Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
21/02/2024, 23:06
Static task
static1
General
-
Target
Havoc-ExecutorV2_.rar
-
Size
16.8MB
-
MD5
9ff3dea2bad4a76bc65e98acf1234f0a
-
SHA1
49754b9f66989694c66a5a50f33426ffdb2cc3f5
-
SHA256
b02f3ef73077f0c54cff0e1d920e2013ea549c97daede6cae61c966d556fff9e
-
SHA512
94716419b6a60f2b0b2d454215d1f6bb827f88d8d412115837ed35b9135ff73abd1c3995710c4f52d2bb92db07b94803fee5857041a534d077e0c73bcf49415e
-
SSDEEP
393216:5C/zS+kIvNug+zU+29zreM2M4ZFKV0o24pGO23dVC8:Y/3kIluV7QvF8ZW0o2FtL
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1202713966892154880/hKt1959RM0bV5-3CpJAwh821Kr6T7h9g1Q2lLB0g86ovim2izdHbNw9y6LtQFK8C5Zhm
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000100000002a7a9-24.dat family_umbral behavioral1/memory/4036-26-0x000001D3A0340000-0x000001D3A03A8000-memory.dmp family_umbral -
Executes dropped EXE 2 IoCs
pid Process 4036 HavocV2.exe 1132 HavocV2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2930051783-2551506282-3430162621-1000_Classes\Local Settings cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2000 7zFM.exe Token: 35 2000 7zFM.exe Token: SeSecurityPrivilege 2000 7zFM.exe Token: SeDebugPrivilege 4036 HavocV2.exe Token: SeIncreaseQuotaPrivilege 1836 wmic.exe Token: SeSecurityPrivilege 1836 wmic.exe Token: SeTakeOwnershipPrivilege 1836 wmic.exe Token: SeLoadDriverPrivilege 1836 wmic.exe Token: SeSystemProfilePrivilege 1836 wmic.exe Token: SeSystemtimePrivilege 1836 wmic.exe Token: SeProfSingleProcessPrivilege 1836 wmic.exe Token: SeIncBasePriorityPrivilege 1836 wmic.exe Token: SeCreatePagefilePrivilege 1836 wmic.exe Token: SeBackupPrivilege 1836 wmic.exe Token: SeRestorePrivilege 1836 wmic.exe Token: SeShutdownPrivilege 1836 wmic.exe Token: SeDebugPrivilege 1836 wmic.exe Token: SeSystemEnvironmentPrivilege 1836 wmic.exe Token: SeRemoteShutdownPrivilege 1836 wmic.exe Token: SeUndockPrivilege 1836 wmic.exe Token: SeManageVolumePrivilege 1836 wmic.exe Token: 33 1836 wmic.exe Token: 34 1836 wmic.exe Token: 35 1836 wmic.exe Token: 36 1836 wmic.exe Token: SeIncreaseQuotaPrivilege 1836 wmic.exe Token: SeSecurityPrivilege 1836 wmic.exe Token: SeTakeOwnershipPrivilege 1836 wmic.exe Token: SeLoadDriverPrivilege 1836 wmic.exe Token: SeSystemProfilePrivilege 1836 wmic.exe Token: SeSystemtimePrivilege 1836 wmic.exe Token: SeProfSingleProcessPrivilege 1836 wmic.exe Token: SeIncBasePriorityPrivilege 1836 wmic.exe Token: SeCreatePagefilePrivilege 1836 wmic.exe Token: SeBackupPrivilege 1836 wmic.exe Token: SeRestorePrivilege 1836 wmic.exe Token: SeShutdownPrivilege 1836 wmic.exe Token: SeDebugPrivilege 1836 wmic.exe Token: SeSystemEnvironmentPrivilege 1836 wmic.exe Token: SeRemoteShutdownPrivilege 1836 wmic.exe Token: SeUndockPrivilege 1836 wmic.exe Token: SeManageVolumePrivilege 1836 wmic.exe Token: 33 1836 wmic.exe Token: 34 1836 wmic.exe Token: 35 1836 wmic.exe Token: 36 1836 wmic.exe Token: SeDebugPrivilege 1132 HavocV2.exe Token: SeIncreaseQuotaPrivilege 3256 wmic.exe Token: SeSecurityPrivilege 3256 wmic.exe Token: SeTakeOwnershipPrivilege 3256 wmic.exe Token: SeLoadDriverPrivilege 3256 wmic.exe Token: SeSystemProfilePrivilege 3256 wmic.exe Token: SeSystemtimePrivilege 3256 wmic.exe Token: SeProfSingleProcessPrivilege 3256 wmic.exe Token: SeIncBasePriorityPrivilege 3256 wmic.exe Token: SeCreatePagefilePrivilege 3256 wmic.exe Token: SeBackupPrivilege 3256 wmic.exe Token: SeRestorePrivilege 3256 wmic.exe Token: SeShutdownPrivilege 3256 wmic.exe Token: SeDebugPrivilege 3256 wmic.exe Token: SeSystemEnvironmentPrivilege 3256 wmic.exe Token: SeRemoteShutdownPrivilege 3256 wmic.exe Token: SeUndockPrivilege 3256 wmic.exe Token: SeManageVolumePrivilege 3256 wmic.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2000 7zFM.exe 2000 7zFM.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4172 wrote to memory of 2000 4172 cmd.exe 78 PID 4172 wrote to memory of 2000 4172 cmd.exe 78 PID 4036 wrote to memory of 1836 4036 HavocV2.exe 84 PID 4036 wrote to memory of 1836 4036 HavocV2.exe 84 PID 1132 wrote to memory of 3256 1132 HavocV2.exe 88 PID 1132 wrote to memory of 3256 1132 HavocV2.exe 88
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Havoc-ExecutorV2_.rar1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Havoc-ExecutorV2_.rar"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2000
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1032
-
C:\Users\Admin\Desktop\Havoc-Executor (1)\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\HavocV2.exe"C:\Users\Admin\Desktop\Havoc-Executor (1)\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\HavocV2.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Users\Admin\Desktop\Havoc-Executor (1)\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\HavocV2.exe"C:\Users\Admin\Desktop\Havoc-Executor (1)\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\HavocV2.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3256
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD502df789e3c730b309fc4d9abce5d729b
SHA14f9da0f0d4cadacfd0f68fb1f7ee73a66dcf1b4e
SHA2564afabcd1723096359d90c8f32df7a6a44cd866e89d5b37c89280bfeab61d7321
SHA5127ac0dd7e3a3e483d07409da793dd2b0915d4369fe41fe743acd82de9aa77b9fa7ea5cd60498034f3fa0674d93d184c9128375d8f7f0796fddecff3845fca8587
-
C:\Users\Admin\Desktop\Havoc-Executor (1)\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\HavocV2.exe
Filesize394KB
MD56867bdcccea54ee53c6a50c31b512bd1
SHA15d0e8e73b38eb1d5cfcb158dac68a121466d6719
SHA25633da805f17a081bcddedae6be9cc2427d0a9b786cd62c1e44440893c02e04bb8
SHA5126740a2333e8aadbc02f4d63e466ef6f02f4b914bbe3abea9aeeb31d5c10774cc7a2a86e2d4ecc714cf899dd10656114da569a537c5a49ba7f591766f7a60e90c