analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Synapse X.exe

Full analysis: https://app.any.run/tasks/5cad0254-06f1-4554-b7b4-5db26871f548
Verdict: Malicious activity
Threats:

Quasar is a very popular RAT in the world thanks to its code being available in open-source. This malware can be used to control the victim’s computer remotely.

Analysis date: May 30, 2020, 16:32:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
quasar
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

8B980BE476EFED4FE62EFC56F806FE75

SHA1:

A299FC69D1042F7BFCD9C3554A6263D6275002DE

SHA256:

A636FC201D827DBC5A5E8D256256F7BA2DA4AA1341258A614EADDBB05A92BEF4

SSDEEP:

24576:k2N85H8SzYdzL3BOYOqHY720yr74PqiC+xcwkUIj4IUQ0vd:VNw8SzY1UYOqHj0S4PL1xcwkpcIX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 1.exe (PID: 632)
      • 3.exe (PID: 2216)
      • 2.exe (PID: 2220)
      • 4.exe (PID: 3836)
      • dllhst4g.exe (PID: 1152)
    • Drops/Copies Quasar RAT executable

      • Synapse X.exe (PID: 1568)
      • 4.exe (PID: 3836)
    • Actions looks like stealing of personal data

      • 3.exe (PID: 2216)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2384)
    • Changes the autorun value in the registry

      • dllhst4g.exe (PID: 1152)
      • 4.exe (PID: 3836)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • Synapse X.exe (PID: 1568)
    • Executable content was dropped or overwritten

      • Synapse X.exe (PID: 1568)
      • 4.exe (PID: 3836)
    • Starts CMD.EXE for self-deleting

      • Synapse X.exe (PID: 1568)
    • Starts itself from another location

      • 4.exe (PID: 3836)
    • Creates files in the user directory

      • dllhst4g.exe (PID: 1152)
      • 4.exe (PID: 3836)
  • INFO

    • Manual execution by user

      • explorer.exe (PID: 3676)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: Synapse Bootstrapper
OriginalFileName: Synapse X.exe
LegalCopyright: Copyright © Synapse G.P 2019
InternalName: Synapse X.exe
FileVersion: 1.0.0.0
FileDescription: Synapse Bootstrapper
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x153f5e
UninitializedDataSize: -
InitializedDataSize: 12288
CodeSize: 1384448
LinkerVersion: 11
PEType: PE32
TimeStamp: 2020:05:29 03:57:34+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-May-2020 01:57:34
FileDescription: Synapse Bootstrapper
FileVersion: 1.0.0.0
InternalName: Synapse X.exe
LegalCopyright: Copyright © Synapse G.P 2019
OriginalFilename: Synapse X.exe
ProductName: Synapse Bootstrapper
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 29-May-2020 01:57:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00151F64
0x00152000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.99925
.rsrc
0x00154000
0x00002CD0
0x00002E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.70771
.reloc
0x00158000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.09134
745
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
10
1.79059
9640
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
10
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start drop and start start drop and start synapse x.exe 1.exe no specs 2.exe no specs 3.exe 4.exe cmd.exe no specs ping.exe no specs ping.exe no specs dllhst4g.exe explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1568"C:\Users\admin\AppData\Local\Temp\Synapse X.exe" C:\Users\admin\AppData\Local\Temp\Synapse X.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Synapse Bootstrapper
Exit code:
0
Version:
1.0.0.0
632"C:\Users\admin\AppData\Local\Temp\1.exe" C:\Users\admin\AppData\Local\Temp\1.exeSynapse X.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Bitcoin-Grabber
Version:
1.0.0.0
2220"C:\Users\admin\AppData\Local\Temp\2.exe" C:\Users\admin\AppData\Local\Temp\2.exeSynapse X.exe
User:
admin
Integrity Level:
MEDIUM
Description:
RCL
Version:
1.0.0.0
2216"C:\Users\admin\AppData\Local\Temp\3.exe" C:\Users\admin\AppData\Local\Temp\3.exe
Synapse X.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
0.0.0.0
3836"C:\Users\admin\AppData\Local\Temp\4.exe" C:\Users\admin\AppData\Local\Temp\4.exe
Synapse X.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
The RPCSS service is the Service Control Manager for COM and DCOM servers. It performs object activations requests, object exporter resolutions and distributed garbage collection for COM and DCOM ser
Exit code:
0
Version:
1.5.3.0
2384"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Users\admin\AppData\Local\Temp\Synapse X.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Users\admin\AppData\Local\Temp\Synapse X.exe"C:\Windows\System32\cmd.exeSynapse X.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2596ping 1.1.1.1 -n 1 -w 100 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3600ping 1.1.1.1 -n 1 -w 900 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1152"C:\Users\admin\AppData\Roaming\SubDir\dllhst4g.exe"C:\Users\admin\AppData\Roaming\SubDir\dllhst4g.exe
4.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
The RPCSS service is the Service Control Manager for COM and DCOM servers. It performs object activations requests, object exporter resolutions and distributed garbage collection for COM and DCOM ser
Version:
1.5.3.0
3676"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
511
Read events
480
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1152dllhst4g.exeC:\Users\admin\AppData\Roaming\saves\05-30-2020binary
MD5:53F97AA70DDD947E086DC53C112B6466
SHA256:08CACF56C64C31991053E6A469DFE69B7443BE621028178A763C19EDFC0D841A
1568Synapse X.exeC:\Users\admin\AppData\Local\Temp\1.exeexecutable
MD5:3C0BE0767A0D94913DB30637395B2AFF
SHA256:3A64D8AC2F340DEF638E5A75877C088AAD5AFE80FE3A770EA0CA7E783D2003C5
1568Synapse X.exeC:\Users\admin\AppData\Local\Temp\4.exeexecutable
MD5:74038B11DD4904C6468980E58D402D2A
SHA256:632FB24287BC4CC212E7345672B3C644D78906BD1552EBE8D4CF64CC33E99058
1568Synapse X.exeC:\Users\admin\AppData\Local\Temp\2.exeexecutable
MD5:021975239A17C45C1145EF6AF972822A
SHA256:E178F4CA0EC04679C3622081386E4BAEDC45803F57800F338E895743F779951C
1568Synapse X.exeC:\Users\admin\AppData\Local\Temp\3.exeexecutable
MD5:CB078A4C2DD37111634E0BEEE514B258
SHA256:2523CA32D4F22B70D793B0D7ABFEFBEE59306DD72B59266250C3E48D1970D67D
38364.exeC:\Users\admin\AppData\Roaming\SubDir\dllhst4g.exeexecutable
MD5:74038B11DD4904C6468980E58D402D2A
SHA256:632FB24287BC4CC212E7345672B3C644D78906BD1552EBE8D4CF64CC33E99058
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
30
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1152
dllhst4g.exe
112.213.222.80:4783
freedomclub.mynetgear.com
AU
unknown

DNS requests

Domain
IP
Reputation
freedomclub.mynetgear.com
  • 112.213.222.80
malicious

Threats

No threats detected
No debug info