Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250217-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250217-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
23-02-2025 10:35
Static task
static1
Behavioral task
behavioral1
Sample
obxod236dev.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral2
Sample
obxod236dev.exe
Resource
win7-20241010-en
Behavioral task
behavioral3
Sample
obxod236dev.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral4
Sample
obxod236dev.exe
Resource
win10ltsc2021-20250217-en
General
-
Target
obxod236dev.exe
-
Size
324KB
-
MD5
d429f5d73a91de14778bae5fb0f79331
-
SHA1
368a76ec5dcb300ab2b962ea3130839bb4a7cd8f
-
SHA256
b371f2297254813a544d9ca193c79602c99e46e68816f87455594ca08dffc7bb
-
SHA512
6f058a43df86a6f17595073e91b925d444a36e226d04fb51bda8e186835c964faa5c6f687bd2718e155a22e130dd30700e8fd752e490c0770f6d671ca78d3c08
-
SSDEEP
6144:KHMf5ZdffTWP8nWCxW4z0xlLGIDAnOo0oStH+SN5H928xh9Ss2:1BZdf8sWCYpxQIjO2e6BH2
Malware Config
Extracted
xworm
25.ip.gl.ply.gg:59054
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral4/files/0x000b000000027c9b-18.dat family_umbral behavioral4/memory/1628-31-0x00000187B7550000-0x00000187B7590000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral4/files/0x000d000000027c0d-6.dat family_xworm behavioral4/memory/4736-32-0x0000000000EB0000-0x0000000000ECA000-memory.dmp family_xworm -
Umbral family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3364 powershell.exe 3308 powershell.exe 1244 powershell.exe 3904 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2501448743-3279416841-701563739-1000\Control Panel\International\Geo\Nation obxod236dev.exe Key value queried \REGISTRY\USER\S-1-5-21-2501448743-3279416841-701563739-1000\Control Panel\International\Geo\Nation obxod 236dev.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk obxod 236dev.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk obxod 236dev.exe -
Executes dropped EXE 2 IoCs
pid Process 4736 obxod 236dev.exe 1628 Umbral.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2501448743-3279416841-701563739-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" obxod 236dev.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1448 wmic.exe 1448 wmic.exe 1448 wmic.exe 1448 wmic.exe 3364 powershell.exe 3364 powershell.exe 3308 powershell.exe 3308 powershell.exe 1244 powershell.exe 1244 powershell.exe 3904 powershell.exe 3904 powershell.exe 4736 obxod 236dev.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4736 obxod 236dev.exe Token: SeDebugPrivilege 1628 Umbral.exe Token: SeIncreaseQuotaPrivilege 1448 wmic.exe Token: SeSecurityPrivilege 1448 wmic.exe Token: SeTakeOwnershipPrivilege 1448 wmic.exe Token: SeLoadDriverPrivilege 1448 wmic.exe Token: SeSystemProfilePrivilege 1448 wmic.exe Token: SeSystemtimePrivilege 1448 wmic.exe Token: SeProfSingleProcessPrivilege 1448 wmic.exe Token: SeIncBasePriorityPrivilege 1448 wmic.exe Token: SeCreatePagefilePrivilege 1448 wmic.exe Token: SeBackupPrivilege 1448 wmic.exe Token: SeRestorePrivilege 1448 wmic.exe Token: SeShutdownPrivilege 1448 wmic.exe Token: SeDebugPrivilege 1448 wmic.exe Token: SeSystemEnvironmentPrivilege 1448 wmic.exe Token: SeRemoteShutdownPrivilege 1448 wmic.exe Token: SeUndockPrivilege 1448 wmic.exe Token: SeManageVolumePrivilege 1448 wmic.exe Token: 33 1448 wmic.exe Token: 34 1448 wmic.exe Token: 35 1448 wmic.exe Token: 36 1448 wmic.exe Token: SeIncreaseQuotaPrivilege 1448 wmic.exe Token: SeSecurityPrivilege 1448 wmic.exe Token: SeTakeOwnershipPrivilege 1448 wmic.exe Token: SeLoadDriverPrivilege 1448 wmic.exe Token: SeSystemProfilePrivilege 1448 wmic.exe Token: SeSystemtimePrivilege 1448 wmic.exe Token: SeProfSingleProcessPrivilege 1448 wmic.exe Token: SeIncBasePriorityPrivilege 1448 wmic.exe Token: SeCreatePagefilePrivilege 1448 wmic.exe Token: SeBackupPrivilege 1448 wmic.exe Token: SeRestorePrivilege 1448 wmic.exe Token: SeShutdownPrivilege 1448 wmic.exe Token: SeDebugPrivilege 1448 wmic.exe Token: SeSystemEnvironmentPrivilege 1448 wmic.exe Token: SeRemoteShutdownPrivilege 1448 wmic.exe Token: SeUndockPrivilege 1448 wmic.exe