Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 15:31
Behavioral task
behavioral1
Sample
clenor2.exe
Resource
win7-20240903-en
General
-
Target
clenor2.exe
-
Size
251KB
-
MD5
42c9654eb3298b8d5f4d16d1ed0d749e
-
SHA1
4fc97a7b2620c1ce483b1cc0ec18ce72c95ad74f
-
SHA256
f637e4110044a636ee310796ac7659d7b80a2e9ece59d47287cf6b4fe4bd35e1
-
SHA512
2e2ea79df165f7431aea4663c7cee5e43df0510ac2a03e17ff9bed4c5ffe1b9174bdb9060e985c831abf36cbf0942b1fa76da2d30b277e26b2b83a632aaf0599
-
SSDEEP
6144:TloZMsrIkd8g+EtXHkv/iD4xxfibhS6FHAxDeebc+Yb8e1m0yi40D:RoZTL+EP8xxfibhS6FHAxDeebcX7n40D
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2232-1-0x00000000011E0000-0x0000000001224000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2624 powershell.exe 3028 powershell.exe 1284 powershell.exe 1036 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 discord.com 10 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2208 wmic.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2232 clenor2.exe 2624 powershell.exe 3028 powershell.exe 1284 powershell.exe 2988 powershell.exe 1036 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2232 clenor2.exe Token: SeIncreaseQuotaPrivilege 2708 wmic.exe Token: SeSecurityPrivilege 2708 wmic.exe Token: SeTakeOwnershipPrivilege 2708 wmic.exe Token: SeLoadDriverPrivilege 2708 wmic.exe Token: SeSystemProfilePrivilege 2708 wmic.exe Token: SeSystemtimePrivilege 2708 wmic.exe Token: SeProfSingleProcessPrivilege 2708 wmic.exe Token: SeIncBasePriorityPrivilege 2708 wmic.exe Token: SeCreatePagefilePrivilege 2708 wmic.exe Token: SeBackupPrivilege 2708 wmic.exe Token: SeRestorePrivilege 2708 wmic.exe Token: SeShutdownPrivilege 2708 wmic.exe Token: SeDebugPrivilege 2708 wmic.exe Token: SeSystemEnvironmentPrivilege 2708 wmic.exe Token: SeRemoteShutdownPrivilege 2708 wmic.exe Token: SeUndockPrivilege 2708 wmic.exe Token: SeManageVolumePrivilege 2708 wmic.exe Token: 33 2708 wmic.exe Token: 34 2708 wmic.exe Token: 35 2708 wmic.exe Token: SeIncreaseQuotaPrivilege 2708 wmic.exe Token: SeSecurityPrivilege 2708 wmic.exe Token: SeTakeOwnershipPrivilege 2708 wmic.exe Token: SeLoadDriverPrivilege 2708 wmic.exe Token: SeSystemProfilePrivilege 2708 wmic.exe Token: SeSystemtimePrivilege 2708 wmic.exe Token: SeProfSingleProcessPrivilege 2708 wmic.exe Token: SeIncBasePriorityPrivilege 2708 wmic.exe Token: SeCreatePagefilePrivilege 2708 wmic.exe Token: SeBackupPrivilege 2708 wmic.exe Token: SeRestorePrivilege 2708 wmic.exe Token: SeShutdownPrivilege 2708 wmic.exe Token: SeDebugPrivilege 2708 wmic.exe Token: SeSystemEnvironmentPrivilege 2708 wmic.exe Token: SeRemoteShutdownPrivilege 2708 wmic.exe Token: SeUndockPrivilege 2708 wmic.exe Token: SeManageVolumePrivilege 2708 wmic.exe Token: 33 2708 wmic.exe Token: 34 2708 wmic.exe Token: 35 2708 wmic.