Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-02-2025 10:42
Static task
static1
Behavioral task
behavioral1
Sample
obxod266dev.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
obxod266dev.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
obxod266dev.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral4
Sample
obxod266dev.exe
Resource
win10ltsc2021-20250217-en
General
-
Target
obxod266dev.exe
-
Size
329KB
-
MD5
31fc82eeaed45f2389b57ffb9d8f6ea2
-
SHA1
fd46d4e307b09a372a3bfc0d88b87eeccaf77912
-
SHA256
dc7f8c7c39bb043da2c19a03504c499e0af367fefee810a8190c1119992e2248
-
SHA512
418bca3b27a8354e559de8e1333ebc8ff42a5d4f07b42a0ec95775c9a52feb1d61a00006ceefef3be8e30dc07c0fb3123440413a2b16d8d9cc6e468cb9d5c962
-
SSDEEP
6144:3aDaK7MooumCpZSApAWl2IenY7YDlw+JmS1r8+CMCX:3LK7sk2IKYkp/mYPCX
Malware Config
Extracted
xworm
25.ip.gl.ply.gg:59054
-
Install_directory
%AppData%
-
install_file
svchost.exe
Extracted
umbral
https://discord.com/api/webhooks/1342862584386420817/8iDLBPWkMbkgW0Lx9Tlnezr6EGJYKsdRBZ8GJHI66h0NchvKorRU-U6oiQsKR-OZeqD9
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016115-11.dat family_umbral behavioral1/memory/1824-12-0x00000000011E0000-0x0000000001220000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000012117-5.dat family_xworm behavioral1/memory/2504-13-0x0000000000940000-0x000000000095A000-memory.dmp family_xworm -
Umbral family
-
Xworm family
-
pid Process 2052 powershell.exe 3044 powershell.exe 2636 powershell.exe 808 powershell.exe 2016 powershell.exe 2296 powershell.exe 1788 powershell.exe 2832 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk obxod 266dev.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk obxod 266dev.exe -
Executes dropped EXE 2 IoCs
pid Process 2504 obxod 266dev.exe 1824 Umbral.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" obxod 266dev.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 12 discord.com 13 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com 10 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1736 cmd.exe 2384 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2216 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2384 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2016 powershell.exe 2296 powershell.exe 1788 powershell.exe 2832 powershell.exe 2504 obxod 266dev.exe 1824 Umbral.exe 808 powershell.exe 2052 powershell.exe 3044 powershell.exe 1640 powershell.exe 2636 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2504 obxod 266dev.exe Token: SeDebugPrivilege 1824 Umbral.exe Token: SeIncreaseQuotaPrivilege 2724 wmic.exe Token: SeSecurityPrivilege 2724 wmic.exe Token: SeTakeOwnershipPrivilege 2724 wmic.exe Token: SeLoadDriverPrivilege 2724 wmic.exe Token: SeSystemProfilePrivilege 2724 wmic.exe Token: SeSystemtimePrivilege 2724 wmic.exe Token: SeProfSingleProcessPrivilege 2724 wmic.exe Token: SeIncBasePriorityPrivilege 2724 wmic.exe Token: SeCreatePagefilePrivilege 2724 wmic.exe Token: SeBackupPrivilege 2724 wmic.exe Token: SeRestorePrivilege 2724 wmic.exe Token: SeShutdownPrivilege 2724 wmic.exe Token: SeDebugPrivilege 2724 wmic.exe Token: SeSystemEnvironmentPrivilege 2724 wmic.exe Token: SeRemoteShutdownPrivilege 2724 wmic.exe Token: SeUndockPrivilege 2724 wmic.exe Token: SeManageVolumePrivilege 2724 wmic.exe Token: 33 2724 wmic.exe Token: 34 2724 wmic.exe Token: 35 2724 wmic.exe Token: SeIncreaseQuotaPrivilege 2724 wmic.exe Token: SeSecurityPrivilege 2724 wmic.exe Token: SeTakeOwnershipPrivilege 2724 wmic.exe Token: