Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2025, 03:19
Static task
static1
Behavioral task
behavioral1
Sample
Downloads.exe
Resource
win7-20240729-en
General
-
Target
Downloads.exe
-
Size
1.6MB
-
MD5
5b932b7539c1c070a3c4bcc36b17ee76
-
SHA1
c97e12d44f6ba85e9f8de6c25c364ab70a583c41
-
SHA256
33f30f4d6e8cd97f6bf5a1224dbcaf7927c0745ddb867174806bd56ed1963ac3
-
SHA512
294f30708cc1f4f52300648fcc83e2de4a796434383c6121cf92fea2cbbdfe9746dcb7c23c64a907c78afe10a6ebb561ec81c84fa81e18dcdf8aff5d866f1dd2
-
SSDEEP
24576:jngHKYfXTkXy0Z0UplrOlyyXEwlKhgoCY9X8jOlC3rocE/0sED5cHI:zgqKIXzr7OMoBlKRCgvA5P
Malware Config
Extracted
quasar
1.4.1
Office04
102.41.58.213:5505
1e97a2db-0622-4c39-84ac-2f640c70aaf5
-
encryption_key
1F6CCF154B4C85A58D675CA9A482E9C7A041C879
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svchost
-
subdirectory
SubDir
Extracted
asyncrat
0.5.8
Default
197.48.105.157:5505
41.233.14.164:5505
197.48.230.161:5505
102.41.58.213:5505
RW4mawavalFO
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x00090000000240ad-17.dat family_umbral behavioral2/memory/4668-34-0x0000022525970000-0x00000225259B0000-memory.dmp family_umbral -
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/files/0x00070000000240af-8.dat family_quasar behavioral2/memory/4344-37-0x0000000000710000-0x0000000000A34000-memory.dmp family_quasar -
Umbral family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x00070000000240ae-36.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation Downloads.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 5 IoCs
pid Process 4344 v2.exe 4668 Umbral.exe 3060 svchost.exe 1236 svchost.exe 1700 svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\SubDir\svchost.exe v2.exe File opened for modification C:\Windows\system32\SubDir\svchost.exe v2.exe File opened for modification C:\Windows\system32\SubDir v2.exe File opened for modification C:\Windows\system32\SubDir\svchost.exe svchost.exe File opened for modification C:\Windows\system32\SubDir svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4044 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3800 schtasks.exe 5076 schtasks.exe 3464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe 3060 svchost.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 4344 v2.exe Token: SeDebugPrivilege 4668 Umbral.exe Token: SeIncreaseQuotaPrivilege 3216 wmic.exe Token: SeSecurityPrivilege 3216 wmic.exe Token: SeTakeOwnershipPrivilege 3216 wmic.exe Token: SeLoadDriverPrivilege 3216 wmic.exe Token: SeSystemProfilePrivilege 3216 wmic.exe Token: SeSystemtimePrivilege 3216 wmic.exe Token: SeProfSingleProcessPrivilege 3216 wmic.exe Token: SeIncBasePriorityPrivilege 3216 wmic.exe Token: SeCreatePagefilePrivilege 3216 wmic.exe Token: SeBackupPrivilege 3216 wmic.exe Token: SeRestorePrivilege 3216 wmic.exe Token: SeShutdownPrivilege 3216 wmic.exe Token: SeDebugPrivilege 3216 wmic.exe Token: SeSystemEnvironmentPrivilege 3216 wmic.exe Token: SeRemoteShutdownPrivilege 3216 wmic.exe Token: SeUndockPrivilege 3216 wmic.exe Token: SeManageVolumePrivilege 3216 wmic.exe Token: 33 3216 wmic.exe Token: 34 3216 wmic.exe Token: 35 3216 wmic.exe Token: 36 3216 wmic.exe Token: SeIncreaseQuotaPrivilege 3216 wmic.exe Token: SeSecurityPrivilege 3216 wmic.exe Token: SeTakeOwnershipPrivilege 3216 wmic.exe Token: SeLoadDriverPrivilege 3216 wmic.exe Token: SeSystemProfilePrivilege 3216 wmic.exe Token: SeSystemtimePrivilege 3216 wmic.exe Token: SeProfSingleProcessPrivilege 3216 wmic.exe Token: SeIncBasePriorityPrivilege 3216 wmic.exe Token: SeCreatePagefilePrivilege 3216 wmic.exe Token: SeBackupPrivilege 3216 wmic.exe Token: SeRestorePrivilege 3216 wmic.exe Token: SeShutdownPrivilege 3216 wmic.exe Token: SeDebugPrivilege 3216 wmic.exe Token: SeSystemEnvironmentPrivilege 3216 wmic.exe Token: SeRemoteShutdownPrivilege 3216 wmic.exe Token: SeUndockPrivilege 3216 wmic.exe Token: SeManageVolumePrivilege 3216 wmic.exe Token: 33 3216 wmic.exe Token: 34 3216 wmic.exe Token: 35 3216 wmic.exe Token: 36 3216 wmic.exe Token: SeDebugPrivilege 1236 svchost.exe Token: SeDebugPrivilege 3060 svchost.exe Token: SeDebugPrivilege 1700 svchost.exe Token: SeDebugPrivilege 1700 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1236 svchost.