Analysis
-
max time kernel
95s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 14:12
Static task
static1
Behavioral task
behavioral1
Sample
thegreatestexploits_services.exe
Resource
win7-20240708-en
General
-
Target
thegreatestexploits_services.exe
-
Size
1.2MB
-
MD5
aaaf987d8a27c805d177c6063b645be0
-
SHA1
64eda37efbbbc0cbedcd33f1594223d96d5b9803
-
SHA256
d864686dd77c81f89803fe21bc596b9188fd2b9ade88f618d60206a9e167953d
-
SHA512
5126f43fcf8e5f5f62f701b4575d7fd3dfc046614b0889d8dc73631ff876d5998d3f5994743847282270cfa20ba7911d206a41cba3e7327eb017f3fdbe9eefa3
-
SSDEEP
24576:UxRQjzTD/YM9mIqvJlk0/sFR1TbtXwiSwVizX5C1Wmmrj:YRYzTRMYT5btawQNCXmr
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1265015414048428153/VWNDpNZhZlKVwrtnGdcffRijkAKSf8EgngZwE8gCRJ90aR_H6BmlLSPeh2FFEO31-nto
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/memory/4512-2-0x00000000006B0000-0x0000000000B20000-memory.dmp family_umbral behavioral2/memory/4512-133-0x00000000006B0000-0x0000000000B20000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 4988 powershell.exe 1856 powershell.exe 3528 powershell.exe 4728 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts thegreatestexploits_services.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 35 discord.com 36 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 4512 thegreatestexploits_services.exe 4512 thegreatestexploits_services.exe 4512 thegreatestexploits_services.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language thegreatestexploits_services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3448 cmd.exe 3388 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4544 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3388 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4512 thegreatestexploits_services.exe 4728 powershell.exe 4728 powershell.exe 3528 powershell.exe 3528 powershell.exe 4988 powershell.exe 4988 powershell.exe 2692 powershell.exe 2692 powershell.exe 1856 powershell.exe 1856 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4512 thegreatestexploits_services.exe Token: SeIncreaseQuotaPrivilege 4420 wmic.exe Token: SeSecurityPrivilege 4420 wmic.exe Token: SeTakeOwnershipPrivilege 4420 wmic.exe Token: SeLoadDriverPrivilege 4420 wmic.exe Token: SeSystemProfilePrivilege 4420 wmic.exe Token: SeSystemtimePrivilege 4420 wmic.exe Token: SeProfSingleProcessPrivilege 4420 wmic.exe Token: SeIncBasePriorityPrivilege 4420 wmic.exe Token: SeCreatePagefilePrivilege 4420 wmic.exe Token: SeBackupPrivilege 4420 wmic.exe Token: SeRestorePrivilege 4420 wmic.exe Token: SeShutdownPrivilege 4420 wmic.exe Token: SeDebugPrivilege 4420 wmic.exe Token: SeSystemEnvironmentPrivilege 4420 wmic.exe Token: SeRemoteShutdownPrivilege 4420 wmic.exe Token: SeUndockPrivilege 4420 wmic.exe Token: SeManageVolumePrivilege 4420 wmic.exe Token: 33 4420 wmic.exe Token: 34 4420 wmic.exe Token: 35 4420 wmic.exe Token: 36 4420 wmic.exe Token: SeIncreaseQuotaPrivilege 4420 wmic.exe Token: SeSecurityPrivilege 4420 wmic.exe Token: SeTakeOwnershipPrivilege 4420 wmic.exe Token: SeLoadDriverPrivilege 4420 wmic.exe Token: SeSystemProfilePrivilege 4420 wmic.exe Token: SeSystemtimePrivilege 4420 wmic.exe Token: SeProfSingleProcessPrivilege 4420 wmic.exe Token: SeIncBasePriorityPrivilege 4420 wmic.exe Token: SeCreatePagefilePrivilege 4420 wmic.exe Token: SeBackupPrivilege 4420 wmic.exe Token: