Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2024 14:06
Static task
static1
Behavioral task
behavioral1
Sample
Yeezus.rar
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Yeezus.rar
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
InjectionLibrary.dll
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
InjectionLibrary.dll
Resource
win10v2004-20231222-en
Behavioral task
behavioral5
Sample
ReaLTaiizor.dll
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
ReaLTaiizor.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
Yeezus.exe
Resource
win7-20231215-en
General
-
Target
Yeezus.rar
-
Size
10.2MB
-
MD5
89244016652732d4e13623ccbcde05fe
-
SHA1
bec24f34223b41da38e6b5f1f9a57de6809c7bef
-
SHA256
7f62f4def03ffd80426a25d462e04497eda6a8848529a1d8d51e7936ce6c1131
-
SHA512
ce24a5c4734165758813c1ab07662745f8b00adc95aad755728d092099968343bb6dcf6137392732b52cc66bce004deda0a644fb361d1f606411d5d137699d1f
-
SSDEEP
196608:iVZ5QIEKtiNWVssmoZuSX/RZGmfe390Owlt51J7Vvfnx2Pwk7JGi83sYXjjW:guI1iNEhmLJGOkt57Vx2Pwk7wiFWa
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/memory/3572-23-0x000000000AAB0000-0x000000000B024000-memory.dmp family_umbral behavioral2/memory/1340-82-0x000002095E760000-0x000002095E7A0000-memory.dmp family_umbral -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection Yeezus.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Yeezus.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Yeezus.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Yeezus.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation Yeezus.exe -
Executes dropped EXE 2 IoCs
pid Process 3572 Yeezus.exe 1340 injector.exe -
Loads dropped DLL 4 IoCs
pid Process 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features Yeezus.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Yeezus.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 3572 Yeezus.exe 3572 Yeezus.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2356 powershell.exe 2356 powershell.exe 2356 powershell.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe 3572 Yeezus.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1232 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeRestorePrivilege 1232 7zFM.exe Token: 35 1232 7zFM.exe Token: SeSecurityPrivilege 1232 7zFM.exe Token: SeDebugPrivilege 2356 powershell.exe Token: SeDebugPrivilege 3572 Yeezus.exe Token: SeDebugPrivilege 1340 injector.exe Token: SeIncreaseQuotaPrivilege 2904 wmic.exe Token: SeSecurityPrivilege 2904 wmic.exe Token: SeTakeOwnershipPrivilege 2904 wmic.exe Token: SeLoadDriverPrivilege 2904 wmic.exe Token: SeSystemProfilePrivilege 2904 wmic.exe Token: SeSystemtimePrivilege 2904 wmic.exe Token: SeProfSingleProcessPrivilege 2904 wmic.exe Token: SeIncBasePriorityPrivilege 2904 wmic.exe Token: SeCreatePagefilePrivilege 2904 wmic.exe Token: SeBackupPrivilege 2904 wmic.exe Token: SeRestorePrivilege 2904 wmic.exe Token: SeShutdownPrivilege 2904 wmic.exe Token: SeDebugPrivilege 2904 wmic.exe Token: SeSystemEnvironmentPrivilege 2904 wmic.exe Token: SeRemoteShutdownPrivilege 2904 wmic.exe Token: SeUndockPrivilege 2904 wmic.exe Token: SeManageVolumePrivilege 2904 wmic.exe Token: 33 2904 wmic.exe Token: 34 2904 wmic.exe Token: 35 2904 wmic.exe Token: 36 2904 wmic.exe Token: SeIncreaseQuotaPrivilege 2904 wmic.exe Token: SeSecurityPrivilege 2904 wmic.exe Token: SeTakeOwnershipPrivilege 2904 wmic.exe Token: SeLoadDriverPrivilege 2904 wmic.exe Token: SeSystemProfilePrivilege 2904 wmic.exe Token: SeSystemtimePrivilege 2904 wmic.exe Token: SeProfSingleProcessPrivilege 2904 wmic.exe Token: SeIncBasePriorityPrivilege 2904 wmic.exe Token: SeCreatePagefilePrivilege 2904 wmic.exe Token: SeBackupPrivilege 2904 wmic.exe Token: SeRestorePrivilege 2904 wmic.exe Token: SeShutdownPrivilege 2904 wmic.exe Token: SeDebugPrivilege 2904 wmic.exe Token: SeSystemEnvironmentPrivilege 2904 wmic.exe Token: SeRemoteShutdownPrivilege 2904 wmic.exe Token: SeUndockPrivilege 2904 wmic.exe Token: SeManageVolumePrivilege 2904 wmic.exe Token: 33 2904 wmic.exe Token: 34 2904 wmic.exe Token: 35 2904 wmic.exe Token: 36 2904 wmic.