Analysis
-
max time kernel
83s -
max time network
87s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-03-2024 15:25
Static task
static1
URLScan task
urlscan1
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/4480-0-0x000002D3EAD00000-0x000002D3EAD40000-memory.dmp family_umbral -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 114 raw.githubusercontent.com 119 raw.githubusercontent.com 120 raw.githubusercontent.com 121 raw.githubusercontent.com 122 raw.githubusercontent.com 112 raw.githubusercontent.com 113 raw.githubusercontent.com -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5112 SynapseX.exe Token: SeIncreaseQuotaPrivilege 3996 wmic.exe Token: SeSecurityPrivilege 3996 wmic.exe Token: SeTakeOwnershipPrivilege 3996 wmic.exe Token: SeLoadDriverPrivilege 3996 wmic.exe Token: SeSystemProfilePrivilege 3996 wmic.exe Token: SeSystemtimePrivilege 3996 wmic.exe Token: SeProfSingleProcessPrivilege 3996 wmic.exe Token: SeIncBasePriorityPrivilege 3996 wmic.exe Token: SeCreatePagefilePrivilege 3996 wmic.exe Token: SeBackupPrivilege 3996 wmic.exe Token: SeRestorePrivilege 3996 wmic.exe Token: SeShutdownPrivilege 3996 wmic.exe Token: SeDebugPrivilege 3996 wmic.exe Token: SeSystemEnvironmentPrivilege 3996 wmic.exe Token: SeRemoteShutdownPrivilege 3996 wmic.exe Token: SeUndockPrivilege 3996 wmic.exe Token: SeManageVolumePrivilege 3996 wmic.exe Token: 33 3996 wmic.exe Token: 34 3996 wmic.exe Token: 35 3996 wmic.exe Token: 36 3996 wmic.exe Token: SeIncreaseQuotaPrivilege 3996 wmic.exe Token: SeSecurityPrivilege 3996 wmic.exe Token: SeTakeOwnershipPrivilege 3996 wmic.exe Token: SeLoadDriverPrivilege 3996 wmic.exe Token: SeSystemProfilePrivilege 3996 wmic.exe Token: SeSystemtimePrivilege 3996 wmic.exe Token: SeProfSingleProcessPrivilege 3996 wmic.exe Token: SeIncBasePriorityPrivilege 3996 wmic.exe Token: SeCreatePagefilePrivilege 3996 wmic.exe Token: SeBackupPrivilege 3996 wmic.exe Token: SeRestorePrivilege 3996 wmic.exe Token: SeShutdownPrivilege 3996 wmic.exe Token: SeDebugPrivilege 3996 wmic.exe Token: SeSystemEnvironmentPrivilege 3996 wmic.exe Token: SeRemoteShutdownPrivilege 3996 wmic.exe Token: SeUndockPrivilege 3996 wmic.exe Token: SeManageVolumePrivilege 3996 wmic.exe Token: 33 3996 wmic.exe Token: 34 3996 wmic.exe Token: 35 3996 wmic.exe Token: 36 3996 wmic.exe Token: SeDebugPrivilege 3796 SynapseX.exe Token: SeIncreaseQuotaPrivilege 2520 wmic.exe Token: SeSecurityPrivilege 2520 wmic.exe Token: SeTakeOwnershipPrivilege 2520 wmic.exe Token: SeLoadDriverPrivilege 2520 wmic.exe Token: SeSystemProfilePrivilege 2520 wmic.exe Token: SeSystemtimePrivilege 2520 wmic.exe Token: SeProfSingleProcessPrivilege 2520 wmic.exe Token: SeIncBasePriorityPrivilege 2520 wmic.exe Token: SeCreatePagefilePrivilege 2520 wmic.exe Token: SeBackupPrivilege 2520 wmic.exe Token: SeRestorePrivilege 2520 wmic.exe Token: SeShutdownPrivilege 2520 wmic.exe Token: SeDebugPrivilege 2520 wmic.exe Token: SeSystemEnvironmentPrivilege 2520 wmic.exe Token: SeRemoteShutdownPrivilege 2520 wmic.exe Token: SeUndockPrivilege 2520 wmic.exe Token: SeManageVolumePrivilege 2520 wmic.exe Token: 33 2520 wmic.exe Token: 34 2520 wmic.exe Token: 35 2520 wmic.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5112 wrote to memory of 3996 5112 SynapseX.exe 115 PID 5112 wrote to memory of 3996 5112 SynapseX.exe 115 PID 3796 wrote to memory of 2520 3796 SynapseX.exe 121 PID 3796 wrote to memory of 2520 3796 SynapseX.exe 121 PID 3020 wrote to memory of 2520 3020 SynapseX.exe 125 PID 3020 wrote to memory of 2520 3020 SynapseX.exe 125
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/DevXXORO/Synapse-X-Cracked1⤵PID:1952
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=5144 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:11⤵PID:3076
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=4540 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:11⤵PID:1464
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3416 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:528
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=6028 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:11⤵PID:1020
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=4004 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:3560
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --no-appcompat-clear --mojo-platform-channel-handle=5524 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:3212
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --mojo-platform-channel-handle=5512 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:11⤵PID:1232
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6336 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:3012
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --mojo-platform-channel-handle=6652 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:3892
-
C:\Users\Admin\Downloads\SynapseX.exe"C:\Users\Admin\Downloads\SynapseX.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3996
-
-
C:\Users\Admin\Downloads\SynapseX.exe"C:\Users\Admin\Downloads\SynapseX.exe"1⤵PID:884
-
C:\Users\Admin\Downloads\SynapseX.exe"C:\Users\Admin\Downloads\SynapseX.exe"1⤵PID:4480
-
C:\Users\Admin\Downloads\SynapseX.exe"C:\Users\Admin\Downloads\SynapseX.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Users\Admin\Downloads\SynapseX.exe"C:\Users\Admin\Downloads\SynapseX.exe"1⤵PID:3020
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=6888 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:4996
-
C:\Users\Admin\Downloads\SynapseX.exe"C:\Users\Admin\Downloads\SynapseX.exe"1⤵PID:4912
-
C:\Users\Admin\Downloads\SynapseX.exe"C:\Users\Admin\Downloads\SynapseX.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2520
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54c8fa14eeeeda6fe76a08d14e08bf756
SHA130003b6798090ec74eb477bbed88e086f8552976
SHA2567ebfcfca64b0c1c9f0949652d50a64452b35cefe881af110405cd6ec45f857a5
SHA512116f80182c25cf0e6159cf59a35ee27d66e431696d29ec879c44521a74ab7523cbfdefeacfb6a3298b48788d7a6caa5336628ec9c1d8b9c9723338dcffea4116