analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://anonfiles.com/R6x0z4idyc/Synapse_X_exe

Full analysis: https://app.any.run/tasks/fc3821ef-d661-44a7-974d-0ce7e4e4916c
Verdict: Malicious activity
Analysis date: May 21, 2022, 06:30:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

5692587C432399321ABE9F2E22C4B770

SHA1:

124BD8F992ABABA25DE28AB4D649A041EACBE278

SHA256:

E2C380D4E0036556A42C76DA190848B4A463DFBE873F8422DC03BA5078B8AB97

SSDEEP:

3:N8M2O0K26EcY4An:2M23EE5n

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • iexplore.exe (PID: 3348)
      • iexplore.exe (PID: 2828)
    • Application was dropped or rewritten from another process

      • Synapse X.exe (PID: 2300)
      • Synapse X.exe (PID: 752)
  • SUSPICIOUS

    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3348)
    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 3348)
      • iexplore.exe (PID: 2828)
    • Drops a file with a compile date too recent

      • iexplore.exe (PID: 3348)
      • iexplore.exe (PID: 2828)
    • Checks supported languages

      • Synapse X.exe (PID: 2300)
      • Synapse X.exe (PID: 752)
    • Reads the computer name

      • Synapse X.exe (PID: 2300)
      • Synapse X.exe (PID: 752)
    • Executed via COM

      • DllHost.exe (PID: 4004)
  • INFO

    • Checks supported languages

      • iexplore.exe (PID: 2828)
      • iexplore.exe (PID: 3348)
      • explorer.exe (PID: 1584)
      • DllHost.exe (PID: 4004)
    • Reads the computer name

      • iexplore.exe (PID: 2828)
      • iexplore.exe (PID: 3348)
      • explorer.exe (PID: 1584)
      • DllHost.exe (PID: 4004)
    • Application launched itself

      • iexplore.exe (PID: 2828)
    • Changes internet zones settings

      • iexplore.exe (PID: 2828)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3348)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 2828)
      • iexplore.exe (PID: 3348)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3348)
      • iexplore.exe (PID: 2828)
    • Modifies the phishing filter of IE

      • iexplore.exe (PID: 2828)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2828)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2828)
    • Manual execution by user

      • explorer.exe (PID: 1584)
    • Creates files in the user directory

      • iexplore.exe (PID: 2828)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start iexplore.exe iexplore.exe synapse x.exe no specs explorer.exe no specs PhotoViewer.dll no specs synapse x.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2828"C:\Program Files\Internet Explorer\iexplore.exe" "https://anonfiles.com/R6x0z4idyc/Synapse_X_exe"C:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3348"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2828 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\sechost.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
c:\windows\system32\rpcrt4.dll
2300"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\Synapse X.exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\Synapse X.exeiexplore.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\local\microsoft\windows\temporary internet files\content.ie5\b6qgx7lp\synapse x.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
1584"C:\Windows\explorer.exe" C:\Windows\explorer.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
4004C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
752"C:\Users\admin\Downloads\Synapse X.exe" C:\Users\admin\Downloads\Synapse X.exeiexplore.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\downloads\synapse x.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Total events
15 794
Read events
15 654
Write events
136
Delete events
4

Modification events

(PID) Process:(2828) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(2828) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(2828) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30960860
(PID) Process:(2828) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(2828) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30960860
(PID) Process:(2828) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2828) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2828) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2828) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2828) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
6
Suspicious files
17
Text files
43
Unknown types
10

