Analysis
-
max time kernel
195s -
max time network
298s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
27-04-2024 22:30
Static task
static1
Behavioral task
behavioral1
Sample
immortal.bin.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
immortal.bin.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
immortal.bin.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral4
Sample
immortal.bin.exe
Resource
win11-20240419-en
General
-
Target
immortal.bin.exe
-
Size
1.1MB
-
MD5
9e511d399fbc2bf0c2d45302dc62be61
-
SHA1
3100c1c0c5f98b1a7bccef0cdcfde6b34e38992b
-
SHA256
ce8f179e7e29d4f28f1c5039808e82c198264183166069d8ad567f63275c74a8
-
SHA512
7e4560bd6e76d181b47f44eca0a7195cb905e852ed2a94308cad57576a16c62335256978c73ddac275d736423c5c6a9a4eed648090847ee80e8183be77c04486
-
SSDEEP
24576:fO29aTBMPYvJnXAvKhO7CMbNdCrty7ARVJ3g6cbhbZxvI:G29adQt3CrtWQcb3xv
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1230863499496783923/A02kDLEw6wbN8ixBXQtfYqly_yrSOMARWe64V1_a5LlUVAnlyyQj7Axye820VBzQV8HJ
Signatures
-
Detect Umbral payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\dykelpby.cpq.exe family_umbral behavioral2/memory/3452-11-0x0000016D96F80000-0x0000016D96FC0000-memory.dmp family_umbral -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
dykelpby.cpq.exepid process 3452 dykelpby.cpq.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
immortal.bin.exepid process 4296 immortal.bin.exe 4296 immortal.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 44 IoCs
Processes:
immortal.bin.exedykelpby.cpq.exewmic.exedescription pid process Token: SeDebugPrivilege 4296 immortal.bin.exe Token: SeDebugPrivilege 3452 dykelpby.cpq.exe Token: SeIncreaseQuotaPrivilege 3068 wmic.exe Token: SeSecurityPrivilege 3068 wmic.exe Token: SeTakeOwnershipPrivilege 3068 wmic.exe Token: SeLoadDriverPrivilege 3068 wmic.exe Token: SeSystemProfilePrivilege 3068 wmic.exe Token: SeSystemtimePrivilege 3068 wmic.exe Token: SeProfSingleProcessPrivilege 3068 wmic.exe Token: SeIncBasePriorityPrivilege 3068 wmic.exe Token: SeCreatePagefilePrivilege 3068 wmic.exe Token: SeBackupPrivilege 3068 wmic.exe Token: SeRestorePrivilege 3068 wmic.exe Token: SeShutdownPrivilege 3068 wmic.exe Token: SeDebugPrivilege 3068 wmic.exe Token: SeSystemEnvironmentPrivilege 3068 wmic.exe Token: SeRemoteShutdownPrivilege 3068 wmic.exe Token: SeUndockPrivilege 3068 wmic.exe Token: SeManageVolumePrivilege 3068 wmic.exe Token: 33 3068 wmic.exe Token: 34 3068 wmic.exe Token: 35 3068 wmic.exe Token: 36 3068 wmic.exe Token: SeIncreaseQuotaPrivilege 3068 wmic.exe Token: SeSecurityPrivilege 3068 wmic.exe Token: SeTakeOwnershipPrivilege 3068 wmic.exe Token: SeLoadDriverPrivilege 3068 wmic.exe Token: SeSystemProfilePrivilege 3068 wmic.exe Token: SeSystemtimePrivilege 3068 wmic.exe Token: SeProfSingleProcessPrivilege 3068 wmic.exe Token: SeIncBasePriorityPrivilege 3068 wmic.exe Token: SeCreatePagefilePrivilege 3068 wmic.exe Token: SeBackupPrivilege 3068 wmic.exe Token: SeRestorePrivilege 3068 wmic.exe Token: SeShutdownPrivilege 3068 wmic.exe Token: SeDebugPrivilege 3068 wmic.exe Token: SeSystemEnvironmentPrivilege 3068 wmic.exe Token: SeRemoteShutdownPrivilege 3068 wmic.exe Token: SeUndockPrivilege 3068 wmic.exe Token: SeManageVolumePrivilege 3068 wmic.exe Token: 33 3068 wmic.exe Token: 34 3068 wmic.exe Token: 35 3068 wmic.exe Token: 36 3068 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
immortal.bin.exepid process 4296 immortal.bin.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
immortal.bin.exedykelpby.cpq.exedescription pid process target process PID 4296 wrote to memory of 3452 4296 immortal.bin.exe dykelpby.cpq.exe PID 4296 wrote to memory of 3452 4296 immortal.bin.exe dykelpby.cpq.exe PID 3452 wrote to memory of 3068 3452 dykelpby.cpq.exe wmic.exe PID 3452 wrote to memory of 3068 3452 dykelpby.cpq.exe wmic.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\immortal.bin.exe"C:\Users\Admin\AppData\Local\Temp\immortal.bin.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\dykelpby.cpq.exe"C:\Users\Admin\AppData\Local\Temp\dykelpby.cpq.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD57f32dcbb00de079c31ff7895ae9c0560
SHA1e80841a355b8dce9955b9bbba63f02a4ad31a836
SHA2565658f42d6332d99827d772a710d74e905f822d23e958c86f802973c2cffe850f
SHA512776cabc7d2442d90655eec0f434c811146b7f569dbace3c8609a582c167af5990ec25d1d7a8eb111744cecbdcd43d37af7d623eb97eb414ad926371083f7aadc