SeLoadDriverPrivilege 2724 wmic.exe Token: SeSystemProfilePrivilege 2724 wmic.exe Token: SeSystemtimePrivilege 2724 wmic.exe Token: SeProfSingleProcessPrivilege 2724 wmic.exe Token: SeIncBasePriorityPrivilege 2724 wmic.exe Token: SeCreatePagefilePrivilege 2724 wmic.exe Token: SeBackupPrivilege 2724 wmic.exe Token: SeRestorePrivilege 2724 wmic.exe Token: SeShutdownPrivilege 2724 wmic.exe Token: SeDebugPrivilege 2724 wmic.exe Token: SeSystemEnvironmentPrivilege 2724 wmic.exe Token: SeRemoteShutdownPrivilege 2724 wmic.exe Token: SeUndockPrivilege 2724 wmic.exe Token: SeManageVolumePrivilege 2724 wmic.exe Token: 33 2724 wmic.exe Token: 34 2724 wmic.exe Token: 35 2724 wmic.exe Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 2296 powershell.exe Token: SeDebugPrivilege 1788 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 2504 obxod 266dev.exe Token: SeDebugPrivilege 808 powershell.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 1640 powershell.exe Token: SeIncreaseQuotaPrivilege 2136 wmic.exe Token: SeSecurityPrivilege 2136 wmic.exe Token: SeTakeOwnershipPrivilege 2136 wmic.exe Token: SeLoadDriverPrivilege 2136 wmic.exe Token: SeSystemProfilePrivilege 2136 wmic.exe Token: SeSystemtimePrivilege 2136 wmic.exe Token: SeProfSingleProcessPrivilege 2136 wmic.exe Token: SeIncBasePriorityPrivilege 2136 wmic.exe Token: SeCreatePagefilePrivilege 2136 wmic.exe Token: SeBackupPrivilege 2136 wmic.exe Token: SeRestorePrivilege 2136 wmic.exe Token: SeShutdownPrivilege 2136 wmic.exe Token: SeDebugPrivilege 2136 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2504 obxod 266dev.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2504 2536 obxod266dev.exe 30 PID 2536 wrote to memory of 2504 2536 obxod266dev.exe 30 PID 2536 wrote to memory of 2504 2536 obxod266dev.exe 30 PID 2536 wrote to memory of 1824 2536 obxod266dev.exe 31 PID 2536 wrote to memory of 1824 2536 obxod266dev.exe 31 PID 2536 wrote to memory of 1824 2536 obxod266dev.exe 31 PID 1824 wrote to memory of 2724 1824 Umbral.exe 32 PID 1824 wrote to memory of 2724 1824 Umbral.exe 32 PID 1824 wrote to memory of 2724 1824 Umbral.exe 32 PID 2504 wrote to memory of 2016 2504 obxod 266dev.exe 34 PID 2504 wrote to memory of 2016 2504 obxod 266dev.exe 34 PID 2504 wrote to memory of 2016 2504 obxod 266dev.exe 34 PID 2504 wrote to memory of 2296 2504 obxod 266dev.exe 37 PID 2504 wrote to memory of 2296 2504 obxod 266dev.exe 37 PID 2504 wrote to memory of 2296 2504 obxod 266dev.exe 37 PID 2504 wrote to memory of 1788 2504 obxod 266dev.exe 39 PID 2504 wrote to memory of 1788 2504 obxod 266dev.exe 39 PID 2504 wrote to memory of 1788 2504 obxod 266dev.exe 39 PID 2504 wrote to memory of 2832 2504 obxod 266dev.exe 41 PID 2504 wrote to memory of 2832 2504 obxod 266dev.exe 41 PID 2504 wrote to memory of 2832 2504 obxod 266dev.exe 41 PID 1824 wrote to memory of 2344 1824 Umbral.exe 44 PID 1824 wrote to memory of 2344 1824 Umbral.exe 44 PID 1824 wrote to memory of 2344 1824 Umbral.exe 44 PID 1824 wrote to memory of 808 1824 Umbral.exe 46 PID 1824 wrote to memory of 808 1824 Umbral.exe 46 PID 1824 wrote to memory of 808 1824 Umbral.exe 46 PID 1824 wrote to memory of 2052 1824 Umbral.exe 48 PID 1824 wrote to memory of 2052 1824 Umbral.exe 48 PID 1824 wrote to memory of 2052 1824 Umbral.exe 48 PID 1824 wrote to memory of 3044 1824 Umbral.exe 50 PID 1824 wrote to memory of 3044 1824 Umbral.exe 50 PID 1824 wrote to memory of 3044 1824 Umbral.exe 50 PID 1824 wrote to memory of 1640 1824 Umbral.exe 52 PID 1824 