Analysis

  • max time kernel
    94s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 13:11

General

  • Target

    thegreatestexploits_services.exe

  • Size

    1.2MB

  • MD5

    aaaf987d8a27c805d177c6063b645be0

  • SHA1

    64eda37efbbbc0cbedcd33f1594223d96d5b9803

  • SHA256

    d864686dd77c81f89803fe21bc596b9188fd2b9ade88f618d60206a9e167953d

  • SHA512

    5126f43fcf8e5f5f62f701b4575d7fd3dfc046614b0889d8dc73631ff876d5998d3f5994743847282270cfa20ba7911d206a41cba3e7327eb017f3fdbe9eefa3

  • SSDEEP

    24576:UxRQjzTD/YM9mIqvJlk0/sFR1TbtXwiSwVizX5C1Wmmrj:YRYzTRMYT5btawQNCXmr

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1265015414048428153/VWNDpNZhZlKVwrtnGdcffRijkAKSf8EgngZwE8gCRJ90aR_H6BmlLSPeh2FFEO31-nto

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\thegreatestexploits_services.exe
    "C:\Users\Admin\AppData\Local\Temp\thegreatestexploits_services.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:3164
    • C:\Windows\SysWOW64\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\thegreatestexploits_services.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Views/modifies file attributes
      PID:2908
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\thegreatestexploits_services.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4876
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1576
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3200
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1080
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2960
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4744
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4732
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2976
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      "wmic" path win32_VideoController get name
      2⤵
      • System Location Discovery: System Language Discovery
      • Detects videocard installed
      PID:2012
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\thegreatestexploits_services.exe" && pause
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Windows\SysWOW64\PING.EXE
        ping localhost
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:4108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    149630e28a4b250a5dd91ede23d2827c

    SHA1

    9dfcfe6917c75b80a8dd4f4b040745f14570d408

    SHA256

    6d798bc33f7d401b3dfa091e8fad788479aeb7d8ed40b9e8cff460d7f603a87e

    SHA512

    8e86fa61ac4923679bfce0a1babf6157267f1a505cebdc7e8f42d3fbee0457b856b2c9f37ae381771f6849cb2dae4c77fedd3a60ebb252f54e7c1c539ab80148

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    17KB

    MD5

    d9b270687b118f610dd6f23d18019c7a

    SHA1

    a52a5116b0c5e4a1b2300643ec9421989d3e89b0

    SHA256

    0880b8421485d47032f58b42e32e9b812c7a0208b12057a79ee7659a9e5b4aa4

    SHA512

    5f208f204a433fa61a50d78fe26360ab41b182777ae059d3e9947bb42757b521b167403db0132d086b4561ea1750944b7f0026607ce4a4c487282a3f0a0e548f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    2a4258e2febb7b9c3827161ce212801c

    SHA1

    015075f1de72620efd14bfb2133807be5fbda588

    SHA256

    dc248d3fc7cc910bc893c7e9e625a93c18c8e11539643757be5d28fe79dee463

    SHA512

    ab06eefff0252ae59fc21444e9410982df796a7690812ef5ee46c54848e3dec98252c24612c9f6540787a25bbd5d9666d412c7cba0bc4cd46936a3b0b2d21b5a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    15KB

    MD5

    18314cdbb0cb26af21819a4b7fb2406e

    SHA1

    2642c4ff20456e27d48c9e8c89ab86bf06bc4ceb

    SHA256

    0dce0abba353bf57b746c193b3a1b582d3d24042421943f17222c8ce17c3ae35

    SHA512

    313e2fdcc9c11d6df56267a206d390a45e18d89c6fc1de9fa11a403fd0d936e3e6e259b3b9abac9c9300cbbcd1cefa037ff1b6cd354115fe6dfb9960716de593

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kmletd1l.vit.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1080-98-0x00000000061A0000-0x00000000064F4000-memory.dmp

    Filesize

    3.3MB

  • memory/1576-64-0x0000000005F90000-0x00000000062E4000-memory.dmp

    Filesize

    3.3MB

  • memory/2976-127-0x00000000065C0000-0x000000000660C000-memory.dmp

    Filesize

    304KB

  • memory/2976-125-0x0000000005FD0000-0x0000000006324000-memory.dmp

    Filesize

    3.3MB

  • memory/3200-89-0x0000000006090000-0x00000000063E4000-memory.dmp

    Filesize

    3.3MB

  • memory/3200-95-0x0000000006B90000-0x0000000006BDC000-memory.dmp

    Filesize

    304KB

  • memory/3200-96-0x0000000006B10000-0x0000000006B32000-memory.dmp

    Filesize

    136KB

  • memory/3928-135-0x0000000073E30000-0x00000000745E0000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-111-0x0000000008280000-0x000000000828A000-memory.dmp

