Analysis
-
max time kernel
71s -
max time network
65s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-09-2024 22:17
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/evan9298844/Legit-Just-Synapse-x-Cracked/archive/refs/heads/main.zip
Resource
win10v2004-20240802-en
General
-
Target
https://github.com/evan9298844/Legit-Just-Synapse-x-Cracked/archive/refs/heads/main.zip
Malware Config
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse Launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse Launcher.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1592 msedge.exe 1592 msedge.exe 452 msedge.exe 452 msedge.exe 2548 identity_helper.exe 2548 identity_helper.exe 2984 msedge.exe 2984 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5084 Synapse Launcher.exe Token: SeDebugPrivilege 5560 Synapse Launcher.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe 452 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 452 wrote to memory of 4800 452 msedge.exe 83 PID 452 wrote to memory of 4800 452 msedge.exe 83 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 4896 452 msedge.exe 84 PID 452 wrote to memory of 1592 452 msedge.exe 85 PID 452 wrote to memory of 1592 452 msedge.exe 85 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86 PID 452 wrote to memory of 1056 452 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/evan9298844/Legit-Just-Synapse-x-Cracked/archive/refs/heads/main.zip1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcd83a46f8,0x7ffcd83a4708,0x7ffcd83a47182⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1988,17257858154239795864,16803914161287441591,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2052 /prefetch:22⤵PID:4896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1988,17257858154239795864,16803914161287441591,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1988,17257858154239795864,16803914161287441591,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2844 /prefetch:82⤵PID:1056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,17257858154239795864,16803914161287441591,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,17257858154239795864,16803914161287441591,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:1276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1988,17257858154239795864,16803914161287441591,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 /prefetch:82⤵PID:1588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1988,17257858154239795864,16803914161287441591,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1988,17257858154239795864,16803914161287441591,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5468 /prefetch:82⤵PID:4940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,17257858154239795864,16803914161287441591,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:12⤵PID:2852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1988,17257858154239795864,16803914161287441591,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4112 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,17257858154239795864,16803914161287441591,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6112 /prefetch:12⤵PID:4464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,17257858154239795864,16803914161287441591,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:12⤵PID:1576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,17257858154239795864,16803914161287441591,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6440 /prefetch:12⤵PID:5176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,17257858154239795864,16803914161287441591,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:12⤵PID:5184
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4208
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5020
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4328
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_Legit-Just-Synapse-x-Cracked-main.zip\Legit-Just-Synapse-x-Cracked-main\README.txt1⤵PID:4332
-
C:\Users\Admin\Downloads\Legit-Just-Synapse-x-Cracked-main\Legit-Just-Synapse-x-Cracked-main\Synapse Launcher.exe"C:\Users\Admin\Downloads\Legit-Just-Synapse-x-Cracked-main\Legit-Just-Synapse-x-Cracked-main\Synapse Launcher.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
C:\Users\Admin\Downloads\Legit-Just-Synapse-x-Cracked-main\Legit-Just-Synapse-x-Cracked-main\Synapse Launcher.exe"C:\Users\Admin\Downloads\Legit-Just-Synapse-x-Cracked-main\Legit-Just-Synapse-x-Cracked-main\Synapse Launcher.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d0813621cdc8f807e315d07581c28c48
SHA10ccbf04520bd7952a6b5c7291d5695a7de199a67
SHA2569f870027745f2e032cabfee0ff863a7d0f29f9d05146b12292100115325ac7ba
SHA5124d551caa6ff0dac2cdac8195046e7ecf90ae008c5b42e432d7e52c5a98f3370916a8d912607cbc49811b778093e8173a9032671a82f5f068d4f05184691cc426
-
Filesize
152B
MD5d7114a6cd851f9bf56cf771c37d664a2
SHA1769c5d04fd83e583f15ab1ef659de8f883ecab8a
SHA256d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e
SHA51233bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8
-
Filesize
152B
MD5719923124ee00fb57378e0ebcbe894f7
SHA1cc356a7d27b8b27dc33f21bd4990f286ee13a9f9
SHA256aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808
SHA512a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc
-
Filesize
5KB
MD5afb4e16eb52000eff4cf2f0b85a10642
SHA15a9f407a6a6e6e852fb21c054e52a87a6840a04d
SHA2569e8d8d73b4a73851c31060ec6d5de0d6dcf9c529d4ea7babc063bf14c31c1ae5
SHA5123871bb7183127d66a6138d5b5070c9d126cbb08c3dcd68b1ed7dd680b742eee3c13ebe4eb79c76f04862bafe8c6cb723cddbb0213d51456f3ebb19c2a2bc5a1d
-
Filesize
6KB
MD50d85c6a4063fada69b3f41f1100b5086
SHA16bd124826f1e5b42a0bebb67ac49dccd68cac09e
SHA256f0e6aa3287080889f65a683e082bba3ebd4b92f527ee8052fdf909c22b5d9616
SHA512ef7cf73f44d27135984a89d7a3a6498b7ab15fde6d93b81809c7b8453a338f43aff05a5e97be2ba79a9d85ee00ce340cc81c571523a25eca7b6431a9c9493d42
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD584065adf1a093ab43f17cc0d01b49a95
SHA1b0199b563747949af987f9d7bc5b9890489aade9
SHA2561c6102fcfef7a935466c95a1090c46d17b0be3fc36c7269147806561f996d2d4
SHA512148b1af37a69cfb3d3e356e70f85b50a8fd854ec3e5535c70f3d4b0041ff9fea96fdcff077a6ef936baefbd510aed51a092de043dbf0d2e2c1ec28922079bce7
-
Filesize
357KB
MD59a567f81677a385dbc550a74658f8e13
SHA154984e185283731c384a3004208e2507ce176bbd
SHA256804710e93c3a4ed52133c76602252f557ebfd6a5ce0b88692562e3570837194e
SHA512d1d8c1fe5643e8238c18e1fb08ce46cd9c1ceef83cdc9cd0f798789a65190047d5631f6beef2f3a382d53e5e2610ae0e726b277fb77acff22c900f269249dc1c