Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 10:53
Static task
static1
Behavioral task
behavioral1
Sample
SyxReBootstrap/SynapseBootstrapper.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
SyxReBootstrap/SynapseBootstrapper.exe
Resource
win10v2004-20241007-en
General
-
Target
SyxReBootstrap/SynapseBootstrapper.exe
-
Size
29KB
-
MD5
9b90d82224f704904dc773c83ee85604
-
SHA1
301cea637d7f62d4aded3d361c1e5051e6785d2d
-
SHA256
e8c928c8491ec766564880453d051b89c0733989e098f0d099c9c8d65b53988f
-
SHA512
581677a374db76e84a894269e24e24cb4eac44f76cd5a119f0cefc5ea86d927d018c0cc053cb61ea58cf1286d94ed66efdb759b39dac67ccea217db600d865d5
-
SSDEEP
384:7UnTov63w/iTh/hPTsxcASRF+pYtN8LOhV5uRw/2dKXQ+ZhnaFax4KH5ccHAF7Cs:+ASPNURCNXLnnaDKZ3H87Cd
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3652 SynapseXRemake.exe -
Loads dropped DLL 4 IoCs
pid Process 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe -
pid Process 4248 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4248 powershell.exe 4248 powershell.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe 3652 SynapseXRemake.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4248 powershell.exe Token: SeDebugPrivilege 3652 SynapseXRemake.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 5068 wrote to memory of 4688 5068 SynapseBootstrapper.exe 99 PID 5068 wrote to memory of 4688 5068 SynapseBootstrapper.exe 99 PID 4688 wrote to memory of 4248 4688 cmd.exe 100 PID 4688 wrote to memory of 4248 4688 cmd.exe 100 PID 5068 wrote to memory of 5036 5068 SynapseBootstrapper.exe 105 PID 5068 wrote to memory of 5036 5068 SynapseBootstrapper.exe 105 PID 5036 wrote to memory of 3652 5036 cmd.exe 106 PID 5036 wrote to memory of 3652 5036 cmd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\SyxReBootstrap\SynapseBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SyxReBootstrap\SynapseBootstrapper.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -command "Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\SyxReBootstrap\SynXRemake.zip' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\SyxReBootstrap'"2⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\SyxReBootstrap\SynXRemake.zip' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\SyxReBootstrap'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp\SyxReBootstrap\SynXRemake\SynapseXRemake.exe2⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\SyxReBootstrap\SynXRemake\SynapseXRemake.exeC:\Users\Admin\AppData\Local\Temp\SyxReBootstrap\SynXRemake\SynapseXRemake.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45.0MB
MD5d46a97c3d8c1196a44cd7586cf5ef69d
SHA1855f249b62ccd401ccc836cf7ecc4699c4e17b72
SHA256d3d112aa3c6595484d65c5bfbfe8f39f9349e698c4a0653fcad2933600cbc730
SHA5125861a8cbb71db13ab88ab342f5c1d4d0b4529237857ba04ddefa970d1e401944fbf1a87fe4d9886f4ea8e9a12625910840470e37c73b13bca315c53251dbf6e1
-
Filesize
14KB
MD567d3027a53dc9dea93e8badadac2c08c
SHA1e7b8064b0c9aafbcfc27b39ed66f96eeae054e63
