Analysis
-
max time kernel
124s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 16:02
Behavioral task
behavioral1
Sample
Synapse X Launcher.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Synapse X Launcher.exe
Resource
win10v2004-20240426-en
General
-
Target
Synapse X Launcher.exe
-
Size
3.2MB
-
MD5
3854a6572a9a5a25bccbd13664713915
-
SHA1
b7c3ca681c1dcb328113c5966bbd96aed541ae64
-
SHA256
6c4367e763852b7afe852905e9d7baba18ac33c1e4eaf8370350824fb3ffce86
-
SHA512
80fb1425c57d7984da87349efdc0c4508296b58548e62ee4743215edd1058818154cb1207b95ec74299c7b61953f19f71c6ab0d325126efd21d8c5749ad69452
-
SSDEEP
49152:pvblL26AaNeWgPhlmVqvMQ7XSKB/RJ6UbR3LoGdM+THHB72eh2NTgj:pvBL26AaNeWgPhlmVqkQ7XSKB/RJ6e
Malware Config
Extracted
quasar
1.4.1
Windows Update
espinyskibidi-29823.portmap.host:29823
a94ba996-69af-4720-85e6-f4929c5eb0f8
-
encryption_key
6F721445F7E0B1CF58980D84A9D49F4458D4EFD9
-
install_name
Update.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Update Startup
-
subdirectory
Windows Update
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1340-0-0x0000000000630000-0x0000000000972000-memory.dmp family_quasar C:\Windows\system32\Windows Update\Update.exe family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Update.exepid process 4364 Update.exe -
Drops file in System32 directory 5 IoCs
Processes:
Synapse X Launcher.exeUpdate.exedescription ioc process File created C:\Windows\system32\Windows Update\Update.exe Synapse X Launcher.exe File opened for modification C:\Windows\system32\Windows Update\Update.exe Synapse X Launcher.exe File opened for modification C:\Windows\system32\Windows Update Synapse X Launcher.exe File opened for modification C:\Windows\system32\Windows Update\Update.exe Update.exe File opened for modification C:\Windows\system32\Windows Update Update.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4508 schtasks.exe 3620 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Synapse X Launcher.exeUpdate.exedescription pid process Token: SeDebugPrivilege 1340 Synapse X Launcher.exe Token: SeDebugPrivilege 4364 Update.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Synapse X Launcher.exeUpdate.exedescription pid process target process PID 1340 wrote to memory of 4508 1340 Synapse X Launcher.exe schtasks.exe PID 1340 wrote to memory of 4508 1340 Synapse X Launcher.exe schtasks.exe PID 1340 wrote to memory of 4364 1340 Synapse X Launcher.exe Update.exe PID 1340 wrote to memory of 4364 1340 Synapse X Launcher.exe Update.exe PID 4364 wrote to memory of 3620 4364 Update.exe schtasks.exe PID 4364 wrote to memory of 3620 4364 Update.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Synapse X Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Synapse X Launcher.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Update Startup" /sc ONLOGON /tr "C:\Windows\system32\Windows Update\Update.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4508 -
C:\Windows\system32\Windows Update\Update.exe"C:\Windows\system32\Windows Update\Update.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows Update Startup" /sc ONLOGON /tr "C:\Windows\system32\Windows Update\Update.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD53854a6572a9a5a25bccbd13664713915
SHA1b7c3ca681c1dcb328113c5966bbd96aed541ae64
SHA2566c4367e763852b7afe852905e9d7baba18ac33c1e4eaf8370350824fb3ffce86
SHA51280fb1425c57d7984da87349efdc0c4508296b58548e62ee4743215edd1058818154cb1207b95ec74299c7b61953f19f71c6ab0d325126efd21d8c5749ad69452