SeRestorePrivilege 4420 wmic.exe Token: SeShutdownPrivilege 4420 wmic.exe Token: SeDebugPrivilege 4420 wmic.exe Token: SeSystemEnvironmentPrivilege 4420 wmic.exe Token: SeRemoteShutdownPrivilege 4420 wmic.exe Token: SeUndockPrivilege 4420 wmic.exe Token: SeManageVolumePrivilege 4420 wmic.exe Token: 33 4420 wmic.exe Token: 34 4420 wmic.exe Token: 35 4420 wmic.exe Token: 36 4420 wmic.exe Token: SeDebugPrivilege 4728 powershell.exe Token: SeDebugPrivilege 3528 powershell.exe Token: SeDebugPrivilege 4988 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeIncreaseQuotaPrivilege 3112 wmic.exe Token: SeSecurityPrivilege 3112 wmic.exe Token: SeTakeOwnershipPrivilege 3112 wmic.exe Token: SeLoadDriverPrivilege 3112 wmic.exe Token: SeSystemProfilePrivilege 3112 wmic.exe Token: SeSystemtimePrivilege 3112 wmic.exe Token: SeProfSingleProcessPrivilege 3112 wmic.exe Token: SeIncBasePriorityPrivilege 3112 wmic.exe Token: SeCreatePagefilePrivilege 3112 wmic.exe Token: SeBackupPrivilege 3112 wmic.exe Token: SeRestorePrivilege 3112 wmic.exe Token: SeShutdownPrivilege 3112 wmic.exe Token: SeDebugPrivilege 3112 wmic.exe Token: SeSystemEnvironmentPrivilege 3112 wmic.exe Token: SeRemoteShutdownPrivilege 3112 wmic.exe Token: SeUndockPrivilege 3112 wmic.exe Token: SeManageVolumePrivilege 3112 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4512 thegreatestexploits_services.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 4512 wrote to memory of 4420 4512 thegreatestexploits_services.exe 87 PID 4512 wrote to memory of 4420 4512 thegreatestexploits_services.exe 87 PID 4512 wrote to memory of 4420 4512 thegreatestexploits_services.exe 87 PID 4512 wrote to memory of 3164 4512 thegreatestexploits_services.exe 90 PID 4512 wrote to memory of 3164 4512 thegreatestexploits_services.exe 90 PID 4512 wrote to memory of 3164 4512 thegreatestexploits_services.exe 90 PID 4512 wrote to memory of 4728 4512 thegreatestexploits_services.exe 92 PID 4512 wrote to memory of 4728 4512 thegreatestexploits_services.exe 92 PID 4512 wrote to memory of 4728 4512 thegreatestexploits_services.exe 92 PID 4512 wrote to memory of 3528 4512 thegreatestexploits_services.exe 98 PID 4512 wrote to memory of 3528 4512 thegreatestexploits_services.exe 98 PID 4512 wrote to memory of 3528 4512 thegreatestexploits_services.exe 98 PID 4512 wrote to memory of 4988 4512 thegreatestexploits_services.exe 100 PID 4512 wrote to memory of 4988 4512 thegreatestexploits_services.exe 100 PID 4512 wrote to memory of 4988 4512 thegreatestexploits_services.exe 100 PID 4512 wrote to memory of 2692 4512 thegreatestexploits_services.exe 103 PID 4512 wrote to memory of 2692 4512 thegreatestexploits_services.exe 103 PID 4512 wrote to memory of 2692 4512 thegreatestexploits_services.exe 103 PID 4512 wrote to memory of 3112 4512 thegreatestexploits_services.exe 107 PID 4512 wrote to memory of 3112 4512 thegreatestexploits_services.exe 107 PID 4512 wrote to memory of 3112 4512 thegreatestexploits_services.exe 107 PID 4512 wrote to memory of 1168 4512 thegreatestexploits_services.exe 109 PID 4512 wrote to memory of 1168 4512 thegreatestexploits_services.exe 109 PID 4512 wrote to memory of 1168 4512 thegreatestexploits_services.exe 109 PID 4512 wrote to memory of 4600 4512 thegreatestexploits_services.exe 111 PID 4512 wrote to memory of 4600 4512 thegreatestexploits_services.exe 111 PID 4512 wrote