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2252 wrote to memory of 4344 2252 Downloads.exe 87 PID 2252 wrote to memory of 4344 2252 Downloads.exe 87 PID 2252 wrote to memory of 4668 2252 Downloads.exe 89 PID 2252 wrote to memory of 4668 2252 Downloads.exe 89 PID 2252 wrote to memory of 3060 2252 Downloads.exe 90 PID 2252 wrote to memory of 3060 2252 Downloads.exe 90 PID 2252 wrote to memory of 3060 2252 Downloads.exe 90 PID 4668 wrote to memory of 3216 4668 Umbral.exe 91 PID 4668 wrote to memory of 3216 4668 Umbral.exe 91 PID 4344 wrote to memory of 3800 4344 v2.exe 94 PID 4344 wrote to memory of 3800 4344 v2.exe 94 PID 4344 wrote to memory of 1236 4344 v2.exe 96 PID 4344 wrote to memory of 1236 4344 v2.exe 96 PID 1236 wrote to memory of 5076 1236 svchost.exe 99 PID 1236 wrote to memory of 5076 1236 svchost.exe 99 PID 3060 wrote to memory of 3792 3060 svchost.exe 106 PID 3060 wrote to memory of 3792 3060 svchost.exe 106 PID 3060 wrote to memory of 3792 3060 svchost.exe 106 PID 3060 wrote to memory of 540 3060 svchost.exe 108 PID 3060 wrote to memory of 540 3060 svchost.exe 108 PID 3060 wrote to memory of 540 3060 svchost.exe 108 PID 540 wrote to memory of 4044 540 cmd.exe 111 PID 540 wrote to memory of 4044 540 cmd.exe 111 PID 540 wrote to memory of 4044 540 cmd.exe 111 PID 3792 wrote to memory of 3464 3792 cmd.exe 110 PID 3792 wrote to memory of 3464 3792 cmd.exe 110 PID 3792 wrote to memory of 3464 3792 cmd.exe 110 PID 540 wrote to memory of 1700 540 cmd.exe 113 PID 540 wrote to memory of 1700 540 cmd.exe 113 PID 540 wrote to memory of 1700 540 cmd.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Downloads.exe"C:\Users\Admin\AppData\Local\Temp\Downloads.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Local\Temp\v2.exe"C:\Users\Admin\AppData\Local\Temp\v2.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Windows\system32\SubDir\svchost.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3800
-
-
C:\Windows\system32\SubDir\svchost.exe"C:\Windows\system32\SubDir\svchost.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Windows\system32\SubDir\svchost.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:5076
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3216
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3464
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8CA0.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4044
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
614B
MD554920f388010333559bdff225040761d
SHA1040972bf1fc83014f10c45832322c094f883ce30
SHA2569ed5449a36700939987209c7a2974b9cc669b8b22c7c4e7936f35dda0a4dc359
SHA512e17aa5d1328b3bfd3754d15b3c2eded98653d90c7b326f941522e0b3bd6f557880246a6bc69047facb42eb97d2e0ed6c46148dfe95a98669fc4e1d07c21a285c
-
Filesize
231KB
MD5cb74e74c04357a7f8c0df2277c4248f0
SHA11bc3fedce9f5e6a71b7e493699cb3774b8042c18
SHA256d1734e1266ee9ae362168458054123674211b0bd40ca93732114735886a12895
SHA512c62322e61bcec1f2efe4736f73df73fd256c8a2361599b7c270521966cdba38a800a8f30b67748a06753c46904f470c087f748c85f1251ace0cab888e5b4af31
-
Filesize
45KB
MD5c4484c446e4151680918c3564a6e7eca
SHA1ad142d75ffd178efbf556726392d69f735506466
SHA256f4d8d8829ff73a9c12e508a6f37d8a2e97f8cd9673d2d471d2c9c7af843db3a0
SHA5121726d8493d8897c8165c2e1aeee1df699e1cc3b42836345af0f9b4e486daaea679421f26908518d57bb5ca3c7ff7460c914233847719909119519fa9175de247
-
Filesize
151B
MD5d56642aeb3c7ee23833c549b1c1db682
SHA14373e4f7f8307eeb160db3f583120340ce32e02b
SHA25615497fe6ff806211a4d79e003fd9c627d03745e964498c4766344aa5541e8be1
SHA5124a15feb55ccea1bb4669df9e788aca09b0004ea53d0f669006a2d063e9e99b9ef4b2226c9e50e79d89d3ea872ba7f9665943be3b889eda7574cf936abf8bde97
-
Filesize
3.1MB
MD544bf522a553e8fde9a377f75fde20442
SHA10f9cb72fe60c334f6aa0c6ae642f5d9867a4ff8e
SHA2561467681b3b224b5447b70e54088ded2dd27ca04ea5f27f14dfe6ce8369ad73b7
SHA512f72c59872ed8954d7ec4ab3e109c19bb7b2a750b1e7041a0aff9b38f0726d5bbaedc364f549a401c9f827d988521204f5c765ef286ff8d9d609ca4e1e5886879