Analysis
-
max time kernel
84s -
max time network
83s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
22-02-2024 14:22
Static task
static1
Behavioral task
behavioral1
Sample
HAVOC.rar
Resource
win10v2004-20240221-en
General
-
Target
HAVOC.rar
-
Size
16.8MB
-
MD5
83252ecd7c7fb9d73666babf11028e88
-
SHA1
eee5fb070e365b029d25df28f54573dd47e3f4b5
-
SHA256
6875f12af60ba6a8cdba7d0de127c23eae6c98f981abc66cf5c8b7fc74b83df9
-
SHA512
3d1ac511af08749508b8edbe5450cb4928d7bd5a86180b323746c4e902c6d2ab064de6020f1d693c7910edd55723cfe52c43275c9a9dfee868abe83fa81d9dc6
-
SSDEEP
393216:gT3eEuG8i1NQ8nJ8he2jBIkmM968MLs9BPEJvBwgeI5WbVXAXwY3h:59Fi1NlChbVCs9BPEJpT5OXAgY3h
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1210097168828862514/qiMfB8pbI0VGmLbCJI5y8HimVnNMcTPgOOb0GXnBUBDvOTpqayQ7-E9CYaH-x55WGvwc
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/files/0x0006000000023228-24.dat family_umbral behavioral1/memory/716-26-0x000001CBA2E20000-0x000001CBA2E88000-memory.dmp family_umbral behavioral1/files/0x0006000000023228-36.dat family_umbral -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 5 IoCs
pid Process 716 Havoc.exe 660 Havoc.exe 3524 Havoc.exe 2700 Havoc.exe 3744 Havoc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: EnumeratesProcesses 55 IoCs
pid Process 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4584 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2100 7zFM.exe Token: 35 2100 7zFM.exe Token: SeSecurityPrivilege 2100 7zFM.exe Token: SeDebugPrivilege 716 Havoc.exe Token: SeIncreaseQuotaPrivilege 1500 wmic.exe Token: SeSecurityPrivilege 1500 wmic.exe Token: SeTakeOwnershipPrivilege 1500 wmic.exe Token: SeLoadDriverPrivilege 1500 wmic.exe Token: SeSystemProfilePrivilege 1500 wmic.exe Token: SeSystemtimePrivilege 1500 wmic.exe Token: SeProfSingleProcessPrivilege 1500 wmic.exe Token: SeIncBasePriorityPrivilege 1500 wmic.exe Token: SeCreatePagefilePrivilege 1500 wmic.exe Token: SeBackupPrivilege 1500 wmic.exe Token: SeRestorePrivilege 1500 wmic.exe Token: SeShutdownPrivilege 1500 wmic.exe Token: SeDebugPrivilege 1500 wmic.exe Token: SeSystemEnvironmentPrivilege 1500 wmic.exe Token: SeRemoteShutdownPrivilege 1500 wmic.exe Token: SeUndockPrivilege 1500 wmic.exe Token: SeManageVolumePrivilege 1500 wmic.exe Token: 33 1500 wmic.exe Token: 34 1500 wmic.exe Token: 35 1500 wmic.exe Token: 36 1500 wmic.exe Token: SeIncreaseQuotaPrivilege 1500 wmic.exe Token: SeSecurityPrivilege 1500 wmic.exe Token: SeTakeOwnershipPrivilege 1500 wmic.exe Token: SeLoadDriverPrivilege 1500 wmic.exe Token: SeSystemProfilePrivilege 1500 wmic.exe Token: SeSystemtimePrivilege 1500 wmic.exe Token: SeProfSingleProcessPrivilege 1500 wmic.exe Token: SeIncBasePriorityPrivilege 1500 wmic.exe Token: SeCreatePagefilePrivilege 1500 wmic.exe Token: SeBackupPrivilege 1500 wmic.exe Token: SeRestorePrivilege 1500 wmic.exe Token: SeShutdownPrivilege 1500 wmic.exe Token: SeDebugPrivilege 1500 wmic.exe Token: SeSystemEnvironmentPrivilege 1500 wmic.exe Token: SeRemoteShutdownPrivilege 1500 wmic.exe Token: SeUndockPrivilege 1500 wmic.exe Token: SeManageVolumePrivilege 1500 wmic.exe Token: 33 1500 wmic.exe Token: 34 1500 wmic.exe Token: 35 1500 wmic.exe Token: 36 1500 wmic.exe Token: SeDebugPrivilege 660 Havoc.exe Token: SeIncreaseQuotaPrivilege 4620 wmic.exe Token: SeSecurityPrivilege 4620 wmic.exe Token: SeTakeOwnershipPrivilege 4620 wmic.exe Token: SeLoadDriverPrivilege 4620 wmic.exe Token: SeSystemProfilePrivilege 4620 wmic.exe Token: SeSystemtimePrivilege 4620 wmic.exe Token: SeProfSingleProcessPrivilege 4620 wmic.exe Token: SeIncBasePriorityPrivilege 4620 wmic.exe Token: SeCreatePagefilePrivilege 4620 wmic.exe Token: SeBackupPrivilege 4620 wmic.exe Token: SeRestorePrivilege 4620 wmic.exe Token: SeShutdownPrivilege 4620 wmic.exe Token: SeDebugPrivilege 4620 wmic.exe Token: SeSystemEnvironmentPrivilege 4620 wmic.exe Token: SeRemoteShutdownPrivilege 4620 wmic.exe Token: SeUndockPrivilege 4620 wmic.exe Token: SeManageVolumePrivilege 4620 wmic.exe -
