Analysis
-
max time kernel
133s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 17:55
Behavioral task
behavioral1
Sample
SynapseX Launcher.exe
Resource
win7-20240221-en
General
-
Target
SynapseX Launcher.exe
-
Size
3.1MB
-
MD5
c63951cd0f1b3690d0c18525b3c9b4dd
-
SHA1
de9bb6723dd1a2c7e8eedbff1b03f451a4225907
-
SHA256
7a771a1bec7798e6d59605d5bd806f47c0a3930a44eda0ccc6eb54a07742a15e
-
SHA512
52b71521cd09d81ff048aa4c951c1d7f0d4654dd7871efa9e690da2d1212d1506c32476f29e8ad7e99bfb3428aa523ac5fc754bb2fdaeda50dc67fcf57cd2b4a
-
SSDEEP
49152:6vEuf2NUaNmwzPWlvdaKM7ZxTwAgn3FRMhE7oGMnTHHB72eh2NT:6vzf2NUaNmwzPWlvdaB7ZxTw/n3Fx
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.114:4782
piraja2832-61225.portmap.host:61225
e265792d-0878-4d56-aabb-98c33762d3b3
-
encryption_key
D5656C6F6DCF32FFE4A0A45B9A1E278FCDFF35C0
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
System32
-
subdirectory
SubDir
Signatures
-
Quasar payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2856-1-0x0000000000940000-0x0000000000C64000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar behavioral1/memory/2464-9-0x0000000000EC0000-0x00000000011E4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 2464 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2192 schtasks.exe 2524 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SynapseX Launcher.exeClient.exedescription pid process Token: SeDebugPrivilege 2856 SynapseX Launcher.exe Token: SeDebugPrivilege 2464 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Client.exepid process 2464 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Client.exepid process 2464 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 2464 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
SynapseX Launcher.exeClient.exedescription pid process target process PID 2856 wrote to memory of 2192 2856 SynapseX Launcher.exe schtasks.exe PID 2856 wrote to memory of 2192 2856 SynapseX Launcher.exe schtasks.exe PID 2856 wrote to memory of 2192 2856 SynapseX Launcher.exe schtasks.exe PID 2856 wrote to memory of 2464 2856 SynapseX Launcher.exe Client.exe PID 2856 wrote to memory of 2464 2856 SynapseX Launcher.exe Client.exe PID 2856 wrote to memory of 2464 2856 SynapseX Launcher.exe Client.exe PID 2464 wrote to memory of 2524 2464 Client.exe schtasks.exe PID 2464 wrote to memory of 2524 2464 Client.exe schtasks.exe PID 2464 wrote to memory of 2524 2464 Client.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SynapseX Launcher.exe"C:\Users\Admin\AppData\Local\Temp\SynapseX Launcher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "System32" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2192 -
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "System32" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2524
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5c63951cd0f1b3690d0c18525b3c9b4dd
SHA1de9bb6723dd1a2c7e8eedbff1b03f451a4225907
SHA2567a771a1bec7798e6d59605d5bd806f47c0a3930a44eda0ccc6eb54a07742a15e
SHA51252b71521cd09d81ff048aa4c951c1d7f0d4654dd7871efa9e690da2d1212d1506c32476f29e8ad7e99bfb3428aa523ac5fc754bb2fdaeda50dc67fcf57cd2b4a