Analysis

  • max time kernel
    147s
  • max time network
    157s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250217-en
  • resource tags

    arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-02-2025 10:42

General

  • Target

    obxod266dev.exe

  • Size

    329KB

  • MD5

    31fc82eeaed45f2389b57ffb9d8f6ea2

  • SHA1

    fd46d4e307b09a372a3bfc0d88b87eeccaf77912

  • SHA256

    dc7f8c7c39bb043da2c19a03504c499e0af367fefee810a8190c1119992e2248

  • SHA512

    418bca3b27a8354e559de8e1333ebc8ff42a5d4f07b42a0ec95775c9a52feb1d61a00006ceefef3be8e30dc07c0fb3123440413a2b16d8d9cc6e468cb9d5c962

  • SSDEEP

    6144:3aDaK7MooumCpZSApAWl2IenY7YDlw+JmS1r8+CMCX:3LK7sk2IKYkp/mYPCX

Malware Config

Extracted

Family

xworm

C2

25.ip.gl.ply.gg:59054

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\obxod266dev.exe
    "C:\Users\Admin\AppData\Local\Temp\obxod266dev.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Roaming\obxod 266dev.exe
      "C:\Users\Admin\AppData\Roaming\obxod 266dev.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\obxod 266dev.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4256
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'obxod 266dev.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1964
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:740
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2524
    • C:\Users\Admin\AppData\Roaming\Umbral.exe
      "C:\Users\Admin\AppData\Roaming\Umbral.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3516
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2788
      • C:\Windows\SYSTEM32\attrib.exe
        "attrib.exe" +h +s "C:\Users\Admin\AppData\Roaming\Umbral.exe"
        3⤵
        • Views/modifies file attributes
        PID:4604
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Umbral.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3328
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:360
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3904
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    627073ee3ca9676911bee35548eff2b8

    SHA1

    4c4b68c65e2cab9864b51167d710aa29ebdcff2e

    SHA256

    85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

    SHA512

    3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    948B

    MD5

    6bddc96a32b9ed8fc70b141ccf4a39b2

    SHA1

    0f33c0699da40a5eadcec646791cf21cdb0dd7c6

    SHA256

    cb3853abe77eb0da8a1caccb49e97a573b6f35570722eb759116a645d724c132

    SHA512

    e41f1597b4129b759e4199db195df1c24e47cc47dc9850fab2d48e44bc3d37dc3658fbfbb62332a0b93c552587d7fab09de1634f605faa2209b8470c2a6eaca6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    7332074ae2b01262736b6fbd9e100dac

    SHA1

    22f992165065107cc9417fa4117240d84414a13c

    SHA256

    baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

    SHA512

    4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    7d760ca2472bcb9fe9310090d91318ce

    SHA1

    cb316b8560b38ea16a17626e685d5a501cd31c4a

    SHA256

    5c362b53c4a4578d8b57c51e1eac15f7f3b2447e43e0dad5102ecd003d5b41d4

    SHA512

    141e8661d7348ebbc1f74f828df956a0c6e4cdb70f3b9d52623c9a30993bfd91da9ed7d8d284b84f173d3e6f47c876fb4a8295110895f44d97fd6cc4c5659c35

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    2e0391d00f5bfbc34be70790f14d5edf

    SHA1

    fcb04d8599c23967de4f154a101be480933ab0d0

    SHA256

    1c0c0c86d7c736fc9fb148ac7cd6e67565dc5b76fa116ae3b000a79e91855136

    SHA512

    231b9cc6efb928f0748cef04f287d9204c4f7d2eb4bc27f345e9a1afc6d0675057978ca44d1a95334ee2380709aa6dbe74015fedff8f17611a64efcfb9f64d2a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    c5f58404ea3cf5999bcff618ab3d3870

    SHA1

    76ed31ac2dcf385d892fc66e1d33ed9b1009a6d7

    SHA256

    925d868e9827497c7a825f0678de97d2c82d08af7ea90599d781f8bcd1a9bacb

    SHA512

    1e9e4f38b11878e61fd8fddb4fc5971229c9f0e74dec0ddc4eb81e269cd7b7abcc923c827d053288b23b8df13548af00712632c9dcb4ddb4a517559f05fbc2d6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    8082885362359f72fb414d2fa6ad357d

