Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 17:26

General

  • Target

    citadel_1.3.4.0.vir.exe

  • Size

    144KB

  • MD5

    d19f137ed4625db20e660bde8f04d423

  • SHA1

    96d7a2903df9727c4db018e384505d15186b53a3

  • SHA256

    f1c63b15b0244a6f956cdbfc811d1990be99f8e5fa4027403b4f1aaf1de312a2

  • SHA512

    04ac65fbc7cb38b37b98057ed9136b35c1eedbafa93c82262a6d07fa894131fd66f034f4aa6e578285a4aa499a407ceb5cdc8bc0c82a5f34d08d340a84ee57ef

Score
8/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • NTFS ADS 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Deletes itself 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1184
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1268
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1324
          • C:\Users\Admin\AppData\Local\Temp\citadel_1.3.4.0.vir.exe
            "C:\Users\Admin\AppData\Local\Temp\citadel_1.3.4.0.vir.exe"
            2⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • Modifies Internet Explorer settings
            PID:1060
            • C:\Users\Admin\AppData\Roaming\Yvkyow\ilna.exe
              "C:\Users\Admin\AppData\Roaming\Yvkyow\ilna.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              • Adds Run key to start application
              PID:1084
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmpd9c8470b.bat"
              3⤵
              • Deletes itself
              PID:1868
        • C:\Program Files\Windows Mail\WinMail.exe
          "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
          1⤵
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of AdjustPrivilegeToken
          • NTFS ADS
          PID:316
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1996
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
              PID:1508
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:1524
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                1⤵
                  PID:536
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                  1⤵
                    PID:560

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Defense Evasion

                  Modify Registry

                  2
                  T1112

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\tmpd9c8470b.bat
                  • C:\Users\Admin\AppData\Roaming\Yvkyow\ilna.exe
                  • C:\Users\Admin\AppData\Roaming\Yvkyow\ilna.exe
                  • C:\Users\Admin\AppData\Roaming\Zycaw\emdo.ato
                  • \Users\Admin\AppData\Roaming\Yvkyow\ilna.exe
                  • \Users\Admin\AppData\Roaming\Yvkyow\ilna.exe
                  • memory/316-5-0x0000000003950000-0x0000000003A50000-memory.dmp
                    Filesize

                    1024KB

                  • memory/316-7-0x0000000003950000-0x0000000003B50000-memory.dmp
                    Filesize

                    2.0MB

                  • memory/316-9-0x0000000003950000-0x0000000003A50000-memory.dmp
                    Filesize

                    1024KB

                  • memory/316-10-0x0000000003950000-0x0000000003B50000-memory.dmp
                    Filesize

                    2.0MB

                  • memory/316-11-0x0000000003A50000-0x0000000003B50000-memory.dmp
                    Filesize

                    1024KB

                  • memory/316-15-0x00000000024D0000-0x00000000024D2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-16-0x0000000002670000-0x0000000002672000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-17-0x0000000002660000-0x0000000002662000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-18-0x0000000003CF0000-0x0000000003CF2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-19-0x0000000003E00000-0x0000000003E02000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-20-0x00000000024D0000-0x00000000024D2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-21-0x0000000003DE0000-0x0000000003DE2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-22-0x0000000003D10000-0x0000000003D12000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-23-0x0000000003BC0000-0x0000000003BC2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-24-0x0000000003BC0000-0x0000000003BC2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-25-0x0000000004050000-0x0000000004052000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-26-0x0000000003CF0000-0x0000000003CF2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-27-0x00000000024D0000-0x00000000024D2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-28-0x0000000003CE0000-0x0000000003CE2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-29-0x0000000003DF0000-0x0000000003DF2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-30-0x00000000044A0000-0x00000000044A2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-31-0x00000000044B0000-0x00000000044B2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-32-0x00000000044C0000-0x00000000044C2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-33-0x00000000044E0000-0x00000000044E2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-34-0x0000000004500000-0x0000000004502000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-35-0x0000000004510000-0x0000000004512000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-36-0x0000000004520000-0x0000000004522000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-37-0x0000000004530000-0x0000000004532000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-38-0x0000000004540000-0x0000000004542000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-39-0x0000000004780000-0x0000000004782000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-40-0x0000000004790000-0x0000000004792000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-41-0x0000000004820000-0x0000000004822000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-42-0x0000000004D30000-0x0000000004D32000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-43-0x0000000003B60000-0x0000000003B62000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-44-0x0000000003BB0000-0x0000000003BB2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-45-0x00000000045E0000-0x00000000045E2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-46-0x00000000045F0000-0x00000000045F2000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-47-0x0000000004600000-0x0000000004602000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-48-0x0000000004610000-0x0000000004612000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-49-0x0000000004620000-0x0000000004622000-memory.dmp
                    Filesize

                    8KB

                  • memory/316-50-0x0000000003950000-0x0000000003A50000-memory.dmp
                    Filesize

                    1024KB

                  • memory/316-52-0x00000000023A0000-0x00000000023B0000-memory.dmp
                    Filesize

                    64KB

                  • memory/316-58-0x0000000002340000-0x0000000002350000-memory.dmp
                    Filesize

                    64KB

                  • memory/1084-2-0x0000000000000000-mapping.dmp
                  • memory/1868-64-0x0000000000050000-0x0000000000087000-memory.dmp
                    Filesize

                    220KB

                  • memory/1868-66-0x00000000000666CB-mapping.dmp