Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250217-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250217-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    23-02-2025 10:42

General

  • Target

    obxod266dev.exe

  • Size

    329KB

  • MD5

    31fc82eeaed45f2389b57ffb9d8f6ea2

  • SHA1

    fd46d4e307b09a372a3bfc0d88b87eeccaf77912

  • SHA256

    dc7f8c7c39bb043da2c19a03504c499e0af367fefee810a8190c1119992e2248

  • SHA512

    418bca3b27a8354e559de8e1333ebc8ff42a5d4f07b42a0ec95775c9a52feb1d61a00006ceefef3be8e30dc07c0fb3123440413a2b16d8d9cc6e468cb9d5c962

  • SSDEEP

    6144:3aDaK7MooumCpZSApAWl2IenY7YDlw+JmS1r8+CMCX:3LK7sk2IKYkp/mYPCX

Malware Config

Extracted

Family

xworm

C2

25.ip.gl.ply.gg:59054

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\obxod266dev.exe
    "C:\Users\Admin\AppData\Local\Temp\obxod266dev.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5480
    • C:\Users\Admin\AppData\Roaming\obxod 266dev.exe
      "C:\Users\Admin\AppData\Roaming\obxod 266dev.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\obxod 266dev.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2608
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'obxod 266dev.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2568
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:1192
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2576
    • C:\Users\Admin\AppData\Roaming\Umbral.exe
      "C:\Users\Admin\AppData\Roaming\Umbral.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4072
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    3eb3833f769dd890afc295b977eab4b4

    SHA1

    e857649b037939602c72ad003e5d3698695f436f

    SHA256

    c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

    SHA512

    c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    d6d1b8bb34838ccf42d5f69e919b1612

    SHA1

    20e9df1f5dd5908ce1b537d158961e0b1674949e

    SHA256

    8a4e7eae00df2e789c958a38e78ac0b53f439afe2d5bfe8a81fb8c6e232b6491

    SHA512

    ff3ba5dc3cb548018747a315f098e01c5a6f8aee029223ef4080b3db76b0ecaa6a01a1c79e1434bdf2aa5b2ae66ec85d33e760064282411c7712fba890a0309d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    92f2d106b294940fb58c89949c2ad522

    SHA1

    b36938ba43a62d8961c5577f2dd9a79a2a61fe0e

    SHA256

    c0c3a0c4edd0d5b0a90d3fe3febfe0a2162df243a160e681e24d1a9b259b0f93

    SHA512

    0a6700ab649ea1bbedb68873ece61cba3513f820471f1128b0a89ff7e27397d71f814bb66a14f09b5f6dbc21dbbbe32f49b60de3f5c9f3124f296ab658118cbd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    96dd9e74b55e5f35979061f5594a0453

    SHA1

    9a3fc2e4537da2c695363726a76ef4959bb527a9

    SHA256

    cf7c2fe2c9bfa104b147372549bf884f007fc21766d42bdeff443dd1931674b1

    SHA512

    3f4f7786e3cf7f1d473c902d90dfd4a318d56e510de719925aa45b2af2aab7003e6f221e087a0677dab2dedb5dbfcb0587df8e4782d8678fc03cc564d5011935

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jisjoukn.aru.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Umbral.exe

    Filesize

    232KB

    MD5

    e486d8aafa368a43a56987dd4d80aa75

    SHA1

    8851fe89928a47a58b50348d9a4458f24e2725f9

    SHA256

    596ac7d2aa525ceb7b82aec1e6376d34f36649f028de442fb0a0021e380db136

    SHA512

    abe413e1277c0ac103778822dcd3f6b03f315fad83731af10284a68fca8ecfa2d2c6b9d9c3e0ec55803a2b31d03ae9c863c430eba23954ccc5f82b2a6d21e573

  • C:\Users\Admin\AppData\Roaming\obxod 266dev.exe

    Filesize

    80KB

    MD5

    3598f860aacfe53b00c305715a6c7b2f

    SHA1

    70640b2e8a71017cdf5fb8e91fe0b065f89a064b

    SHA256

    b4b8385381c3bb23d821f179a73ff19083d15f7cc6e1c9cc2235da3c382db241

    SHA512

    0b2bfa9e701ba126acb6bf9b9b5df26e8558a59708659ec2981173267d277f44e6b6575f1ceb945a86705796ea8f50c5cd1617ee45fdaabdc68af9b2022e654c

  • memory/1684-31-0x00000000003D0000-0x00000000003EA000-memory.dmp

    Filesize

    104KB

  • memory/1684-33-0x00007FFBE3910000-0x00007FFBE43D2000-memory.dmp

    Filesize

    10.8MB

  • memory/1684-87-0x00007FFBE3910000-0x00007FFBE43D2000-memory.dmp

    Filesize

    10.8MB

  • memory/1684-88-0x00007FFBE3910000-0x00007FFBE43D2000-memory.dmp

    Filesize

    10.8MB

  • memory/1684-89-0x00007FFBE3910000-0x00007FFBE43D2000-memory.dmp

    Filesize

    10.8MB

  • memory/2608-37-0x0000014E7B710000-0x0000014E7B732000-memory.dmp

    Filesize

    136KB

  • memory/4072-36-0x00007FFBE3910000-0x00007FFBE43D2000-memory.dmp

    Filesize

    10.8MB

  • memory/4072-34-0x00007FFBE3910000-0x00007FFBE43D2000-memory.dmp

    Filesize

    10.8MB

  • memory/4072-32-0x000001CAAB600000-0x000001CAAB640000-memory.dmp

    Filesize

    256KB

  • memory/5480-0-0x00007FFBE3913000-0x00007FFBE3915000-memory.dmp

    Filesize

    8KB

  • memory/5480-1-0x0000000000310000-0x0000000000368000-memory.dmp

    Filesize

    352KB