    SHA1

    c6111820bcf1adf9ac4e8a441d984790465b6393

    SHA256

    0b70605985f4148a236426049c44406110e9edc165a0501f636015a30340beef

    SHA512

    b5d227b5ac6549566d7456616b98fe9aa62f6721be43a9e5674c35c2c9d218f7fec0fea978bdaff3ec73b6591c6e41efa8946526c2ab473da1c443a5a851a145

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    f28832ecd9829ee81bb32f98f0747445

    SHA1

    ac0dc6c286da7b0b7b1b595aaf4f8877e1304125

    SHA256

    d44590cb55e999c1e0abdd9932e00ddde1bc637ac3eb7d02374ace88479f2f50

    SHA512

    3b72129f951df7d4b2437ed761ff00ea9dc046a284665a3036b9c86fd20626435f775ec2bb9665435b7d8ec6a211e6c54d1debae75b5ae8778797b3485a163fa

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eyfvhunw.rdh.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Umbral.exe

    Filesize

    232KB

    MD5

    e486d8aafa368a43a56987dd4d80aa75

    SHA1

    8851fe89928a47a58b50348d9a4458f24e2725f9

    SHA256

    596ac7d2aa525ceb7b82aec1e6376d34f36649f028de442fb0a0021e380db136

    SHA512

    abe413e1277c0ac103778822dcd3f6b03f315fad83731af10284a68fca8ecfa2d2c6b9d9c3e0ec55803a2b31d03ae9c863c430eba23954ccc5f82b2a6d21e573

  • C:\Users\Admin\AppData\Roaming\obxod 266dev.exe

    Filesize

    80KB

    MD5

    3598f860aacfe53b00c305715a6c7b2f

    SHA1

    70640b2e8a71017cdf5fb8e91fe0b065f89a064b

    SHA256

    b4b8385381c3bb23d821f179a73ff19083d15f7cc6e1c9cc2235da3c382db241

    SHA512

    0b2bfa9e701ba126acb6bf9b9b5df26e8558a59708659ec2981173267d277f44e6b6575f1ceb945a86705796ea8f50c5cd1617ee45fdaabdc68af9b2022e654c

  • memory/1916-27-0x00007FFD959E0000-0x00007FFD964A2000-memory.dmp

    Filesize

    10.8MB

  • memory/1916-75-0x00007FFD959E0000-0x00007FFD964A2000-memory.dmp

    Filesize

    10.8MB

  • memory/1916-26-0x0000000000440000-0x000000000045A000-memory.dmp

    Filesize

    104KB

  • memory/2376-0-0x00007FFD959E3000-0x00007FFD959E5000-memory.dmp

    Filesize

    8KB

  • memory/2376-1-0x00000000003E0000-0x0000000000438000-memory.dmp

    Filesize

    352KB

  • memory/3516-99-0x0000010853D40000-0x0000010853DB6000-memory.dmp

    Filesize

    472KB

  • memory/3516-76-0x00007FFD959E0000-0x00007FFD964A2000-memory.dmp

    Filesize

    10.8MB

  • memory/3516-100-0x0000010853E50000-0x0000010853EA0000-memory.dmp

    Filesize

    320KB

  • memory/3516-101-0x0000010853B70000-0x0000010853B8E000-memory.dmp

    Filesize

    120KB

  • memory/3516-25-0x0000010839510000-0x0000010839550000-memory.dmp

    Filesize

    256KB

  • memory/3516-28-0x00007FFD959E0000-0x00007FFD964A2000-memory.dmp

    Filesize

    10.8MB

  • memory/3516-132-0x0000010853B60000-0x0000010853B6A000-memory.dmp

    Filesize

    40KB

  • memory/3516-133-0x0000010853CC0000-0x0000010853CD2000-memory.dmp

    Filesize

    72KB

  • memory/3516-136-0x00007FFD959E0000-0x00007FFD964A2000-memory.dmp

    Filesize

    10.8MB

  • memory/4256-31-0x000001CCF4B40000-0x000001CCF4B62000-memory.dmp

    Filesize

    136KB