Suspicious use of FindShellTrayWindow 56 IoCs
pid Process 2100 7zFM.exe 2100 7zFM.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe -
Suspicious use of SendNotifyMessage 53 IoCs
pid Process 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe 4584 taskmgr.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4440 wrote to memory of 2100 4440 cmd.exe 86 PID 4440 wrote to memory of 2100 4440 cmd.exe 86 PID 716 wrote to memory of 1500 716 Havoc.exe 97 PID 716 wrote to memory of 1500 716 Havoc.exe 97 PID 660 wrote to memory of 4620 660 Havoc.exe 103 PID 660 wrote to memory of 4620 660 Havoc.exe 103 PID 3524 wrote to memory of 2924 3524 Havoc.exe 106 PID 3524 wrote to memory of 2924 3524 Havoc.exe 106 PID 2700 wrote to memory of 2264 2700 Havoc.exe 111 PID 2700 wrote to memory of 2264 2700 Havoc.exe 111 PID 3744 wrote to memory of 1740 3744 Havoc.exe 113 PID 3744 wrote to memory of 1740 3744 Havoc.exe 113
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\HAVOC.rar1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\HAVOC.rar"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2100
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2836
-
C:\Users\Admin\Desktop\HAVOC\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc.exe"C:\Users\Admin\Desktop\HAVOC\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Users\Admin\Desktop\HAVOC\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc.exe"C:\Users\Admin\Desktop\HAVOC\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
C:\Users\Admin\Desktop\HAVOC\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc.exe"C:\Users\Admin\Desktop\HAVOC\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2924
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4584
-
C:\Users\Admin\Desktop\HAVOC\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc.exe"C:\Users\Admin\Desktop\HAVOC\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2264
-
-
C:\Users\Admin\Desktop\HAVOC\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc.exe"C:\Users\Admin\Desktop\HAVOC\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58094b248fe3231e48995c2be32aeb08c
SHA12fe06e000ebec919bf982d033c5d1219c1f916b6
SHA256136c30d964f4abbb5279bdc86d0e00578333782f15f05f0d2d050730dcb7a9bc
SHA512bf27a3822008796370e2c506c910a40992b9240606ea1bc19f683b2fee86b81897660ac0cf8e746ca093dae9e408949e2e9002ded75678a69f020d3b0452801f
-
C:\Users\Admin\Desktop\HAVOC\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc.exe
Filesize392KB
MD536e9a2e99f37e82fe3e2a364d2fba865
SHA1b09efd3439561f7de7b04d62d6c580c5be3e9b78
SHA25683f5f98bc4c0ba87b31259771f35c5822bca2185d90aae6fc174ba816625f1e0
SHA512da94b2c19995991530b8395ec8fa7d12572bcbaaf94ee290c4d74da36ef91503d057368e0c3de8066a68fdce3ba2bef95b1c821754ab55e0226a6b1de73541dd
-
C:\Users\Admin\Desktop\HAVOC\Havoc-Executor-V2\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc-Executor\Havoc.exe
Filesize281KB
MD537eca4f604dae4098b273d3457424e21
SHA1d2fc8872068cf4372a5ca22809ba6f335c05af79
SHA2567c5c64fe7d08cb3e9d8e33221c7f8548735fb01ab7c4f6cbe8df0477d4086f4f
SHA5125cdd370642d51e71b94ac6a8e039a40e7d29ead39e63ed0eeb28203360b22b1e28e6fd63bf3b48f13d197b222646bf664550cc441f9e811fd37f0f7d1560d542