Analysis
-
max time kernel
19s -
max time network
22s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2025, 13:22
Static task
static1
General
-
Target
Downloads.exe
-
Size
1.6MB
-
MD5
1e356cc44d9fafcd633b2e372a46ad53
-
SHA1
0d0a32521cad4cb38dc3c841a486ed21a5454943
-
SHA256
a729ddb411ab2f5a818be693d12b245215e5eb6ea79fad2fa87d85ea3e2cf683
-
SHA512
91fa09c5be7543cbd4356370b2059521dc7ae2a47462f5871427a1ad5448249c9bf1e384c58c0966227a85574c913c09b9cff62f5bcae36ada9e8695b94e47cd
-
SSDEEP
24576:jngHKYfXTkXy0Z0UplCOlyyXEwlKhgoCY9X8jOlC3rocE/0sED5cHD:zgqKIXzryOMoBlKRCgvA5M
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/YOUR_WEBHOOK_ID/YOUR_WEBHOOK_TOKEN
Extracted
quasar
1.4.1
Office04
102.41.58.213:5505
1e97a2db-0622-4c39-84ac-2f640c70aaf5
-
encryption_key
1F6CCF154B4C85A58D675CA9A482E9C7A041C879
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svchost
-
subdirectory
SubDir
Extracted
asyncrat
0.5.8
Default
197.48.105.157:5505
41.233.14.164:5505
197.48.230.161:5505
102.41.58.213:5505
RW4mawavalFO
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000240f6-33.dat family_umbral behavioral1/memory/3768-34-0x000001E615280000-0x000001E6152C0000-memory.dmp family_umbral -
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000240f5-8.dat family_quasar behavioral1/memory/3392-37-0x0000000000080000-0x00000000003A4000-memory.dmp family_quasar -
Umbral family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000e000000023f26-28.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation Downloads.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 5 IoCs
pid Process 3392 v2.exe 3768 Umbral.exe 660 svchost.exe 1056 svchost.exe 1136 svchost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\SubDir\svchost.exe v2.exe File opened for modification C:\Windows\system32\SubDir\svchost.exe v2.exe File opened for modification C:\Windows\system32\SubDir v2.exe File opened for modification C:\Windows\system32\SubDir\svchost.exe svchost.exe File opened for modification C:\Windows\system32\SubDir svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4604 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1912 schtasks.exe 4228 schtasks.exe 2436 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe 660 svchost.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 3392 v2.exe Token: SeDebugPrivilege 3768 Umbral.exe Token: SeIncreaseQuotaPrivilege 4960 wmic.exe Token: SeSecurityPrivilege 4960 wmic.exe Token: SeTakeOwnershipPrivilege 4960 wmic.exe Token: SeLoadDriverPrivilege 4960 wmic.exe Token: SeSystemProfilePrivilege 4960 wmic.exe Token: SeSystemtimePrivilege 4960 wmic.exe Token: SeProfSingleProcessPrivilege 4960 wmic.exe Token: SeIncBasePriorityPrivilege 4960 wmic.exe Token: SeCreatePagefilePrivilege 4960 wmic.exe Token: SeBackupPrivilege 4960 wmic.exe Token: SeRestorePrivilege 4960 wmic.exe Token: SeShutdownPrivilege 4960 wmic.exe Token: SeDebugPrivilege 4960 wmic.exe Token: SeSystemEnvironmentPrivilege 4960 wmic.exe Token: SeRemoteShutdownPrivilege 4960 wmic.exe Token: SeUndockPrivilege 4960 wmic.exe Token: SeManageVolumePrivilege 4960 wmic.exe Token: 33 4960 wmic.exe Token: 34 4960 wmic.exe Token: 35 4960 wmic.exe Token: 36 4960 wmic.exe Token: SeIncreaseQuotaPrivilege 4960 wmic.exe Token: SeSecurityPrivilege 4960 wmic.exe Token: SeTakeOwnershipPrivilege 4960 wmic.exe Token: SeLoadDriverPrivilege 4960 wmic.exe Token: SeSystemProfilePrivilege 4960 wmic.exe Token: SeSystemtimePrivilege 4960 wmic.exe Token: SeProfSingleProcessPrivilege 4960 wmic.exe Token: SeIncBasePriorityPrivilege 4960 wmic.exe Token: SeCreatePagefilePrivilege 4960 wmic.exe Token: SeBackupPrivilege 4960 wmic.exe Token: SeRestorePrivilege 4960 wmic.exe Token: SeShutdownPrivilege 4960 wmic.exe Token: SeDebugPrivilege 4960 wmic.exe Token: SeSystemEnvironmentPrivilege 4960 wmic.exe Token: SeRemoteShutdownPrivilege 4960 wmic.exe Token: SeUndockPrivilege 4960 wmic.exe Token: SeManageVolumePrivilege 4960 wmic.exe Token: 33 4960 wmic.exe Token: 34 4960 wmic.exe Token: 35 4960 wmic.exe Token: 36 4960 wmic.exe Token: SeDebugPrivilege 1056 svchost.exe Token: SeDebugPrivilege 660 svchost.exe Token: SeDebugPrivilege 1136 svchost.exe Token: SeDebugPrivilege 1136 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1056 svchost.