Dropped files

PID
Process
Filename
Type
3348iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\34195BFB217E10391B83D6B576B83BD0binary
MD5:6C58A3A7CB43DAED1EE85B0C78BBCAAB
SHA256:D345A4A92CB2D864B9140B37FAB1E461B4759867269778BE48A44231C3D71A05
3348iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\5IWPIAR9\anonfiles[1].csstext
MD5:8A94223B5C458F2F8AF980CBD8B99C3B
SHA256:53D19C730C3D24227554C1EB0B2EB5BAA4889FB616D9A30BB5E2D6F00212F02E
3348iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\34195BFB217E10391B83D6B576B83BD0der
MD5:58E89DCB13ED7AA3F9AAC6C1593A0D77
SHA256:40B50DD133FFA5E6B15CC4F6127D6EFD21671954BD1BD26E070B2D9ED4E49CCE
3348iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\MFAQUS6V\app[1].jstext
MD5:F0626F7951F77EC730D1B3A53C291016
SHA256:6DC4208F5C103390AFBA664C79F9B0474E7439276DC71AEF460B02D5A6C4949D
3348iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:33AE3D4207BD828100662C3B9C5E88AA
SHA256:3B8C83B3F9EA818C1BE45F44AA92273D442ABC0B2D93738FC5271F25CF33C806
3348iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\DY534W2X\Synapse_X_exe[1].htmhtml
MD5:864AE8915F398D0FAA3BA6AD5E6D506F
SHA256:ABDDAFF17DF482E6E86366D3F4DCF52F4989BA663EF5F2F4868F15962A6D61A3
3348iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab5824.tmpcompressed
MD5:B9F21D8DB36E88831E5352BB82C438B3
SHA256:998E0209690A48ED33B79AF30FC13851E3E3416BED97E3679B6030C10CAB361E
3348iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:B9F21D8DB36E88831E5352BB82C438B3
SHA256:998E0209690A48ED33B79AF30FC13851E3E3416BED97E3679B6030C10CAB361E
3348iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar5825.tmpcat
MD5:E721613517543768F0DE47A6EEEE3475
SHA256:3163B82D1289693122EF99ED6C3C1911F68AA2A7296907CEBF84C897141CED4E
3348iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:1070F1C22B25532488745E330090F08C
SHA256:E9E050F753ECDF98FBC18C5262B9F6408E04E84E7C26A0F439931629B33FF693
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
42
DNS requests
22
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3348
iexplore.exe
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?0e7f69cf5a7c15e3
US
compressed
60.0 Kb
whitelisted
3348
iexplore.exe
GET
200
104.18.21.226:80
http://ocsp2.globalsign.com/rootr3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT1nGh%2FJBjWKnkPdZIzB1bqhelHBwQUj%2FBLf6guRSSuTVD6Y5qL3uLdG7wCEHophRq39F1meVBmQbb%2F1x0%3D
US
der
1.40 Kb
whitelisted
2828
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEA177el9ggmWelJjG4vdGL0%3D
US
der
471 b
whitelisted
3348
iexplore.exe
GET
200
18.66.242.45:80
http://ocsp.rootca1.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPWaOUU8%2B5VZ5%2Fa9jFTaU9pkK3FAQUhBjMhTTsvAyUlC4IWZzHshBOCggCEwZ%2FlFeFh%2Bisd96yUzJbvJmLVg0%3D
US
der
1.39 Kb
shared
2828
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
2828
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
3348
iexplore.exe
GET
200
18.66.242.81:80
http://o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
US
der
1.70 Kb
whitelisted
3348
iexplore.exe
GET
200
92.123.195.35:80
http://r3.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRI2smg%2ByvTLU%2Fw3mjS9We3NfmzxAQUFC6zF7dYVsuuUAlA5h%2BvnYsUwsYCEgNu0fhzwLRxYIjzRdYSnQiCNw%3D%3D
unknown
der
503 b
shared
3348
iexplore.exe
GET
200
18.66.242.58:80
http://ocsp.rootg2.amazontrust.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBSIfaREXmfqfJR3TkMYnD7O5MhzEgQUnF8A36oB1zArOIiiuG1KnPIRkYMCEwZ%2FlEoqJ83z%2BsKuKwH5CO65xMY%3D
US
der
1.51 Kb
whitelisted
2828
iexplore.exe
GET
200
104.90.178.254:80
http://x1.c.lencr.org/
NL
der
717 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3348
iexplore.exe
45.154.253.151:443
anonfiles.com
suspicious
2828
iexplore.exe
13.107.21.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
3348
iexplore.exe
93.184.221.240:80
ctldl.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3348
iexplore.exe
151.101.66.217:443
vjs.zencdn.net
Fastly
US
suspicious
3348
iexplore.exe
92.123.195.35:80
r3.o.lencr.org
Akamai International B.V.
whitelisted
3348
iexplore.exe
104.90.178.254:80
x1.c.lencr.org
Akamai Technologies, Inc.
NL
unknown
2828
iexplore.exe
45.154.253.151:443
anonfiles.com
suspicious
3348
iexplore.exe
185.157.161.127:443
cdn-104.anonfiles.com
Obenetwork AB
SE
unknown
3348
iexplore.exe
18.66.242.81:80
o.ss2.us
Massachusetts Institute of Technology
US
suspicious
3348
iexplore.exe
18.66.242.58:80
ocsp.rootg2.amazontrust.com
Massachusetts Institute of Technology
US
whitelisted

DNS requests

Domain
IP
Reputation
anonfiles.com
  • 45.154.253.151
  • 45.154.253.152
  • 45.154.253.150
shared
ctldl.windowsupdate.com
  • 93.184.221.240
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
x1.c.lencr.org
  • 104.90.178.254
whitelisted
r3.o.lencr.org
  • 92.123.195.35
shared
vjs.zencdn.net
  • 151.101.66.217
  • 151.101.194.217
  • 151.101.130.217
  • 151.101.2.217
whitelisted
djv99sxoqpv11.cloudfront.net
  • 108.156.253.228
  • 108.156.253.21
  • 108.156.253.206
  • 108.156.253.180
shared
ocsp2.globalsign.com
  • 104.18.21.226
  • 104.18.20.226
whitelisted
o.ss2.us
  • 18.66.242.81
  • 18.66.242.94
  • 18.66.242.188
  • 18.66.242.228
whitelisted

Threats

No threats detected
No debug info