Token: SeManageVolumePrivilege 1448 wmic.exe Token: 33 1448 wmic.exe Token: 34 1448 wmic.exe Token: 35 1448 wmic.exe Token: 36 1448 wmic.exe Token: SeDebugPrivilege 3364 powershell.exe Token: SeIncreaseQuotaPrivilege 3364 powershell.exe Token: SeSecurityPrivilege 3364 powershell.exe Token: SeTakeOwnershipPrivilege 3364 powershell.exe Token: SeLoadDriverPrivilege 3364 powershell.exe Token: SeSystemProfilePrivilege 3364 powershell.exe Token: SeSystemtimePrivilege 3364 powershell.exe Token: SeProfSingleProcessPrivilege 3364 powershell.exe Token: SeIncBasePriorityPrivilege 3364 powershell.exe Token: SeCreatePagefilePrivilege 3364 powershell.exe Token: SeBackupPrivilege 3364 powershell.exe Token: SeRestorePrivilege 3364 powershell.exe Token: SeShutdownPrivilege 3364 powershell.exe Token: SeDebugPrivilege 3364 powershell.exe Token: SeSystemEnvironmentPrivilege 3364 powershell.exe Token: SeRemoteShutdownPrivilege 3364 powershell.exe Token: SeUndockPrivilege 3364 powershell.exe Token: SeManageVolumePrivilege 3364 powershell.exe Token: 33 3364 powershell.exe Token: 34 3364 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4736 obxod 236dev.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1672 wrote to memory of 4736 1672 obxod236dev.exe 83 PID 1672 wrote to memory of 4736 1672 obxod236dev.exe 83 PID 1672 wrote to memory of 1628 1672 obxod236dev.exe 84 PID 1672 wrote to memory of 1628 1672 obxod236dev.exe 84 PID 1628 wrote to memory of 1448 1628 Umbral.exe 85 PID 1628 wrote to memory of 1448 1628 Umbral.exe 85 PID 4736 wrote to memory of 3364 4736 obxod 236dev.exe 88 PID 4736 wrote to memory of 3364 4736 obxod 236dev.exe 88 PID 4736 wrote to memory of 3308 4736 obxod 236dev.exe 91 PID 4736 wrote to memory of 3308 4736 obxod 236dev.exe 91 PID 4736 wrote to memory of 1244 4736 obxod 236dev.exe 93 PID 4736 wrote to memory of 1244 4736 obxod 236dev.exe 93 PID 4736 wrote to memory of 3904 4736 obxod 236dev.exe 95 PID 4736 wrote to memory of 3904 4736 obxod 236dev.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\obxod236dev.exe"C:\Users\Admin\AppData\Local\Temp\obxod236dev.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Roaming\obxod 236dev.exe"C:\Users\Admin\AppData\Roaming\obxod 236dev.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\obxod 236dev.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'obxod 236dev.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3904
-
-
-
C:\Users\Admin\AppData\Roaming\Umbral.exe"C:\Users\Admin\AppData\Roaming\Umbral.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5f0f59cccd39a3694e0e6dfd44d0fa76d
SHA1fccd7911d463041e1168431df8823e4c4ea387c1
SHA25670466c7f3a911368d653396fdd68f993322c69e1797b492ca00f8be34b7f3401
SHA5125c726e1e28cb9c0c3ab963fbfbf471c6033839f3e535a3811581fdaa4da17175e5a8a8be84a4fccd99b81e048058e51d230ff3836e3ec920057a1b1676110bee
-
Filesize
1KB
MD5dd472b10104548f82e649da6995dea21
SHA18303e5a6f2ccc82ce54e31a52052842aa4e80cdf
SHA256c10195fa01e4625b66d779a605a4812e7985d17363c5064459c182941a9c741f
SHA512c4f5fe5003b1e881b02e4658be09d8c7273240947d83e17f6c83d3c04b3a52d089957311b0c1fcaee443a959fdac22e88a60398b2f13b4bbd7fb2d8195cf1cf6
-
Filesize
1KB
MD5c238412481a146ab11982ee82490777c
SHA161451087cbd22daf63c18b6c3c939fe0952f27c3
SHA25625f1c3a4b36ae44eb159193c17cc953ae3fa576928f2384865ab837a964bd9f2
SHA5124ee702b05336364af8cb89a6dd162b9404a8307c5fef96b7af82e8db55459b65b0ce1ce6f6e3018aa213a73f42ba5dc80d8550e45baf756ef0b8b8459e7f9f9b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
232KB
MD5e486d8aafa368a43a56987dd4d80aa75
SHA18851fe89928a47a58b50348d9a4458f24e2725f9
SHA256596ac7d2aa525ceb7b82aec1e6376d34f36649f028de442fb0a0021e380db136
SHA512abe413e1277c0ac103778822dcd3f6b03f315fad83731af10284a68fca8ecfa2d2c6b9d9c3e0ec55803a2b31d03ae9c863c430eba23954ccc5f82b2a6d21e573
-
Filesize
80KB
MD53598f860aacfe53b00c305715a6c7b2f
SHA170640b2e8a71017cdf5fb8e91fe0b065f89a064b
SHA256b4b8385381c3bb23d821f179a73ff19083d15f7cc6e1c9cc2235da3c382db241
SHA5120b2bfa9e701ba126acb6bf9b9b5df26e8558a59708659ec2981173267d277f44e6b6575f1ceb945a86705796ea8f50c5cd1617ee45fdaabdc68af9b2022e654c