SHA256dfd544612c4b4c146234c397c610062ef0a64d84ca61bb146a3d74017b93bb40
SHA512091fab4c78f777f27afe3f10c7ff4777babbdcaef75ed99cb12b7dfd831f7ee9837d418f9932eccac3691abd508a8bf64753f1ac7e4bdda85b9792876400c7ea
-
Filesize
101KB
MD5f35de187177b0165615f713868e14448
SHA1918a10274d31f09a0fc96b1b5d0dd35d6c0f136a
SHA256624dcb5438d0d5bf3c630e938da5f0bd2d8bd904fe4316afea82ce8b7f25d56d
SHA512fec3ec6a120729367801800ed585971ece19c032ff03bad38074d2ff0f4310ea872a48dadd80c9d9be7fcde07fbacf8b67ccc4052dddabcb4f38a1398fbb84a5
-
Filesize
50KB
MD571451c50ed393d0071d352ddb2e56330
SHA1cbfc8767bb4baceab37805257997c84f4264bbea
SHA2562437cbce03f95681d4d31f50d2c5079ed35289bba9f13b1f62da20c73c3f06e2
SHA512219f6d3deee708706ac4e8fdf4f7161a3cf4b6b719763680783e385d9525c0553fe4bba46157a5610e434c8fb40d88e46e54688705925710c4be782f80986fb4
-
Filesize
21KB
MD58ca9be0b4f85aa607d8af3c05c15b20d
SHA111f4bcb7b70f1a5bc6eda16825a8c40d81f4b616
SHA25669343926d5bf317dff9a42193db72989f8464518508a83f642f027745b44e217
SHA512c279c05f3d04ab75275b4fd61999d4d8b005e956b5d0a1447d00030f15b061621c680cf7ec462cda3c0b669e1b957e9edd2aca64debf6258c8e123ed3f0c9712
-
Filesize
14KB
MD537f7cf0e0a639840d67e81e0a3d257dc
SHA14e59399b4b5dd9275ba58fc5c7640822af8891c2
SHA25661f9a37f096997d0f8a4de024358c443943e8eecb2a8d023dba992212e3d1534
SHA512f4940712bd359338eef2498b5658938a1e3cdbc967e1b17bdd13b6136e6661785abad4537daa2136274b8628cc622035e7447c0fa986f0db77f58f7d1ea56588
-
Filesize
269KB
MD5efb7f98bfc7e9c92c7a5eacd72ece9e6
SHA10b6c2de65deb556163893762146c88e7451a3945
SHA25653468a5a21fda1bdc6838d73255f0f0b3d7030c745077d09d4cdc41b20796f5a
SHA5122ca94b561e2d13ea7f91ea3087c2c4a19ae3862b48ebfcd934f9f3c95eae3e49f8d6cdd69d8254a88985e3c57ffc3935581ad615dc8fb473720cc64dce9e50cf
-
Filesize
9KB
MD5c7c0b40da6d8feec5af03272c5459ffc
SHA1b64d8bc09a7002d4c61a3707148d70b4d13bb602
SHA256c7347f4c9a8089c21a86737e254019db202e17a96dc8616d4ad00f6b1cf9efa8
SHA5129abae8bf133d707d4648395ee800d3336f372ce7ea1f0b129b069f1864586b8d8692e94dc76511884fbd24a0f9921d81539e0bd8ab2a16b8c17cb2ad613abef2
-
Filesize
575KB
MD5ae3a2648bf76a4dfc83d5e0dcb68f3d4
SHA19c33e130e4f071f700321312317d0d66b2b3d8a4
SHA2568ce541fab9d6334a97b6981e2ff1a72aa7979df913e93cb5be1536de0667cc5d
SHA5128bb3dbb95386ccc5450fe0fd0853382092af8660009112646dca13f934e766b503fa7d9c1c91322326e0c9bae0df9643cbb2f101f256615a3b66e89d93e92aa5
-
Filesize
80KB
MD54349017614d4ae7f3b179b3c712e2c63
SHA145b9e20379951b8c42ce466ccc1d1e9f52739893
SHA2569a76259ad28264645e36852861ffef803b72ea51f538d3ed678f0586389958f6
SHA51283efe2ebd75fe6cbaea92ce728daab7c0f31b4b7eb5ee8e199aaa35df0d9957fade45684e5ccffa740d12d4fe5e330dbabc542266dfb0d8a3f8173a9e7713112
-
Filesize
1.4MB
MD5a9c04f5705d63cd57a28cbb2b34103a7
SHA13dedce434535d9f2f6a37ee0195489f82c65c111
SHA256327ea0c4e22c70993c0f600ff1a6b10c2fb2b7c2d30194f160cc04ce67c83383
SHA5121d8048633d504bd5a2ab6d9ef5b1c02502e9697ded4f027a95247767ab4d828bc903ba912221f2acae24fad134b3454abc711cb37caaee0967556f3145e6b3f4
-
