42fe2ffc7206498d2121c608b45b6f5cc696cf96d2b771385036abfb2b19b6d1a6d6d133dc7a867af353
-
Filesize
2.4MB
MD5027834b2ebc7f1b02143d8e7f8c17aab
SHA1c4d19cab893e0fcb19d5de25e26e441faceb88ee
SHA2565b740dd5064d571eb065d94e252b11dd2c5ff0f82e7932c06c4acfd55e5a0cb1
SHA5120c87b7ddc9ec8b32ed9a787cb633d232cca78cb58d0b42fe2ffc7206498d2121c608b45b6f5cc696cf96d2b771385036abfb2b19b6d1a6d6d133dc7a867af353
-
Filesize
2.4MB
MD5027834b2ebc7f1b02143d8e7f8c17aab
SHA1c4d19cab893e0fcb19d5de25e26e441faceb88ee
SHA2565b740dd5064d571eb065d94e252b11dd2c5ff0f82e7932c06c4acfd55e5a0cb1
SHA5120c87b7ddc9ec8b32ed9a787cb633d232cca78cb58d0b42fe2ffc7206498d2121c608b45b6f5cc696cf96d2b771385036abfb2b19b6d1a6d6d133dc7a867af353
-
Filesize
2.4MB
MD5027834b2ebc7f1b02143d8e7f8c17aab
SHA1c4d19cab893e0fcb19d5de25e26e441faceb88ee
SHA2565b740dd5064d571eb065d94e252b11dd2c5ff0f82e7932c06c4acfd55e5a0cb1
SHA5120c87b7ddc9ec8b32ed9a787cb633d232cca78cb58d0b42fe2ffc7206498d2121c608b45b6f5cc696cf96d2b771385036abfb2b19b6d1a6d6d133dc7a867af353
-
Filesize
2.4MB
MD5027834b2ebc7f1b02143d8e7f8c17aab
SHA1c4d19cab893e0fcb19d5de25e26e441faceb88ee
SHA2565b740dd5064d571eb065d94e252b11dd2c5ff0f82e7932c06c4acfd55e5a0cb1
SHA5120c87b7ddc9ec8b32ed9a787cb633d232cca78cb58d0b42fe2ffc7206498d2121c608b45b6f5cc696cf96d2b771385036abfb2b19b6d1a6d6d133dc7a867af353
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
6.0MB
MD59b248dfff1d2b73fd639324741fe2e08
SHA1e82684cd6858a6712eff69ace1707b3bcd464105
SHA25639943c30732988289ca346902f007a72124bd98b82e08b0b9739241cdab4018e
SHA51256784a895f113088e3c92ccd96f354473e5d849fb9d0798868ff5e9477f60854e8bc7c9759c63417c9298f8702abab266722439b445977c6e940da393b8b696c
-
Filesize
2.4MB
MD5027834b2ebc7f1b02143d8e7f8c17aab
SHA1c4d19cab893e0fcb19d5de25e26e441faceb88ee
SHA2565b740dd5064d571eb065d94e252b11dd2c5ff0f82e7932c06c4acfd55e5a0cb1
SHA5120c87b7ddc9ec8b32ed9a787cb633d232cca78cb58d0b42fe2ffc7206498d2121c608b45b6f5cc696cf96d2b771385036abfb2b19b6d1a6d6d133dc7a867af353
-
Filesize
2.4MB
MD5027834b2ebc7f1b02143d8e7f8c17aab
SHA1c4d19cab893e0fcb19d5de25e26e441faceb88ee
SHA2565b740dd5064d571eb065d94e252b11dd2c5ff0f82e7932c06c4acfd55e5a0cb1
SHA5120c87b7ddc9ec8b32ed9a787cb633d232cca78cb58d0b42fe2ffc7206498d2121c608b45b6f5cc696cf96d2b771385036abfb2b19b6d1a6d6d133dc7a867af353
-
Filesize
2.4MB
MD5027834b2ebc7f1b02143d8e7f8c17aab
SHA1c4d19cab893e0fcb19d5de25e26e441faceb88ee
SHA2565b740dd5064d571eb065d94e252b11dd2c5ff0f82e7932c06c4acfd55e5a0cb1
SHA5120c87b7ddc9ec8b32ed9a787cb633d232cca78cb58d0b42fe2ffc7206498d2121c608b45b6f5cc696cf96d2b771385036abfb2b19b6d1a6d6d133dc7a867af353
-
Filesize
2.4MB
MD5027834b2ebc7f1b02143d8e7f8c17aab
SHA1c4d19cab893e0fcb19d5de25e26e441faceb88ee
SHA2565b740dd5064d571eb065d94e252b11dd2c5ff0f82e7932c06c4acfd55e5a0cb1
SHA5120c87b7ddc9ec8b32ed9a787cb633d232cca78cb58d0b42fe2ffc7206498d2121c608b45b6f5cc696cf96d2b771385036abfb2b19b6d1a6d6d133dc7a867af353
-
Filesize
2.4MB
MD5027834b2ebc7f1b02143d8e7f8c17aab
SHA1c4d19cab893e0fcb19d5de25e26e441faceb88ee
SHA2565b740dd5064d571eb065d94e252b11dd2c5ff0f82e7932c06c4acfd55e5a0cb1
SHA5120c87b7ddc9ec8b32ed9a787cb633d232cca78cb58d0b42fe2ffc7206498d2121c608b45b6f5cc696cf96d2b771385036abfb2b19b6d1a6d6d133dc7a867af353
-
Filesize
2.4MB
MD5027834b2ebc7f1b02143d8e7f8c17aab
SHA1c4d19cab893e0fcb19d5de25e26e441faceb88ee
SHA2565b740dd5064d571eb065d94e252b11dd2c5ff0f82e7932c06c4acfd55e5a0cb1
SHA5120c87b7ddc9ec8b32ed9a787cb633d232cca78cb58d0b42fe2ffc7206498d2121c608b45b6f5cc696cf96d2b771385036abfb2b19b6d1a6d6d133dc7a867af353
-
Filesize
2.4MB
MD5027834b2ebc7f1b02143d8e7f8c17aab
SHA1c4d19cab893e0fcb19d5de25e26e441faceb88ee
SHA2565b740dd5064d571eb065d94e252b11dd2c5ff0f82e7932c06c4acfd55e5a0cb1
SHA5120c87b7ddc9ec8b32ed9a787cb633d232cca78cb58d0b42fe2ffc7206498d2121c608b45b6f5cc696cf96d2b771385036abfb2b19b6d1a6d6d133dc7a867af353