Analysis
-
max time kernel
146s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-02-2025 10:42
Static task
static1
Behavioral task
behavioral1
Sample
obxod266dev.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
obxod266dev.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
obxod266dev.exe
Resource
win10v2004-20250217-en
Behavioral task
behavioral4
Sample
obxod266dev.exe
Resource
win10ltsc2021-20250217-en
General
-
Target
obxod266dev.exe
-
Size
329KB
-
MD5
31fc82eeaed45f2389b57ffb9d8f6ea2
-
SHA1
fd46d4e307b09a372a3bfc0d88b87eeccaf77912
-
SHA256
dc7f8c7c39bb043da2c19a03504c499e0af367fefee810a8190c1119992e2248
-
SHA512
418bca3b27a8354e559de8e1333ebc8ff42a5d4f07b42a0ec95775c9a52feb1d61a00006ceefef3be8e30dc07c0fb3123440413a2b16d8d9cc6e468cb9d5c962
-
SSDEEP
6144:3aDaK7MooumCpZSApAWl2IenY7YDlw+JmS1r8+CMCX:3LK7sk2IKYkp/mYPCX
Malware Config
Extracted
xworm
25.ip.gl.ply.gg:59054
-
Install_directory
%AppData%
-
install_file
svchost.exe
Extracted
umbral
https://discord.com/api/webhooks/1342862584386420817/8iDLBPWkMbkgW0Lx9Tlnezr6EGJYKsdRBZ8GJHI66h0NchvKorRU-U6oiQsKR-OZeqD9
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016644-11.dat family_umbral behavioral1/memory/2176-13-0x0000000000F20000-0x0000000000F60000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00080000000120f9-5.dat family_xworm behavioral1/memory/264-9-0x0000000000DF0000-0x0000000000E0A000-memory.dmp family_xworm -
Umbral family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1020 powershell.exe 2696 powershell.exe 2664 powershell.exe 1364 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk obxod 266dev.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk obxod 266dev.exe -
Executes dropped EXE 2 IoCs
pid Process 264 obxod 266dev.exe 2176 Umbral.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" obxod 266dev.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2696 powershell.exe 2664 powershell.exe 1364 powershell.exe 1020 powershell.exe 264 obxod 266dev.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 264 obxod 266dev.exe Token: SeDebugPrivilege 2176 Umbral.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeIncreaseQuotaPrivilege 2720 wmic.exe Token: SeSecurityPrivilege 2720 wmic.exe Token: SeTakeOwnershipPrivilege 2720 wmic.exe Token: SeLoadDriverPrivilege 2720 wmic.exe Token: SeSystemProfilePrivilege 2720 wmic.exe Token: SeSystemtimePrivilege 2720 wmic.exe Token: SeProfSingleProcessPrivilege 2720 wmic.exe Token: SeIncBasePriorityPrivilege 2720 wmic.exe Token: SeCreatePagefilePrivilege 2720 wmic.exe Token: SeBackupPrivilege 2720 wmic.exe Token: SeRestorePrivilege 2720 wmic.exe Token: SeShutdownPrivilege 2720 wmic.exe Token: SeDebugPrivilege 2720 wmic.exe Token: SeSystemEnvironmentPrivilege 2720 wmic.exe Token: SeRemoteShutdownPrivilege 2720 wmic.exe Token: SeUndockPrivilege 2720 wmic.exe Token: SeManageVolumePrivilege 2720 wmic.exe Token: 33 2720 wmic.exe Token: 34 2720 wmic.exe Token: 35 2720 wmic.exe Token: SeIncreaseQuotaPrivilege 2720 wmic.exe Token: SeSecurityPrivilege 2720 wmic.exe Token: SeTakeOwnershipPrivilege 2720 wmic.exe Token: SeLoadDriverPrivilege 2720 wmic.exe Token: SeSystemProfilePrivilege 2720 wmic.exe Token: SeSystemtimePrivilege 2720 wmic.exe Token: SeProfSingleProcessPrivilege 2720 wmic.exe Token: SeIncBasePriorityPrivilege 2720 wmic.exe Token: SeCreatePagefilePrivilege 2720 wmic.exe Token: SeBackupPrivilege 2720 wmic.exe Token: SeRestorePrivilege 2720 wmic.exe Token: SeShutdownPrivilege 2720 wmic.exe Token: SeDebugPrivilege 2720 wmic.exe Token: SeSystemEnvironmentPrivilege 2720 wmic.exe Token: SeRemoteShutdownPrivilege 2720 wmic.exe Token: SeUndockPrivilege 2720 wmic.exe Token: SeManageVolumePrivilege 2720 wmic.exe Token: 33 2720 wmic.exe Token: 34 2720 wmic.exe Token: 35 2720 wmic.