C:\Users\Admin\AppData\Local\Temp\SyxReBootstrap\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Default\Extension State\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Temp\SyxReBootstrap\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Default\Extension State\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Temp\SyxReBootstrap\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Default\GPUCache\data_3
Filesize8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\AppData\Local\Temp\SyxReBootstrap\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Default\Shared Dictionary\cache\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Temp\SyxReBootstrap\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\GraphiteDawnCache\data_0
Filesize8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
C:\Users\Admin\AppData\Local\Temp\SyxReBootstrap\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\GraphiteDawnCache\data_1
Filesize264KB
MD5075666199150c758fb9319ce49b87a3b
SHA152ac35a0ed372594703271f34febf372d6cff4c3
SHA2563c33efcb6541211bcea4d8ea0deda03a9d6c995053936bb43b8dc5db30966035
SHA51277f0b030436eec339a196274a7a7236b0f803dae43104b0e73c9ee4e05d8e76e38cdefb15fefa087e3f5b3e8683c43ef2dbc0ac0d09d7d28ed01db380a5ddf46
-
C:\Users\Admin\AppData\Local\Temp\SyxReBootstrap\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\GraphiteDawnCache\data_2
Filesize8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
1KB
MD5a08a28787cfaa30a9e6bc765cef2521d
SHA15376179bcb216dbb944421c295e4859fb4ad5844
SHA25684d79735ed7e032b957dec6c47093961ebc294ecf158ddb4b40f1d8683d3ce4b
SHA5126aaf1d7de6a560c6004086fb59bcb37a27bbe496823b3f488922faba3123cd066ec706e590f6b0f859bc3a476c077d320286d015e7ee39fc50f67d76d76f3cb1
-
Filesize
927KB
MD59973854138225a623866d1ecc5be362f
SHA190d6fa2751939e5ad2d29bbcd2f30aad4fa3994c
SHA2564ca01e3d067ef640d076a539c977b3586f6ad8d4ab6f995e175cf03cc7b0470a
SHA51234e88aa980dac1142950ac0f08cfbb6612fe1c5d63afcfdc84d40acfcfe432fa3da74955c352667671b87a68bd8cb554caae17873c6878f0f85c54a8f4b4f9b7
-
Filesize
5B
MD57d30aa8b30a57b85d658fcd54426884a
SHA1f243f3446bb1226eacba3cdb8b904ef729d6ec9d
SHA256d76f71bf62983625bbd95fca40197cda9a03c5e25b32bac39b49ec758a7bb362
SHA512a01dec49097a6e5ed6704f78ec33126e6207f4ae3acbdb6dad87e775b7661821be3cab24017836e174093fd0e3c76023579c65bbe2ab2fb75c3d407f30b43903
-
C:\Users\Admin\AppData\Local\Temp\SyxReBootstrap\SynXRemake\runtimes\win-x64\native\WebView2Loader.dll
Filesize161KB
MD53fac859547077abafe806ff1e4709f47
SHA10366df220c5d224ee64a42c929574407d2e6d2c9
SHA256f4d811cda483adb33220c5a856c5ec8dca3a095fde54b44f08e1279a6a5efd33
SHA5129b7b7aabf6bdc11dfd74430336e02d7d2b96b6bbf352f1e2d158a4900bead364900820af56cf9af25366ff5704e2ffcc2458d45dc3efe00ebd0843d127ab7435
-
Filesize
7B
MD5260ca9dd8a4577fc00b7bd5810298076
SHA153a5687cb26dc41f2ab4033e97e13adefd3740d6
SHA256aee408847d35e44e99430f0979c3357b85fe8dbb4535a494301198adbee85f27
SHA51251e85deb51c2b909a21ec5b8e83b1cb28da258b1be227620105a345a2bd4c6aea549cd5429670f2df33324667b9f623a420b3a0bdbbd03ad48602211e75478a7
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82