analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Synapse X.exe

Full analysis: https://app.any.run/tasks/65f18cc8-2d1f-4413-9143-e2f6e9a9ca28
Verdict: Malicious activity
Threats:

Orcus is a modular Remote Access Trojan with some unusual functions. This RAT enables attackers to create plugins using a custom development library and offers a robust core feature set that makes it one of the most dangerous malicious programs in its class.

Analysis date: November 30, 2018, 05:02:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
orcus
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

D875D102ED6C072EB0400394F29D6B1A

SHA1:

8EDBCB9BE8C2B33140C4D3D87CB8FB95F2E9A07D

SHA256:

D7C1CBAB71892A5FCA83D1EE267A80792FD53DF32488BA6299F7C395B4CB7866

SSDEEP:

6144:43g4ZiflJWPHnddw8RqZS2oEwxY3HDR+qaQRKs:eZ0JsHndCsAS2os3HDRfaQRKs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Hi.exe (PID: 4076)
      • Sin.exe (PID: 2540)
      • MicrosoftFramework.exe (PID: 340)
      • MicrosoftFramework.exe (PID: 3052)
      • C7FB8689DFEAC65B.bin (PID: 2528)
    • Uses Task Scheduler to run other applications

      • Hi.exe (PID: 4076)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2720)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 1828)
  • SUSPICIOUS

    • Creates files in the user directory

      • Hi.exe (PID: 4076)
      • Regasm.exe (PID: 2280)
      • rundll32.exe (PID: 2420)
    • Starts itself from another location

      • Hi.exe (PID: 4076)
    • Executable content was dropped or overwritten

      • Hi.exe (PID: 4076)
      • Regasm.exe (PID: 2280)
      • Sin.exe (PID: 2540)
    • Uses RUNDLL32.EXE to load library

      • Sin.exe (PID: 2540)
    • Connects to unusual port

      • Regasm.exe (PID: 312)
    • Starts application with an unusual extension

      • Sin.exe (PID: 2540)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (81)
.dll | Win32 Dynamic Link Library (generic) (7.2)
.exe | Win32 Executable (generic) (4.9)
.exe | Win16/32 Executable Delphi generic (2.2)
.exe | Generic Win/DOS Executable (2.2)

EXIF

EXE

AssemblyVersion: 0.0.0.0
ProductVersion: 0.0.0.0
OriginalFileName: Synapse X.exe
LegalCopyright:
InternalName: Synapse X.exe
FileVersion: 0.0.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x39a6e
UninitializedDataSize: -
InitializedDataSize: 27648
CodeSize: 228352
LinkerVersion: 6
PEType: PE32
TimeStamp: 2018:11:29 20:12:13+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Nov-2018 19:12:13
FileDescription: -
FileVersion: 0.0.0.0
InternalName: Synapse X.exe
LegalCopyright: -
OriginalFilename: Synapse X.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 29-Nov-2018 19:12:13
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00037A74
0x00037C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.49883
.sdata
0x0003A000
0x000000B1
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.17781
.rsrc
0x0003C000
0x00006604
0x00006800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.612
.reloc
0x00044000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
1.05752
2440
Latin 1 / Western European
UNKNOWN
RT_ICON
3
0.942059
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
4
0.800577
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
5
7.81893
6991
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
12
Malicious processes
1
Suspicious processes
3

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start synapse x.exe no specs regasm.exe hi.exe schtasks.exe no specs microsoftframework.exe no specs sin.exe rundll32.exe regasm.exe microsoftframework.exe no specs regasm.exe no specs searchprotocolhost.exe no specs c7fb8689dfeac65b.bin no specs

