Analysis
-
max time kernel
27s -
max time network
29s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
10-05-2024 23:05
Behavioral task
behavioral1
Sample
Synapse Launcher.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Synapse Launcher.exe
Resource
win10v2004-20240508-en
Errors
General
-
Target
Synapse Launcher.exe
-
Size
3.2MB
-
MD5
e2714f403955519640abda3d9994ab49
-
SHA1
2f49f53f4c8b84440690a3e930920c56131d7008
-
SHA256
22445a645229adce8803c92dbd9fe58beb3e50115352696e1adbab4dbcef0828
-
SHA512
3efc0da405999d7b8a0bdf682a5bf179477d31e34823f8d7c9e19da44801481cbcc151f4d39a40e323f4fc087a0fc068eeff216c2d227fa1b5747394d4112cea
-
SSDEEP
49152:Qv3I22SsaNYfdPBldt698dBcjHurHArgoGdDTHHB72eh2NTz:Qv422SsaNYfdPBldt6+dBcjHurHAs
Malware Config
Extracted
quasar
1.4.1
SynapseX
espiny-38468.portmap.host:38468
987e6177-8b62-48ea-8ca9-c699971b74ba
-
encryption_key
C7EC88A5CCB59BD73EF3F7D4787818BE89C06664
-
install_name
Boot 10.5.exe
-
log_directory
Windows Logs
-
reconnect_delay
3000
-
startup_key
Windows 10 Boot
-
subdirectory
Windows 10 Boot
Signatures
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/1416-1-0x0000000000690000-0x00000000009D0000-memory.dmp family_quasar behavioral1/files/0x000800000001ac45-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2256 Boot 10.5.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\Windows 10 Boot\Boot 10.5.exe Synapse Launcher.exe File opened for modification C:\Windows\system32\Windows 10 Boot\Boot 10.5.exe Synapse Launcher.exe File opened for modification C:\Windows\system32\Windows 10 Boot Synapse Launcher.exe File opened for modification C:\Windows\system32\Windows 10 Boot\Boot 10.5.exe Boot 10.5.exe File opened for modification C:\Windows\system32\Windows 10 Boot Boot 10.5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4856 schtasks.exe 4924 schtasks.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "1" LogonUI.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1416 Synapse Launcher.exe Token: SeDebugPrivilege 2256 Boot 10.5.exe Token: SeShutdownPrivilege 2896 shutdown.exe Token: SeRemoteShutdownPrivilege 2896 shutdown.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2136 LogonUI.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1416 wrote to memory of 4856 1416 Synapse Launcher.exe 73 PID 1416 wrote to memory of 4856 1416 Synapse Launcher.exe 73 PID 1416 wrote to memory of 2256 1416 Synapse Launcher.exe 75 PID 1416 wrote to memory of 2256 1416 Synapse Launcher.exe 75 PID 2256 wrote to memory of 4924 2256 Boot 10.5.exe 76 PID 2256 wrote to memory of 4924 2256 Boot 10.5.exe 76 PID 2256 wrote to memory of 2896 2256 Boot 10.5.exe 79 PID 2256 wrote to memory of 2896 2256 Boot 10.5.exe 79 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Synapse Launcher.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Windows\system32\Windows 10 Boot\Boot 10.5.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4856
-
-
C:\Windows\system32\Windows 10 Boot\Boot 10.5.exe"C:\Windows\system32\Windows 10 Boot\Boot 10.5.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Windows\system32\Windows 10 Boot\Boot 10.5.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4924
-
-
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" /s /t 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3aea055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD5e2714f403955519640abda3d9994ab49
SHA12f49f53f4c8b84440690a3e930920c56131d7008
SHA25622445a645229adce8803c92dbd9fe58beb3e50115352696e1adbab4dbcef0828
SHA5123efc0da405999d7b8a0bdf682a5bf179477d31e34823f8d7c9e19da44801481cbcc151f4d39a40e323f4fc087a0fc068eeff216c2d227fa1b5747394d4112cea