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeIncreaseQuotaPrivilege 2896 wmic.exe Token: SeSecurityPrivilege 2896 wmic.exe Token: SeTakeOwnershipPrivilege 2896 wmic.exe Token: SeLoadDriverPrivilege 2896 wmic.exe Token: SeSystemProfilePrivilege 2896 wmic.exe Token: SeSystemtimePrivilege 2896 wmic.exe Token: SeProfSingleProcessPrivilege 2896 wmic.exe Token: SeIncBasePriorityPrivilege 2896 wmic.exe Token: SeCreatePagefilePrivilege 2896 wmic.exe Token: SeBackupPrivilege 2896 wmic.exe Token: SeRestorePrivilege 2896 wmic.exe Token: SeShutdownPrivilege 2896 wmic.exe Token: SeDebugPrivilege 2896 wmic.exe Token: SeSystemEnvironmentPrivilege 2896 wmic.exe Token: SeRemoteShutdownPrivilege 2896 wmic.exe Token: SeUndockPrivilege 2896 wmic.exe Token: SeManageVolumePrivilege 2896 wmic.exe Token: 33 2896 wmic.exe Token: 34 2896 wmic.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2708 2232 clenor2.exe 30 PID 2232 wrote to memory of 2708 2232 clenor2.exe 30 PID 2232 wrote to memory of 2708 2232 clenor2.exe 30 PID 2232 wrote to memory of 2624 2232 clenor2.exe 33 PID 2232 wrote to memory of 2624 2232 clenor2.exe 33 PID 2232 wrote to memory of 2624 2232 clenor2.exe 33 PID 2232 wrote to memory of 3028 2232 clenor2.exe 35 PID 2232 wrote to memory of 3028 2232 clenor2.exe 35 PID 2232 wrote to memory of 3028 2232 clenor2.exe 35 PID 2232 wrote to memory of 1284 2232 clenor2.exe 37 PID 2232 wrote to memory of 1284 2232 clenor2.exe 37 PID 2232 wrote to memory of 1284 2232 clenor2.exe 37 PID 2232 wrote to memory of 2988 2232 clenor2.exe 39 PID 2232 wrote to memory of 2988 2232 clenor2.exe 39 PID 2232 wrote to memory of 2988 2232 clenor2.exe 39 PID 2232 wrote to memory of 2896 2232 clenor2.exe 41 PID 2232 wrote to memory of 2896 2232 clenor2.exe 41 PID 2232 wrote to memory of 2896 2232 clenor2.exe 41 PID 2232 wrote to memory of 300 2232 clenor2.exe 43 PID 2232 wrote to memory of 300 2232 clenor2.exe 43 PID 2232 wrote to memory of 300 2232 clenor2.exe 43 PID 2232 wrote to memory of 2160 2232 clenor2.exe 45 PID 2232 wrote to memory of 2160 2232 clenor2.exe 45 PID 2232 wrote to memory of 2160 2232 clenor2.exe 45 PID 2232 wrote to memory of 1036 2232 clenor2.exe 47 PID 2232 wrote to memory of 1036 2232 clenor2.exe 47 PID 2232 wrote to memory of 1036 2232 clenor2.exe 47 PID 2232 wrote to memory of 2208 2232 clenor2.exe 49 PID 2232 wrote to memory of 2208 2232 clenor2.exe 49 PID 2232 wrote to memory of 2208 2232 clenor2.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\clenor2.exe"C:\Users\Admin\AppData\Local\Temp\clenor2.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\clenor2.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:300
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1036
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c70b143085a9046d8f14982949f695b7
SHA1133729da1e86e061bfc328438c7975d54dcd0d3f
SHA2561e57839ddd6f7eeed3fd289160f36694cd7b4c4928fe45ba8bf32b96d11e94b4
SHA512f36a3ab46b97b8734bb8a258f2d6400f39e62b24d2f8538a4dabc8473d7c27d5aecfcd36355033e420705f7bd20a73c48b0ac16377bcbbee2e037eb9b1c9c20e