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 1364 powershell.exe Token: SeDebugPrivilege 1020 powershell.exe Token: SeDebugPrivilege 264 obxod 266dev.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 264 obxod 266dev.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2092 wrote to memory of 264 2092 obxod266dev.exe 31 PID 2092 wrote to memory of 264 2092 obxod266dev.exe 31 PID 2092 wrote to memory of 264 2092 obxod266dev.exe 31 PID 2092 wrote to memory of 2176 2092 obxod266dev.exe 32 PID 2092 wrote to memory of 2176 2092 obxod266dev.exe 32 PID 2092 wrote to memory of 2176 2092 obxod266dev.exe 32 PID 264 wrote to memory of 2696 264 obxod 266dev.exe 33 PID 264 wrote to memory of 2696 264 obxod 266dev.exe 33 PID 264 wrote to memory of 2696 264 obxod 266dev.exe 33 PID 2176 wrote to memory of 2720 2176 Umbral.exe 35 PID 2176 wrote to memory of 2720 2176 Umbral.exe 35 PID 2176 wrote to memory of 2720 2176 Umbral.exe 35 PID 264 wrote to memory of 2664 264 obxod 266dev.exe 38 PID 264 wrote to memory of 2664 264 obxod 266dev.exe 38 PID 264 wrote to memory of 2664 264 obxod 266dev.exe 38 PID 264 wrote to memory of 1364 264 obxod 266dev.exe 40 PID 264 wrote to memory of 1364 264 obxod 266dev.exe 40 PID 264 wrote to memory of 1364 264 obxod 266dev.exe 40 PID 264 wrote to memory of 1020 264 obxod 266dev.exe 42 PID 264 wrote to memory of 1020 264 obxod 266dev.exe 42 PID 264 wrote to memory of 1020 264 obxod 266dev.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\obxod266dev.exe"C:\Users\Admin\AppData\Local\Temp\obxod266dev.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Roaming\obxod 266dev.exe"C:\Users\Admin\AppData\Roaming\obxod 266dev.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\obxod 266dev.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'obxod 266dev.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
-
C:\Users\Admin\AppData\Roaming\Umbral.exe"C:\Users\Admin\AppData\Roaming\Umbral.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56387a50115ee56a12e7e4e4c98ebb806
SHA196eed8d36e064bb7727868d240b17f3fea22d973
SHA2564b77821efcc5cfbba0ce2d358a65a6f1e34b00734c685e0a7db8c100bc11a364
SHA51203b6e54333380158f6daacd21af3ec501e2e34dd45dd0006a416cbcf47b3eb70d1fef45e1457d86951617b14942b6cb1f42a6be7867e98ca131fe8448e0ddb6b
-
Filesize
232KB
MD5e486d8aafa368a43a56987dd4d80aa75
SHA18851fe89928a47a58b50348d9a4458f24e2725f9
SHA256596ac7d2aa525ceb7b82aec1e6376d34f36649f028de442fb0a0021e380db136
SHA512abe413e1277c0ac103778822dcd3f6b03f315fad83731af10284a68fca8ecfa2d2c6b9d9c3e0ec55803a2b31d03ae9c863c430eba23954ccc5f82b2a6d21e573
-
Filesize
80KB
MD53598f860aacfe53b00c305715a6c7b2f
SHA170640b2e8a71017cdf5fb8e91fe0b065f89a064b
SHA256b4b8385381c3bb23d821f179a73ff19083d15f7cc6e1c9cc2235da3c382db241
SHA5120b2bfa9e701ba126acb6bf9b9b5df26e8558a59708659ec2981173267d277f44e6b6575f1ceb945a86705796ea8f50c5cd1617ee45fdaabdc68af9b2022e654c