Analysis

  • max time kernel
    147s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2025 10:35

General

  • Target

    obxod261dev.exe

  • Size

    325KB

  • MD5

    1ff532cb4ba83c965488e9663660b1ec

  • SHA1

    711b1d488423ebfe74423bde53f1ca84ae7d427d

  • SHA256

    51589dfe63f2e3a133e88b9cc629de666d6506b1984d2225e121b37ba4f571e9

  • SHA512

    80ca58440c889d82fdc7aafa301c31337b6559e5cea47ea9b10db1b7db46592ccf55323b14b2557190975b43a4ff60c7afcf20f08aa0c78e1b9bec8e821db2a0

  • SSDEEP

    6144:wEX/3fohzEKxY6KO/6YzJldhZWim8TYaW8FP5RewSPT9hyvmT:TgEKxYs3zDdhZW/8Tq8FPzewSKv

Malware Config

Extracted

Family

xworm

C2

25.ip.gl.ply.gg:59054

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1342862584386420817/8iDLBPWkMbkgW0Lx9Tlnezr6EGJYKsdRBZ8GJHI66h0NchvKorRU-U6oiQsKR-OZeqD9

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\obxod261dev.exe
    "C:\Users\Admin\AppData\Local\Temp\obxod261dev.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Users\Admin\AppData\Roaming\obxod 261dev.exe
      "C:\Users\Admin\AppData\Roaming\obxod 261dev.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\obxod 261dev.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2872
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'obxod 261dev.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2648
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1996
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2040
    • C:\Users\Admin\AppData\Roaming\Umbral.exe
      "C:\Users\Admin\AppData\Roaming\Umbral.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    56607391e914efd0679956bad0403ad3

    SHA1

    47543db643180e4a69c3515d7c88ecc2698eab2b

    SHA256

    9527eabf3588c6b8be1b8139067eab8acb6010d4b005d65b361819066ccdfe5e

    SHA512

    0276058cf67dd4b290faf035aa2feccb9d0461de31e0fe6a934f2bf1709552b58aa95da85bfac6dd2784abb6ec031b6acf7c5fb301c5e3e6466586698ca43ea4

  • C:\Users\Admin\AppData\Roaming\Umbral.exe

    Filesize

    232KB

    MD5

    e486d8aafa368a43a56987dd4d80aa75

    SHA1

    8851fe89928a47a58b50348d9a4458f24e2725f9

    SHA256

    596ac7d2aa525ceb7b82aec1e6376d34f36649f028de442fb0a0021e380db136

    SHA512

    abe413e1277c0ac103778822dcd3f6b03f315fad83731af10284a68fca8ecfa2d2c6b9d9c3e0ec55803a2b31d03ae9c863c430eba23954ccc5f82b2a6d21e573

  • C:\Users\Admin\AppData\Roaming\obxod 261dev.exe

    Filesize

    80KB

    MD5

    3598f860aacfe53b00c305715a6c7b2f

    SHA1

    70640b2e8a71017cdf5fb8e91fe0b065f89a064b

    SHA256

    b4b8385381c3bb23d821f179a73ff19083d15f7cc6e1c9cc2235da3c382db241

    SHA512

    0b2bfa9e701ba126acb6bf9b9b5df26e8558a59708659ec2981173267d277f44e6b6575f1ceb945a86705796ea8f50c5cd1617ee45fdaabdc68af9b2022e654c

  • memory/1932-12-0x0000000000FB0000-0x0000000000FF0000-memory.dmp

    Filesize

    256KB

  • memory/2100-0-0x000007FEF5833000-0x000007FEF5834000-memory.dmp

    Filesize

    4KB

  • memory/2100-1-0x00000000009C0000-0x0000000000A18000-memory.dmp

    Filesize

    352KB

  • memory/2648-27-0x0000000002910000-0x0000000002918000-memory.dmp

    Filesize

    32KB

  • memory/2648-26-0x000000001B6E0000-0x000000001B9C2000-memory.dmp

    Filesize

    2.9MB

  • memory/2872-19-0x000000001B620000-0x000000001B902000-memory.dmp

    Filesize

    2.9MB

  • memory/2872-20-0x0000000001E00000-0x0000000001E08000-memory.dmp

    Filesize

    32KB

  • memory/3048-13-0x0000000000240000-0x000000000025A000-memory.dmp

    Filesize

    104KB

  • memory/3048-14-0x000007FEF5830000-0x000007FEF621C000-memory.dmp

    Filesize

    9.9MB

  • memory/3048-42-0x000007FEF5830000-0x000007FEF621C000-memory.dmp

    Filesize

    9.9MB