Overview
overview
10Static
static
10SynapseX.r....3.rar
windows7-x64
SynapseX.r....3.rar
windows10-2004-x64
3SynapseX r...er.exe
windows7-x64
10SynapseX r...er.exe
windows10-2004-x64
10SynapseX r...7c.bin
windows7-x64
3SynapseX r...7c.bin
windows10-2004-x64
SynapseX r...tt.exe
windows7-x64
1SynapseX r...tt.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 17:59
Behavioral task
behavioral1
Sample
SynapseX.revamaped.V1.3.rar
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
SynapseX.revamaped.V1.3.rar
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
SynapseX revamaped V1.3/Synapse X Installer.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
SynapseX revamaped V1.3/Synapse X Installer.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
SynapseX revamaped V1.3/auth/internal/3132e54eb7c.bin
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
SynapseX revamaped V1.3/auth/internal/3132e54eb7c.bin
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
SynapseX revamaped V1.3/bin/OoxIi8qtt.exe
Resource
win7-20240215-en
General
-
Target
SynapseX revamaped V1.3/bin/OoxIi8qtt.exe
-
Size
1.1MB
-
MD5
a48d6b525da2501d8ec661f2f2f1b0e8
-
SHA1
5737e465e5ffbed6b51e6775b5e05b5769f89e6b
-
SHA256
a6e52cc20913ae168b7dcbb923ea8cd7bdda93e43399ec22a85dabfab14ddf3a
-
SHA512
3cf1d6acbf1a3c3e99739af505b57aef7e8db5a2a84db2310c1d6490a097e11065510d2aaaac6ea71fd226b421d87be216993528e245e0bdee9b6000e68e32ab
-
SSDEEP
24576:5EvX2R7XLISXF8ElQlt8K9MlOZNsST2R7:qvX2VLIS2Jt89LST2
Malware Config
Extracted
xenorat
192.168.1.219
131313131323
-
delay
1000
-
install_path
temp
-
port
1234
-
startup_name
Windows Client
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 5012 Synapse X Installer.exe 3224 Synapse X Installer.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4748 schtasks.exe 4284 schtasks.exe 2572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 744 taskmgr.exe Token: SeSystemProfilePrivilege 744 taskmgr.exe Token: SeCreateGlobalPrivilege 744 taskmgr.exe Token: 33 744 taskmgr.exe Token: SeIncBasePriorityPrivilege 744 taskmgr.exe -
Suspicious use of FindShellTrayWindow 53 IoCs
pid Process 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe -
Suspicious use of SendNotifyMessage 52 IoCs
pid Process 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe 744 taskmgr.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 624 wrote to memory of 5012 624 Synapse X Installer.exe 103 PID 624 wrote to memory of 5012 624 Synapse X Installer.exe 103 PID 624 wrote to memory of 5012 624 Synapse X Installer.exe 103 PID 5012 wrote to memory of 4748 5012 Synapse X Installer.exe 104 PID 5012 wrote to memory of 4748 5012 Synapse X Installer.exe 104 PID 5012 wrote to memory of 4748 5012 Synapse X Installer.exe 104 PID 4296 wrote to memory of 4284 4296 Synapse X Installer.exe 108 PID 4296 wrote to memory of 4284 4296 Synapse X Installer.exe 108 PID 4296 wrote to memory of 4284 4296 Synapse X Installer.exe 108 PID 3224 wrote to memory of 2572 3224 Synapse X Installer.exe 111 PID 3224 wrote to memory of 2572 3224 Synapse X Installer.exe 111 PID 3224 wrote to memory of 2572 3224 Synapse X Installer.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\SynapseX revamaped V1.3\bin\OoxIi8qtt.exe"C:\Users\Admin\AppData\Local\Temp\SynapseX revamaped V1.3\bin\OoxIi8qtt.exe"1⤵PID:3064
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2808
-
C:\Users\Admin\AppData\Local\Temp\SynapseX revamaped V1.3\Synapse X Installer.exe"C:\Users\Admin\AppData\Local\Temp\SynapseX revamaped V1.3\Synapse X Installer.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\Synapse X Installer.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\Synapse X Installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Windows Client" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9A0.tmp" /F3⤵
- Creates scheduled task(s)
PID:4748
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:744
-
C:\Users\Admin\AppData\Local\Temp\SynapseX revamaped V1.3\Synapse X Installer.exe"C:\Users\Admin\AppData\Local\Temp\SynapseX revamaped V1.3\Synapse X Installer.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Windows Client" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8567.tmp" /F2⤵
- Creates scheduled task(s)
PID:4284
-
-
C:\Users\Admin\AppData\Local\Temp\XenoManager\Synapse X Installer.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\Synapse X Installer.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Windows Client" /XML "C:\Users\Admin\AppData\Local\Temp\tmp67C8.tmp" /F2⤵
- Creates scheduled task(s)
PID:2572
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
43KB
MD5769aad21a347b7576895910e55970390
SHA136831993993050af72ea201cfa6ebc4726860e56
SHA25672e0f8bf690b647ae965d9a99f89c4f04c3b9500aac53f2a3fd376a2546b287a
SHA5129bb36a376f0b3e8a26a813f1054bf92a9ca737bd9eb96403d28b4edb81c361408a058e5ccefda3e44bbf4943d9799203665161b02394d35a05faa20851f670a5
-
Filesize
1KB
MD5a6c6a83993bb88fdfe551ca2ab5bf12f
SHA1e55eedc482590ede32099df92b7fa71074a2b96f
SHA25639799cfec57c25b1e20832019fd242ae6afc8054b242e7858e38e931b2f897dd
SHA512b9db848d1c1cfeac05829088a4198726debf25ecf2402f1a79a6fbcb293b940186664ccf1d5887c4e56fc9d916cfa0c1df57af3bc4d27dd6b9e21aee7900b421
-
Filesize
1KB
MD5a27e485b47a3c136c01199b55f08c0d8
SHA199a6c183d0673217570cf2e5efcc8bf44d78f483
SHA2560c297eec1e3f58624331b58ae22a57cdd344071d58942c6897bb6ae1409e95df
SHA512386fe030cbcb380350e5e5cc8179b76115601ad9b322f90a9d71f76fb2468993986a224796b489c600b4a388d76584772369259ac05d64a6551978e3c9102b60