Analysis
-
max time kernel
163s -
max time network
198s -
platform
windows11-21h2_x64 -
resource
win11-20231222-en -
resource tags
arch:x64arch:x86image:win11-20231222-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-01-2024 17:06
Static task
static1
General
-
Target
lazedebugobf.rar
-
Size
81KB
-
MD5
cb595ccd6ed603a941fdcfea3e02c28f
-
SHA1
7a837f13827677113816d0c91ecd3c05c493a150
-
SHA256
36399eb1f9e05f38e756936ba09df8d1abe65a6b57204f01ffc607590f43a6c8
-
SHA512
cf970e14b070370dd3b9ccc9bae831d9d2cf1298439ccff80698196eb28faef47d2ae7a13f228ed73f4c9533f295776f0fb9733a23b4bd2b033e8f483cd89c6b
-
SSDEEP
1536:6UbxlxLvxNhKwOHj4FrcUA9uhh3XRNgv65YlA1i3+fOkJPyuWiaKOHJG2s:tbTNhKhHMr3iuhhnRKN+C+ftauTaKOoH
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1005024150882099240/khYBJOc4FQNJuv-BvZjBBTykGgJUimQ5GLYiEAUjKfqFwzv4plf4HvRFL0bMjUAAW-6N
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/memory/2684-4-0x000002C0035D0000-0x000002C003610000-memory.dmp family_umbral behavioral1/files/0x000200000002a7fd-9.dat family_umbral -
Executes dropped EXE 2 IoCs
pid Process 2684 laze_obf019593.exe 796 laze_obf019593.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1680 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1680 7zFM.exe Token: 35 1680 7zFM.exe Token: SeSecurityPrivilege 1680 7zFM.exe Token: SeDebugPrivilege 2684 laze_obf019593.exe Token: SeIncreaseQuotaPrivilege 4764 wmic.exe Token: SeSecurityPrivilege 4764 wmic.exe Token: SeTakeOwnershipPrivilege 4764 wmic.exe Token: SeLoadDriverPrivilege 4764 wmic.exe Token: SeSystemProfilePrivilege 4764 wmic.exe Token: SeSystemtimePrivilege 4764 wmic.exe Token: SeProfSingleProcessPrivilege 4764 wmic.exe Token: SeIncBasePriorityPrivilege 4764 wmic.exe Token: SeCreatePagefilePrivilege 4764 wmic.exe Token: SeBackupPrivilege 4764 wmic.exe Token: SeRestorePrivilege 4764 wmic.exe Token: SeShutdownPrivilege 4764 wmic.exe Token: SeDebugPrivilege 4764 wmic.exe Token: SeSystemEnvironmentPrivilege 4764 wmic.exe Token: SeRemoteShutdownPrivilege 4764 wmic.exe Token: SeUndockPrivilege 4764 wmic.exe Token: SeManageVolumePrivilege 4764 wmic.exe Token: 33 4764 wmic.exe Token: 34 4764 wmic.exe Token: 35 4764 wmic.exe Token: 36 4764 wmic.exe Token: SeIncreaseQuotaPrivilege 4764 wmic.exe Token: SeSecurityPrivilege 4764 wmic.exe Token: SeTakeOwnershipPrivilege 4764 wmic.exe Token: SeLoadDriverPrivilege 4764 wmic.exe Token: SeSystemProfilePrivilege 4764 wmic.exe Token: SeSystemtimePrivilege 4764 wmic.exe Token: SeProfSingleProcessPrivilege 4764 wmic.exe Token: SeIncBasePriorityPrivilege 4764 wmic.exe Token: SeCreatePagefilePrivilege 4764 wmic.exe Token: SeBackupPrivilege 4764 wmic.exe Token: SeRestorePrivilege 4764 wmic.exe Token: SeShutdownPrivilege 4764 wmic.exe Token: SeDebugPrivilege 4764 wmic.exe Token: SeSystemEnvironmentPrivilege 4764 wmic.exe Token: SeRemoteShutdownPrivilege 4764 wmic.exe Token: SeUndockPrivilege 4764 wmic.exe Token: SeManageVolumePrivilege 4764 wmic.exe Token: 33 4764 wmic.exe Token: 34 4764 wmic.exe Token: 35 4764 wmic.exe Token: 36 4764 wmic.exe Token: SeDebugPrivilege 796 laze_obf019593.exe Token: SeIncreaseQuotaPrivilege 2600 wmic.exe Token: SeSecurityPrivilege 2600 wmic.exe Token: SeTakeOwnershipPrivilege 2600 wmic.exe Token: SeLoadDriverPrivilege 2600 wmic.exe Token: SeSystemProfilePrivilege 2600 wmic.exe Token: SeSystemtimePrivilege 2600 wmic.exe Token: SeProfSingleProcessPrivilege 2600 wmic.exe Token: SeIncBasePriorityPrivilege 2600 wmic.exe Token: SeCreatePagefilePrivilege 2600 wmic.exe Token: SeBackupPrivilege 2600 wmic.exe Token: SeRestorePrivilege 2600 wmic.exe Token: SeShutdownPrivilege 2600 wmic.exe Token: SeDebugPrivilege 2600 wmic.exe Token: SeSystemEnvironmentPrivilege 2600 wmic.exe Token: SeRemoteShutdownPrivilege 2600 wmic.exe Token: SeUndockPrivilege 2600 wmic.exe Token: SeManageVolumePrivilege 2600 wmic.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1680 7zFM.exe 1680 7zFM.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2740 wrote to memory of 1680 2740 cmd.exe 19 PID 2740 wrote to memory of 1680 2740 cmd.exe 19 PID 2684 wrote to memory of 4764 2684 laze_obf019593.exe 89 PID 2684 wrote to memory of 4764 2684 laze_obf019593.exe 89 PID 796 wrote to memory of 2600 796 laze_obf019593.exe 93 PID 796 wrote to memory of 2600 796 laze_obf019593.exe 93
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\lazedebugobf.rar1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\lazedebugobf.rar"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1680
-
-
C:\Users\Admin\Desktop\laze_obf019593.exe"C:\Users\Admin\Desktop\laze_obf019593.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
C:\Users\Admin\Desktop\laze_obf019593.exe"C:\Users\Admin\Desktop\laze_obf019593.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD502df789e3c730b309fc4d9abce5d729b
SHA14f9da0f0d4cadacfd0f68fb1f7ee73a66dcf1b4e
SHA2564afabcd1723096359d90c8f32df7a6a44cd866e89d5b37c89280bfeab61d7321
SHA5127ac0dd7e3a3e483d07409da793dd2b0915d4369fe41fe743acd82de9aa77b9fa7ea5cd60498034f3fa0674d93d184c9128375d8f7f0796fddecff3845fca8587
-
Filesize
230KB
MD517a06509725aa934b928ad0848c1103c
SHA1494a6da76c9a4c9472367bc8192ebdd3a3d46195
SHA2569913b7ebda2313d87b11781c88757ac209a0b29af7c4559b63c21a04f71ccc70
SHA5126c24152c258a7da3381276ac07525f691f24cad7925fdf82d94841b511a9a5e704c893267214da59ba41a48f8f5a056789fcfba1b28731e1dbd7a3c20347be8d