Analysis

  • max time kernel
    147s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 17:59

General

  • Target

    SynapseX revamaped V1.3/Synapse X Installer.exe

  • Size

    43KB

  • MD5

    769aad21a347b7576895910e55970390

  • SHA1

    36831993993050af72ea201cfa6ebc4726860e56

  • SHA256

    72e0f8bf690b647ae965d9a99f89c4f04c3b9500aac53f2a3fd376a2546b287a

  • SHA512

    9bb36a376f0b3e8a26a813f1054bf92a9ca737bd9eb96403d28b4edb81c361408a058e5ccefda3e44bbf4943d9799203665161b02394d35a05faa20851f670a5

  • SSDEEP

    768:d/jqPyqisr4dGirXAHg5rbWDdJwtZ69e7Sd/bDXNJb7bTDa/o1IV27C1:tNqwohJKZ69eKjBJb7bT2o1IgC1

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

192.168.1.219

Mutex

131313131323

Attributes
  • delay

    1000

  • install_path

    temp

  • port

    1234

  • startup_name

    Windows Client

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SynapseX revamaped V1.3\Synapse X Installer.exe
    "C:\Users\Admin\AppData\Local\Temp\SynapseX revamaped V1.3\Synapse X Installer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Users\Admin\AppData\Local\Temp\XenoManager\Synapse X Installer.exe
      "C:\Users\Admin\AppData\Local\Temp\XenoManager\Synapse X Installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "Windows Client" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2D45.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:1608
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4240 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2340

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XenoManager\Synapse X Installer.exe
      Filesize

      43KB

      MD5

      769aad21a347b7576895910e55970390

      SHA1

      36831993993050af72ea201cfa6ebc4726860e56

      SHA256

      72e0f8bf690b647ae965d9a99f89c4f04c3b9500aac53f2a3fd376a2546b287a

      SHA512

      9bb36a376f0b3e8a26a813f1054bf92a9ca737bd9eb96403d28b4edb81c361408a058e5ccefda3e44bbf4943d9799203665161b02394d35a05faa20851f670a5

    • C:\Users\Admin\AppData\Local\Temp\tmp2D45.tmp
      Filesize

      1KB

      MD5

      a27e485b47a3c136c01199b55f08c0d8

      SHA1

      99a6c183d0673217570cf2e5efcc8bf44d78f483

      SHA256

      0c297eec1e3f58624331b58ae22a57cdd344071d58942c6897bb6ae1409e95df

      SHA512

      386fe030cbcb380350e5e5cc8179b76115601ad9b322f90a9d71f76fb2468993986a224796b489c600b4a388d76584772369259ac05d64a6551978e3c9102b60

    • memory/1432-14-0x0000000074ED0000-0x0000000075680000-memory.dmp
      Filesize

      7.7MB

    • memory/1432-15-0x0000000074ED0000-0x0000000075680000-memory.dmp
      Filesize

      7.7MB

    • memory/1432-18-0x0000000074ED0000-0x0000000075680000-memory.dmp
      Filesize

      7.7MB

    • memory/3364-0-0x0000000074EDE000-0x0000000074EDF000-memory.dmp
      Filesize

      4KB

    • memory/3364-1-0x00000000003A0000-0x00000000003B2000-memory.dmp
      Filesize

      72KB