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3348 wrote to memory of 3392 3348 Downloads.exe 87 PID 3348 wrote to memory of 3392 3348 Downloads.exe 87 PID 3348 wrote to memory of 3768 3348 Downloads.exe 89 PID 3348 wrote to memory of 3768 3348 Downloads.exe 89 PID 3348 wrote to memory of 660 3348 Downloads.exe 90 PID 3348 wrote to memory of 660 3348 Downloads.exe 90 PID 3348 wrote to memory of 660 3348 Downloads.exe 90 PID 3768 wrote to memory of 4960 3768 Umbral.exe 91 PID 3768 wrote to memory of 4960 3768 Umbral.exe 91 PID 3392 wrote to memory of 1912 3392 v2.exe 94 PID 3392 wrote to memory of 1912 3392 v2.exe 94 PID 3392 wrote to memory of 1056 3392 v2.exe 96 PID 3392 wrote to memory of 1056 3392 v2.exe 96 PID 1056 wrote to memory of 4228 1056 svchost.exe 97 PID 1056 wrote to memory of 4228 1056 svchost.exe 97 PID 660 wrote to memory of 868 660 svchost.exe 105 PID 660 wrote to memory of 868 660 svchost.exe 105 PID 660 wrote to memory of 868 660 svchost.exe 105 PID 660 wrote to memory of 2424 660 svchost.exe 106 PID 660 wrote to memory of 2424 660 svchost.exe 106 PID 660 wrote to memory of 2424 660 svchost.exe 106 PID 868 wrote to memory of 2436 868 cmd.exe 110 PID 868 wrote to memory of 2436 868 cmd.exe 110 PID 868 wrote to memory of 2436 868 cmd.exe 110 PID 2424 wrote to memory of 4604 2424 cmd.exe 111 PID 2424 wrote to memory of 4604 2424 cmd.exe 111 PID 2424 wrote to memory of 4604 2424 cmd.exe 111 PID 2424 wrote to memory of 1136 2424 cmd.exe 112 PID 2424 wrote to memory of 1136 2424 cmd.exe 112 PID 2424 wrote to memory of 1136 2424 cmd.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Downloads.exe"C:\Users\Admin\AppData\Local\Temp\Downloads.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Users\Admin\AppData\Local\Temp\v2.exe"C:\Users\Admin\AppData\Local\Temp\v2.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Windows\system32\SubDir\svchost.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1912
-
-
C:\Windows\system32\SubDir\svchost.exe"C:\Windows\system32\SubDir\svchost.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Windows\system32\SubDir\svchost.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:4228
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2436
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBD74.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4604
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
614B
MD554920f388010333559bdff225040761d
SHA1040972bf1fc83014f10c45832322c094f883ce30
SHA2569ed5449a36700939987209c7a2974b9cc669b8b22c7c4e7936f35dda0a4dc359
SHA512e17aa5d1328b3bfd3754d15b3c2eded98653d90c7b326f941522e0b3bd6f557880246a6bc69047facb42eb97d2e0ed6c46148dfe95a98669fc4e1d07c21a285c
-
Filesize
231KB
MD5cb74e74c04357a7f8c0df2277c4248f0
SHA11bc3fedce9f5e6a71b7e493699cb3774b8042c18
SHA256d1734e1266ee9ae362168458054123674211b0bd40ca93732114735886a12895
SHA512c62322e61bcec1f2efe4736f73df73fd256c8a2361599b7c270521966cdba38a800a8f30b67748a06753c46904f470c087f748c85f1251ace0cab888e5b4af31
-
Filesize
45KB
MD5c4484c446e4151680918c3564a6e7eca
SHA1ad142d75ffd178efbf556726392d69f735506466
SHA256f4d8d8829ff73a9c12e508a6f37d8a2e97f8cd9673d2d471d2c9c7af843db3a0
SHA5121726d8493d8897c8165c2e1aeee1df699e1cc3b42836345af0f9b4e486daaea679421f26908518d57bb5ca3c7ff7460c914233847719909119519fa9175de247
-
Filesize
151B
MD549604f0507358b335f7b491830cbeec7
SHA1d39fd537f5c5a08b32b94d7a148f1a019172ae4c
SHA2561b970113676334f5deea882e6a05a44648e57d81be739a7e0ac55439467f9983
SHA51256eaeea65f5aaac9ea4fb6e559a27057f945beab997e8280c787b22f38345f450ac2d5478c3f15302842f919facba791985ae4f0b153c87598195e9597113f5d
-
Filesize
3.1MB
MD544bf522a553e8fde9a377f75fde20442
SHA10f9cb72fe60c334f6aa0c6ae642f5d9867a4ff8e
SHA2561467681b3b224b5447b70e54088ded2dd27ca04ea5f27f14dfe6ce8369ad73b7
SHA512f72c59872ed8954d7ec4ab3e109c19bb7b2a750b1e7041a0aff9b38f0726d5bbaedc364f549a401c9f827d988521204f5c765ef286ff8d9d609ca4e1e5886879