wrote to memory of 1640 1824 Umbral.exe 52 PID 1824 wrote to memory of 1640 1824 Umbral.exe 52 PID 1824 wrote to memory of 2136 1824 Umbral.exe 54 PID 1824 wrote to memory of 2136 1824 Umbral.exe 54 PID 1824 wrote to memory of 2136 1824 Umbral.exe 54 PID 1824 wrote to memory of 2464 1824 Umbral.exe 56 PID 1824 wrote to memory of 2464 1824 Umbral.exe 56 PID 1824 wrote to memory of 2464 1824 Umbral.exe 56 PID 1824 wrote to memory of 2332 1824 Umbral.exe 58 PID 1824 wrote to memory of 2332 1824 Umbral.exe 58 PID 1824 wrote to memory of 2332 1824 Umbral.exe 58 PID 1824 wrote to memory of 2636 1824 Umbral.exe 60 PID 1824 wrote to memory of 2636 1824 Umbral.exe 60 PID 1824 wrote to memory of 2636 1824 Umbral.exe 60 PID 1824 wrote to memory of 2216 1824 Umbral.exe 62 PID 1824 wrote to memory of 2216 1824 Umbral.exe 62 PID 1824 wrote to memory of 2216 1824 Umbral.exe 62 PID 1824 wrote to memory of 1736 1824 Umbral.exe 64 PID 1824 wrote to memory of 1736 1824 Umbral.exe 64 PID 1824 wrote to memory of 1736 1824 Umbral.exe 64 PID 1736 wrote to memory of 2384 1736 cmd.exe 66 PID 1736 wrote to memory of 2384 1736 cmd.exe 66 PID 1736 wrote to memory of 2384 1736 cmd.exe 66 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2344 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\obxod266dev.exe"C:\Users\Admin\AppData\Local\Temp\obxod266dev.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Roaming\obxod 266dev.exe"C:\Users\Admin\AppData\Roaming\obxod 266dev.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\obxod 266dev.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'obxod 266dev.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
-
C:\Users\Admin\AppData\Roaming\Umbral.exe"C:\Users\Admin\AppData\Roaming\Umbral.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Roaming\Umbral.exe"3⤵
- Views/modifies file attributes
PID:2344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Umbral.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2464
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2636
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2216
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Roaming\Umbral.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2384
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c5b6f9ff5dfb98d4d6b6a91e45c7e302
SHA10072abbe7586a10aa7fb672d433298a2e7905388
SHA256904c6992ca42fa543dc6107959aa6b4441af084953441be62a69a5a37128e0cb
SHA51218b7516770e4a52e97965cbc6017b57a5a94db32ff9572b9abeabc286c98f3fd033652e7ee6695e767e01da106d8171d1b17d8b68861729e1b8d872f25130e9a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e31b55e2de9854a64283dd9e1bbfbfd5
SHA17dc183880e69e9a6a096bd7273886a0f12b14f01
SHA25654c2a1d4f3eb350a4556b12eebba265552f4a92003892c41b9794d6808115c4d
SHA5120465a02c1de6ea0bf088652775d79eb066c6db2b762b750a754ff427cb5fc7abbab2ece614331f96b27d8d2fd681252fdc410a003b7b331127624f56ea4810b3
-
Filesize
232KB
MD5e486d8aafa368a43a56987dd4d80aa75
SHA18851fe89928a47a58b50348d9a4458f24e2725f9
SHA256596ac7d2aa525ceb7b82aec1e6376d34f36649f028de442fb0a0021e380db136
SHA512abe413e1277c0ac103778822dcd3f6b03f315fad83731af10284a68fca8ecfa2d2c6b9d9c3e0ec55803a2b31d03ae9c863c430eba23954ccc5f82b2a6d21e573
-
Filesize
80KB
MD53598f860aacfe53b00c305715a6c7b2f
SHA170640b2e8a71017cdf5fb8e91fe0b065f89a064b
SHA256b4b8385381c3bb23d821f179a73ff19083d15f7cc6e1c9cc2235da3c382db241
SHA5120b2bfa9e701ba126acb6bf9b9b5df26e8558a59708659ec2981173267d277f44e6b6575f1ceb945a86705796ea8f50c5cd1617ee45fdaabdc68af9b2022e654c