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1232 7zFM.exe 1232 7zFM.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1060 wrote to memory of 1232 1060 cmd.exe 89 PID 1060 wrote to memory of 1232 1060 cmd.exe 89 PID 3572 wrote to memory of 2356 3572 Yeezus.exe 105 PID 3572 wrote to memory of 2356 3572 Yeezus.exe 105 PID 3572 wrote to memory of 2356 3572 Yeezus.exe 105 PID 3572 wrote to memory of 1340 3572 Yeezus.exe 106 PID 3572 wrote to memory of 1340 3572 Yeezus.exe 106 PID 1340 wrote to memory of 2904 1340 injector.exe 108 PID 1340 wrote to memory of 2904 1340 injector.exe 108
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Yeezus.rar1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Yeezus.rar"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1232
-
-
C:\Users\Admin\Desktop\Yeezus.exe"C:\Users\Admin\Desktop\Yeezus.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Users\Admin\AppData\Local\Temp\injector.exe"C:\Users\Admin\AppData\Local\Temp\injector.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD564ef546a5a013f36524507e7dfc70d09
SHA1d6d0aabdc88b7a875fd666a65194e250cd9ef3e5
SHA2567919342e61f58303b1efe7bc3f2a612b717d64069c45eb53f0193218821d0016
SHA512b409aaaf770bf0ca436e66279a324158845cba04ad892bbe98c0e32e96faacf83108d5e5b2b51efb59c8a3fccb4476303af47408f1a26bd79b18008ceaa7cc6b
-
Filesize
17KB
MD5141db3724ef796ef7d564ec65ecec0f6
SHA13c2ce060860f2bafb89b70199ffc829469099e29
SHA256ca880aa6de3538fa4e4a4c09a2b619b07c01a800e62f2be6f113f94d5b283e6d
SHA512811c46c2683880b1a832f812b8290721412eb32709e2be0673f28c1ec590d25e29fbed83b994fc8b37016792873e97aa9051fdf5df4585dc9f3e44a4afb57215
-
Filesize
31KB
MD5ca70912aa4625cda478eb8f84030b555
SHA184a19843c63da028fda14346b6257d100bc89181
SHA256e51fda41838f4b3f920c983cd57fdb3f1cc63aadace13eb28e0a8001d8dd2a98
SHA5128e765bd3a37c4b0dbed53db8be676dcaa5105ea25cef734fa313fb8c7d0a9c6c1abe16c5d62eb82f05b0f898c0948fd177b34975fdb6812106694d6a4e6626f6
-
Filesize
381KB
MD52b42fe611f665c08c8989d98857afc2c
SHA1fd4f39fe1da97e6b2b40d7ceaf31c2b936635766
SHA256c21d219a9ea38a1458f72b71f1c2261f21f206847163e88366fe7651f7778818
SHA512ef682281e95962248d447d3882e06a6d8ed639b696fb4ea08a486ab6fbc1c2cd0be661b0a25fadf19402176e5fe756a84d67d306e7da9be6cbc558f461ed011b
-
Filesize
416KB
MD5739cd742305c02f9edbd37c3481503a6
SHA1dee2c2f68d0807aaa8a5c12281649f90e69e2678
SHA256b303617f4aeb128b30a9ca3161880baa91682bb087b2289af9ee7fc26e3c149a
SHA512b4dad4fe962d908f594aab7550970b09df9e6370f99b89d57c2e254f65af8da825b04ac85679cf5067c6719949df4b766da1affb8baebef508cd84fe79abbccf
-
Filesize
413KB
MD5bbae76bb025b333ccdab2dc7a74c2a44
SHA1578a12457bb6a9ef23f797711729aa071d67ffa7
SHA25658164f9394220c4a78767ead58497e25ca48e818cec6c5c8d7efb813112d8a85
SHA51248598e10415747f3274f3bfd3cf804774b6cc4a0da7d8651e5d96566a095b41dbf16031844d0600a37333ae75be34a278c19a0b05797b10ea2537c6c28a6f20c
-
Filesize
1024KB
MD5ae27377684c8e7ea89b33649ff5a499c
SHA1e5b26d538041fce1d27dd89aaa6440b8e9c402f4
SHA256ed36961cf2afad48e7893cdfad48860cb90e561ac0ffe7e638458dfdb2d4012e
SHA5126e05ef97a6a007522fe98425fefeded3f7d0aff9daeb7e7981278ecf89646a5fae07ed301ea9d6ac512aa1f431462818bccd1fcb1100aeca92d69a7f8454acf2
-
Filesize
305KB
MD5306c16ff9ab8a39c4ea01e2025a488ac
SHA1765c02e098f45a6b6be986095267dcb785e0b791
SHA25682b5f7a2b4e4223d2caceccc59ea82691b2edbf28a412a004d7c663017dc710f
SHA512d186b89e390da7cb1a1771a5a05038399ea5e0ea8b2ecc777aefe4631eb62910fca07b039038b3944596ceb7078288545fa39e19d41d54576f773bd62e6d32c9