analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Synapse Launcher.exe

Full analysis: https://app.any.run/tasks/5faaec1b-f1db-4383-baa8-9b1e4abf88ce
Verdict: Malicious activity
Analysis date: January 24, 2022, 22:59:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

154E1239C1BB0E04B18F27AABFFCD6E7

SHA1:

0C72C4DB91B8AE7E10271AECE8DB7EFB5271F8EC

SHA256:

93FC4441B3648A74D3BC72CC5F34CED564CECA74A5E560961178B42A6C8416B0

SSDEEP:

6144:ARv5ZcPe5q67ue+MNhH0X4wz2HA/z0OqysLAilL2hJO5Hp2y9z89S49htWZ1BXtx:ARv5OIbhH0IwzyE8LyspL9z89x+zHFi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • xuGid.bin (PID: 3744)
      • 1NLbz5sRnL8kR.exe (PID: 1168)
    • Drops executable file immediately after starts

      • xuGid.bin (PID: 3744)
    • Loads dropped or rewritten executable

      • 1NLbz5sRnL8kR.exe (PID: 1168)
  • SUSPICIOUS

    • Checks supported languages

      • Synapse Launcher.exe (PID: 1252)
      • xuGid.bin (PID: 3744)
      • 1NLbz5sRnL8kR.exe (PID: 1168)
    • Reads the computer name

      • Synapse Launcher.exe (PID: 1252)
      • xuGid.bin (PID: 3744)
      • 1NLbz5sRnL8kR.exe (PID: 1168)
    • Reads Environment values

      • Synapse Launcher.exe (PID: 1252)
      • 1NLbz5sRnL8kR.exe (PID: 1168)
    • Executable content was dropped or overwritten

      • Synapse Launcher.exe (PID: 1252)
      • xuGid.bin (PID: 3744)
    • Drops a file with a compile date too recent

      • Synapse Launcher.exe (PID: 1252)
      • xuGid.bin (PID: 3744)
    • Starts application with an unusual extension

      • Synapse Launcher.exe (PID: 1252)
    • Starts itself from another location

      • xuGid.bin (PID: 3744)
    • Reads CPU info

      • 1NLbz5sRnL8kR.exe (PID: 1168)
  • INFO

    • Reads settings of System Certificates

      • Synapse Launcher.exe (PID: 1252)
      • 1NLbz5sRnL8kR.exe (PID: 1168)
    • Manual execution by user

      • explorer.exe (PID: 636)
    • Checks supported languages

      • explorer.exe (PID: 636)
      • WISPTIS.EXE (PID: 3872)
    • Reads the computer name

      • explorer.exe (PID: 636)
      • WISPTIS.EXE (PID: 3872)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (62)
.exe | Win64 Executable (generic) (23.3)
.dll | Win32 Dynamic Link Library (generic) (5.5)
.exe | Win32 Executable (generic) (3.8)
.exe | Win16/32 Executable Delphi generic (1.7)

EXIF

EXE

AssemblyVersion: 1.1.0.0
ProductVersion: 1.1.0.0
ProductName: Synapse Softworks Launcher
OriginalFileName: Synapse Softworks Launcher.exe
LegalTrademarks: -
LegalCopyright: Copyright © Synapse Softworks LLC 2021.
InternalName: Synapse Softworks Launcher.exe
FileVersion: 1.1.0.0
FileDescription: Synapse Softworks Launcher
CompanyName: Synapse Softworks LLC
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.1.0.0
FileVersionNumber: 1.1.0.0
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 4
EntryPoint: 0x6ba9e
UninitializedDataSize: -
InitializedDataSize: 372736
CodeSize: 433152
LinkerVersion: 6
PEType: PE32
TimeStamp: 2021:11:17 19:39:29+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-Nov-2021 18:39:29
Comments: -
CompanyName: Synapse Softworks LLC
FileDescription: Synapse Softworks Launcher
FileVersion: 1.1.0.0
InternalName: Synapse Softworks Launcher.exe
LegalCopyright: Copyright © Synapse Softworks LLC 2021.
LegalTrademarks: -
OriginalFilename: Synapse Softworks Launcher.exe
ProductName: Synapse Softworks Launcher
ProductVersion: 1.1.0.0
Assembly Version: 1.1.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 17-Nov-2021 18:39:29
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00069AA4
0x00069C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.47986
.rsrc
0x0006C000
0x0005AD60
0x0005AE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.95987
.reloc
0x000C8000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.94168
436
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
3.92824
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
3
3.51794
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
4
3.374
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
5
3.00776
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
6
2.81345
270376
Latin 1 / Western European
UNKNOWN
RT_ICON
32512
2.76511
90
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start synapse launcher.exe explorer.exe no specs xugid.bin 1nlbz5srnl8kr.exe wisptis.exe no specs wisptis.exe