to memory of 4600 4512 thegreatestexploits_services.exe 111 PID 4512 wrote to memory of 1856 4512 thegreatestexploits_services.exe 113 PID 4512 wrote to memory of 1856 4512 thegreatestexploits_services.exe 113 PID 4512 wrote to memory of 1856 4512 thegreatestexploits_services.exe 113 PID 4512 wrote to memory of 4544 4512 thegreatestexploits_services.exe 115 PID 4512 wrote to memory of 4544 4512 thegreatestexploits_services.exe 115 PID 4512 wrote to memory of 4544 4512 thegreatestexploits_services.exe 115 PID 4512 wrote to memory of 3448 4512 thegreatestexploits_services.exe 117 PID 4512 wrote to memory of 3448 4512 thegreatestexploits_services.exe 117 PID 4512 wrote to memory of 3448 4512 thegreatestexploits_services.exe 117 PID 3448 wrote to memory of 3388 3448 cmd.exe 119 PID 3448 wrote to memory of 3388 3448 cmd.exe 119 PID 3448 wrote to memory of 3388 3448 cmd.exe 119 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3164 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\thegreatestexploits_services.exe"C:\Users\Admin\AppData\Local\Temp\thegreatestexploits_services.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
C:\Windows\SysWOW64\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\thegreatestexploits_services.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3164
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\thegreatestexploits_services.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- System Location Discovery: System Language Discovery
PID:1168
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- System Location Discovery: System Language Discovery
PID:4600
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1856
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- System Location Discovery: System Language Discovery
- Detects videocard installed
PID:4544
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\thegreatestexploits_services.exe" && pause2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\SysWOW64\PING.EXEping localhost3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3388
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5819dff1999b962540a772883f64db88a
SHA17669a17f01b55f50e0f94d75d91797f3115aa576
SHA25604e494159a0b0a2a4fd767bc3750dc2de7f5cebfbd8ee346dbe8bf16218a3cc0
SHA5128b243adc49e6fc44361f80f72403b680278d61b493747acf90157357205791ae0c51ba3ffa87c9e1a3128a7655bee1b32825082f581b942d7c6a80a2f7c11fc2
-
Filesize
17KB
MD533b1eb4fa270d7f0104e6f5fcbedb97e
SHA185a57e5cb2a0e3b2df2a2d1c540ae4601e5c3052
SHA256f8da57d5c870829e6986e8de5cdf38d071552bdb27703c64d415db73db85d7a7
SHA512375bb1b506d6845f2a0b0173374ba49e5060fb16d719e129647c5d2984d62929360247d63dbd282ba4caf8b348d822d19e2e37339902622ccf5111f754be1ad5
-
Filesize
18KB
MD52691a687e5529c64301641d26be92bca
SHA1a8977b08af4f5c9670140b25d8de7420402ec1ec
SHA2564f781e8bb5e496f6f409371b2d1345a94b7fdaef57ab401910fd3a76cd1a8a7d
SHA512745b6ecd820c8aae9349b3023bf2e1c97b79ad0d0f6b38eeca10a18b591c00e5516f6936c8734a401ebd1d1d0dd6488232f313811c0dd6b4dbe38a50d17747ef
-
Filesize
15KB
MD54c8464fbb04c5fe727645b4ac72fc3b7
SHA19612a782fcf76307bc4914e9581cdd5c2275adee
SHA256d4e6c4fd7ee5f0a775f2457dc7d52153c4f6b1e6230aede3233849fc5f838252
SHA5124d1e3ba85f25dcf8d701c8d8f14cfd53c4c0399813717fc40901b098d18c903d0751c867e99cbdb53c48b8fd9b061cd4144b0ab4b0881acc9cc532b9ab8eb5e9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82