Analysis
-
max time kernel
55s -
max time network
62s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-05-2024 13:57
Behavioral task
behavioral1
Sample
SynapseX.revamaped.rar
Resource
win11-20240426-en
Errors
General
-
Target
SynapseX.revamaped.rar
-
Size
160.0MB
-
MD5
3812a5893a2abdea718831baa062b718
-
SHA1
d92570b364fbb1632630f97d459833f76ec65807
-
SHA256
272aa33a3e9ff89993ba531faad69af778271e13cab169c863545fdef2a6e4f7
-
SHA512
9d2a64c840fb4f9e6053b5692fb792c5a9c822f1d46ca6a6317b4a77c6ae7539d3bd3c55593b06aba6ccf319697984f2467cdba2f8d2ec7851f9a59dea4b6f80
-
SSDEEP
3145728:mpzMB+crhy8Vm/7kNm6kUhA9DxSs8FpSHNnBBnPmKuLTtvfOw2T:mpQB+cD0/7DUh8LBBnPgXtZ2T
Malware Config
Extracted
quasar
1.4.1
Windows Update
espinyskibidi-29823.portmap.host:29823
a94ba996-69af-4720-85e6-f4929c5eb0f8
-
encryption_key
6F721445F7E0B1CF58980D84A9D49F4458D4EFD9
-
install_name
Update.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update Startup
-
subdirectory
Windows Update
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\SynapseX.revamaped\SynapseX revamaped\Synapse X Launcher.exe family_quasar behavioral1/memory/1488-40-0x0000000000200000-0x0000000000542000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
Synapse X Launcher.exeUpdate.exepid process 1488 Synapse X Launcher.exe 4964 Update.exe -
Drops file in System32 directory 5 IoCs
Processes:
Synapse X Launcher.exeUpdate.exedescription ioc process File created C:\Windows\system32\Windows Update\Update.exe Synapse X Launcher.exe File opened for modification C:\Windows\system32\Windows Update\Update.exe Synapse X Launcher.exe File opened for modification C:\Windows\system32\Windows Update Synapse X Launcher.exe File opened for modification C:\Windows\system32\Windows Update\Update.exe Update.exe File opened for modification C:\Windows\system32\Windows Update Update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 904 schtasks.exe 3424 schtasks.exe -
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "203" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe -
Modifies registry class 2 IoCs
Processes:
cmd.exeOpenWith.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1230210488-3096403634-4129516247-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1230210488-3096403634-4129516247-1000_Classes\Local Settings OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
7zG.exeSynapse X Launcher.exeUpdate.exeshutdown.exedescription pid process Token: SeRestorePrivilege 2280 7zG.exe Token: 35 2280 7zG.exe Token: SeSecurityPrivilege 2280 7zG.exe Token: SeSecurityPrivilege 2280 7zG.exe Token: SeDebugPrivilege 1488 Synapse X Launcher.exe Token: SeDebugPrivilege 4964 Update.exe Token: SeShutdownPrivilege 4864 shutdown.exe Token: SeRemoteShutdownPrivilege 4864 shutdown.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
7zG.exepid process 2280 7zG.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
OpenWith.exeLogonUI.exepid process 844 OpenWith.exe 2196 LogonUI.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Synapse X Launcher.exeUpdate.exedescription pid process target process PID 1488 wrote to memory of 904 1488 Synapse X Launcher.exe schtasks.exe PID 1488 wrote to memory of 904 1488 Synapse X Launcher.exe schtasks.exe PID 1488 wrote to memory of 4964 1488 Synapse X Launcher.exe Update.exe PID 1488 wrote to memory of 4964 1488 Synapse X Launcher.exe Update.exe PID 4964 wrote to memory of 3424 4964 Update.exe schtasks.exe PID 4964 wrote to memory of 3424 4964 Update.exe schtasks.exe PID 4964 wrote to memory of 4864 4964 Update.exe shutdown.exe PID 4964 wrote to memory of 4864 4964 Update.exe shutdown.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\SynapseX.revamaped.rar1⤵
- Modifies registry class
PID:1476
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:844
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4660
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\SynapseX.revamaped\" -spe -an -ai#7zMap17622:94:7zEvent181261⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2280
-
C:\Users\Admin\Desktop\SynapseX.revamaped\SynapseX revamaped\Synapse X Launcher.exe"C:\Users\Admin\Desktop\SynapseX.revamaped\SynapseX revamaped\Synapse X Launcher.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Update Startup" /sc ONLOGON /tr "C:\Windows\system32\Windows Update\Update.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:904 -
C:\Windows\system32\Windows Update\Update.exe"C:\Windows\system32\Windows Update\Update.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Update Startup" /sc ONLOGON /tr "C:\Windows\system32\Windows Update\Update.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3424 -
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" /s /t 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3a14055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2196
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD53854a6572a9a5a25bccbd13664713915
SHA1b7c3ca681c1dcb328113c5966bbd96aed541ae64
SHA2566c4367e763852b7afe852905e9d7baba18ac33c1e4eaf8370350824fb3ffce86
SHA51280fb1425c57d7984da87349efdc0c4508296b58548e62ee4743215edd1058818154cb1207b95ec74299c7b61953f19f71c6ab0d325126efd21d8c5749ad69452