    Filesize

    40KB

  • memory/3928-0-0x0000000000290000-0x0000000000700000-memory.dmp

    Filesize

    4.4MB

  • memory/3928-112-0x0000000008530000-0x0000000008542000-memory.dmp

    Filesize

    72KB

  • memory/3928-134-0x0000000000290000-0x0000000000700000-memory.dmp

    Filesize

    4.4MB

  • memory/3928-5-0x0000000073E30000-0x00000000745E0000-memory.dmp

    Filesize

    7.7MB

  • memory/3928-4-0x0000000006BD0000-0x0000000007174000-memory.dmp

    Filesize

    5.6MB

  • memory/3928-3-0x0000000006580000-0x0000000006612000-memory.dmp

    Filesize

    584KB

  • memory/3928-71-0x0000000008290000-0x00000000082AE000-memory.dmp

    Filesize

    120KB

  • memory/3928-70-0x0000000008200000-0x0000000008250000-memory.dmp

    Filesize

    320KB

  • memory/3928-69-0x0000000008030000-0x00000000080A6000-memory.dmp

    Filesize

    472KB

  • memory/3928-2-0x0000000000290000-0x0000000000700000-memory.dmp

    Filesize

    4.4MB

  • memory/3928-1-0x0000000073E3E000-0x0000000073E3F000-memory.dmp

    Filesize

    4KB

  • memory/4876-11-0x0000000005710000-0x0000000005776000-memory.dmp

    Filesize

    408KB

  • memory/4876-39-0x0000000073E30000-0x00000000745E0000-memory.dmp

    Filesize

    7.7MB

  • memory/4876-45-0x0000000007350000-0x00000000073E6000-memory.dmp

    Filesize

    600KB

  • memory/4876-46-0x00000000072D0000-0x00000000072E1000-memory.dmp

    Filesize

    68KB

  • memory/4876-47-0x0000000007300000-0x000000000730E000-memory.dmp

    Filesize

    56KB

  • memory/4876-48-0x0000000007310000-0x0000000007324000-memory.dmp

    Filesize

    80KB

  • memory/4876-49-0x0000000007410000-0x000000000742A000-memory.dmp

    Filesize

    104KB

  • memory/4876-50-0x00000000073F0000-0x00000000073F8000-memory.dmp

    Filesize

    32KB

  • memory/4876-53-0x0000000073E30000-0x00000000745E0000-memory.dmp

    Filesize

    7.7MB

  • memory/4876-43-0x00000000070B0000-0x00000000070CA000-memory.dmp

    Filesize

    104KB

  • memory/4876-42-0x00000000076F0000-0x0000000007D6A000-memory.dmp

    Filesize

    6.5MB

  • memory/4876-40-0x0000000006F80000-0x0000000007023000-memory.dmp

    Filesize

    652KB

  • memory/4876-41-0x0000000073E30000-0x00000000745E0000-memory.dmp

    Filesize

    7.7MB

  • memory/4876-44-0x0000000007140000-0x000000000714A000-memory.dmp

    Filesize

    40KB

  • memory/4876-26-0x0000000006F40000-0x0000000006F72000-memory.dmp

    Filesize

    200KB

  • memory/4876-37-0x0000000006340000-0x000000000635E000-memory.dmp

    Filesize

    120KB

  • memory/4876-38-0x0000000073E30000-0x00000000745E0000-memory.dmp

    Filesize

    7.7MB

  • memory/4876-27-0x000000006FCD0000-0x000000006FD1C000-memory.dmp

    Filesize

    304KB

  • memory/4876-25-0x0000000005DC0000-0x0000000005E0C000-memory.dmp

    Filesize

    304KB

  • memory/4876-24-0x0000000005D80000-0x0000000005D9E000-memory.dmp

    Filesize

    120KB

  • memory/4876-23-0x0000000005780000-0x0000000005AD4000-memory.dmp

    Filesize

    3.3MB

  • memory/4876-13-0x0000000073E30000-0x00000000745E0000-memory.dmp

    Filesize

    7.7MB

  • memory/4876-9-0x0000000004DD0000-0x0000000004DF2000-memory.dmp

    Filesize

    136KB

  • memory/4876-10-0x00000000056A0000-0x0000000005706000-memory.dmp

    Filesize

    408KB

  • memory/4876-12-0x0000000073E30000-0x00000000745E0000-memory.dmp

    Filesize

    7.7MB

  • memory/4876-6-0x00000000024B0000-0x00000000024E6000-memory.dmp

    Filesize

    216KB

  • memory/4876-8-0x0000000004E80000-0x00000000054A8000-memory.dmp

    Filesize

    6.2MB

  • memory/4876-7-0x0000000073E30000-0x00000000745E0000-memory.dmp

    Filesize

    7.7MB