Process information

PID
CMD
Path
Indicators
Parent process
1252"C:\Users\admin\AppData\Local\Temp\Synapse Launcher.exe" C:\Users\admin\AppData\Local\Temp\Synapse Launcher.exe
Explorer.EXE
User:
admin
Company:
Synapse Softworks LLC
Integrity Level:
MEDIUM
Description:
Synapse Softworks Launcher
Exit code:
0
Version:
1.1.0.0
Modules
Images
c:\users\admin\appdata\local\temp\synapse launcher.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\aclayers.dll
c:\windows\system32\sspicli.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\msvcrt.dll
636"C:\Windows\explorer.exe" C:\Windows\explorer.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3744"bin\xuGid.bin"C:\Users\admin\AppData\Local\Temp\bin\xuGid.bin
Synapse Launcher.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\bin\xugid.bin
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\aclayers.dll
c:\windows\system32\sspicli.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
1168"bin\1NLbz5sRnL8kR.exe"C:\Users\admin\AppData\Local\Temp\bin\1NLbz5sRnL8kR.exe
xuGid.bin
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\appdata\local\temp\bin\1nlbz5srnl8kr.exe
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\aclayers.dll
c:\windows\system32\sspicli.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
1612"C:\Windows\SYSTEM32\WISPTIS.EXE" /ManualLaunch;C:\Windows\SYSTEM32\WISPTIS.EXE1NLbz5sRnL8kR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Pen and Touch Input Component
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wisptis.exe
c:\windows\system32\ntdll.dll
3872"C:\Windows\SYSTEM32\WISPTIS.EXE" /ManualLaunch;C:\Windows\SYSTEM32\WISPTIS.EXE
1NLbz5sRnL8kR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Pen and Touch Input Component
Exit code:
24
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\wisptis.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\ole32.dll
Total events
7 096
Read events
6 997
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
1
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
1252Synapse Launcher.exeC:\Users\admin\AppData\Local\Temp\bin\xuGid.binexecutable
MD5:C2871D1029B1BFA0D97581557DC6CEEA
SHA256:AF8BE24F3A4239CA9C369A1F5E06F0D49011C7E59678B450E390EE332941B8F7
11681NLbz5sRnL8kR.exeC:\Users\admin\AppData\Local\Temp\auth\options.bintext
MD5:20D791589A8A469B0720AEACDEF85A22
SHA256:4F4A33A7F95681B1FFB1F73D0D539C466053258792FA4497DF4593D8BE6D7D5A
1252Synapse Launcher.exeC:\Users\admin\AppData\Local\Temp\bin\SynapseInjector.dllexecutable
MD5:3C2AB2C87918358092DECB3C3B82FF44
SHA256:F2662DFE884C98F6AF24A96D5E4AC22394E37F46C1FF9497436E2FC79085FC23
3744xuGid.binC:\Users\admin\AppData\Local\Temp\bin\SLAgent.dllexecutable
MD5:3C2AB2C87918358092DECB3C3B82FF44
SHA256:F2662DFE884C98F6AF24A96D5E4AC22394E37F46C1FF9497436E2FC79085FC23
3744xuGid.binC:\Users\admin\AppData\Local\Temp\bin\1NLbz5sRnL8kR.exeexecutable
MD5:C2871D1029B1BFA0D97581557DC6CEEA
SHA256:AF8BE24F3A4239CA9C369A1F5E06F0D49011C7E59678B450E390EE332941B8F7
11681NLbz5sRnL8kR.exeC:\Users\admin\AppData\Local\Temp\bin\theme-wpf.jsonbinary
MD5:F92E57A56C890DA7B29A80219EDA8B76
SHA256:A55CF3C1A752CECCE303C97F08FEA682644297CDE884AFFB25849E2CB7B90A30
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1168
1NLbz5sRnL8kR.exe
172.67.38.129:443
synapse.to
US
suspicious
1252
Synapse Launcher.exe
172.67.38.129:443
synapse.to
US
suspicious
1252
Synapse Launcher.exe
104.22.13.247:443
synapse.to
Cloudflare Inc
US
unknown

DNS requests

Domain
IP
Reputation
synapse.to
  • 172.67.38.129
  • 104.22.13.247
  • 104.22.12.247
whitelisted
cdn.synapse.to
  • 104.22.13.247
  • 104.22.12.247
  • 172.67.38.129
suspicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query for .to TLD
Potentially Bad Traffic
ET DNS Query for .to TLD
No debug info