Process information

PID
CMD
Path
Indicators
Parent process
3004"C:\Users\admin\Desktop\Synapse X.exe" C:\Users\admin\Desktop\Synapse X.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
2280"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe
Synapse X.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.6.1055.0 built by: NETFXREL2
4076"C:\Users\admin\AppData\Roaming\ZA1jCBj3wbzp6ZkRJIlU\Hi.exe" C:\Users\admin\AppData\Roaming\ZA1jCBj3wbzp6ZkRJIlU\Hi.exe
Regasm.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Synapse Bootstrapper.exe
Exit code:
0
Version:
1.0.0.0
2720schtasks /create /f /sc minute /mo 1 /tn "'Hi'" /tr "'C:\Users\admin\AppData\Roaming\MicrosoftFramework.exe'"C:\Windows\system32\schtasks.exeHi.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
340"C:\Users\admin\AppData\Roaming\MicrosoftFramework.exe" C:\Users\admin\AppData\Roaming\MicrosoftFramework.exeHi.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Synapse Bootstrapper.exe
Exit code:
0
Version:
1.0.0.0
2540"C:\Users\admin\AppData\Roaming\ZA1jCBj3wbzp6ZkRJIlU\Sin.exe" C:\Users\admin\AppData\Roaming\ZA1jCBj3wbzp6ZkRJIlU\Sin.exe
Regasm.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Synapse Bootstrapper
Exit code:
0
Version:
1.0.0.0
2420C:\Windows\system32\rundll32.exe C:\Windows\system32\gameux.dll,GameUXShim {ef6d8efd-ae36-48fa-bd1b-8f941dc265fa};C:\Users\admin\AppData\Roaming\ZA1jCBj3wbzp6ZkRJIlU\Sin.exe;2540C:\Windows\system32\rundll32.exe
Sin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
312"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe
MicrosoftFramework.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.6.1055.0 built by: NETFXREL2
3052C:\Users\admin\AppData\Roaming\MicrosoftFramework.exe C:\Users\admin\AppData\Roaming\MicrosoftFramework.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Synapse Bootstrapper.exe
Exit code:
0
Version:
1.0.0.0
2604"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regasm.exeMicrosoftFramework.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
4.6.1055.0 built by: NETFXREL2
Total events
1 664
Read events
1 566
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
4
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
312Regasm.exeC:\Users\admin\AppData\Local\Temp\CabB462.tmp
MD5:
SHA256:
312Regasm.exeC:\Users\admin\AppData\Local\Temp\TarB463.tmp
MD5:
SHA256:
312Regasm.exeC:\Users\admin\AppData\Local\Temp\CabB493.tmp
MD5:
SHA256:
312Regasm.exeC:\Users\admin\AppData\Local\Temp\TarB4A3.tmp
MD5:
SHA256:
312Regasm.exeC:\Users\admin\AppData\Local\Temp\CabB5DD.tmp
MD5:
SHA256:
312Regasm.exeC:\Users\admin\AppData\Local\Temp\TarB5DE.tmp
MD5:
SHA256:
2420rundll32.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games\Sin™.lnklnk
MD5:F822B33E47FE2CF934B526C090DA589A
SHA256:72F08BCD4DBA447FE6B43A55B6A3DB53149ED9C702FF4E02B7881D8C273D1995
2540Sin.exeC:\Users\admin\Desktop\bin\C7FB8689DFEAC65B.binexecutable
MD5:541E389D98B40C8153485EB6704645CF
SHA256:67D80C90A0384EAA90440BE63EE2A241097323430E5079939B42867E96521F2F
312Regasm.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015binary
MD5:913B8E8DE6411351B19A8958EF1F882B
SHA256:41FFE3889AB5308B1EA796E134510AD6D84FCFEB2EB6BD0B082DF38C7F8DB041
2420rundll32.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\SGamesWebService[1].asmxxml
MD5:7FADCB80FE6F4AC0EF6C2C87AF3E1921
SHA256:21F43AD249D314E37D35A216C12F8EAC378932A61009B4756B96B96E6B46D15F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
9
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2420
rundll32.exe
GET
200
65.55.186.115:80
http://movie.metaservices.microsoft.com/locater/WMServiceLocater.asmx/GetServiceLocationsForClient?locale=en-US&clientType=VISTA_GAMES&clientVersion=6.1.2
US
xml
660 b
whitelisted
2420
rundll32.exe
GET
302
104.111.243.236:80
http://go.microsoft.com/fwlink?linkid=30219&locale=en-US&clientType=VISTA_GAMES&clientVersion=6.1.2
NL
whitelisted
312
Regasm.exe
GET
200
205.185.216.10:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
54.4 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2280
Regasm.exe
104.20.208.21:443
pastebin.com
Cloudflare Inc
US
shared
312
Regasm.exe
205.185.216.10:80
www.download.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
2280
Regasm.exe
104.16.9.231:443
cdn.discordapp.com
Cloudflare Inc
US
shared
2420
rundll32.exe
65.55.162.26:443
games.metaservices.microsoft.com
Microsoft Corporation
US
whitelisted
2420
rundll32.exe
104.111.243.236:80
go.microsoft.com
Akamai International B.V.
NL
whitelisted
2420
rundll32.exe
65.55.186.115:80
movie.metaservices.microsoft.com
Microsoft Corporation
US
whitelisted
312
Regasm.exe
185.234.216.140:1337
malicious
2540
Sin.exe
104.25.227.27:443
synapse.to
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
pastebin.com
  • 104.20.208.21
  • 104.20.209.21
shared
cdn.discordapp.com
  • 104.16.9.231
  • 104.16.12.231
  • 104.16.10.231
  • 104.16.13.231
  • 104.16.11.231
shared
go.microsoft.com
  • 104.111.243.236
whitelisted
movie.metaservices.microsoft.com
  • 65.55.186.115
whitelisted
games.metaservices.microsoft.com
  • 65.55.162.26
whitelisted
www.download.windowsupdate.com
  • 205.185.216.10
  • 205.185.216.10
  • 205.185.216.10
  • 205.185.216.42
whitelisted
synapse.to
  • 104.25.227.27
  • 104.25.226.27
whitelisted
cdn.synapse.to
  • 104.25.227.27
  • 104.25.226.27
suspicious

Threats

PID
Process
Class
Message
312
Regasm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Observed Malicious SSL Certificate (Orcus RAT)
312
Regasm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Observed Malicious SSL Certificate (Orcus RAT)
312
Regasm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Malicious SSL connection (Orcus RAT) pkt checker #1
1 ETPRO signatures available at the full report
No debug info