Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    19-07-2020 17:36

General

  • Target

    citadel_1.1.4.0.vir.exe

  • Size

    11.1MB

  • MD5

    485b3bf3e7b06079c98646596be7850f

  • SHA1

    2e1796209101fc11708433f69df91631519a55f8

  • SHA256

    4a6a8f6c1322b7422ba3d72fc223860d0be9073cde27bcfe5365f8135f1ae441

  • SHA512

    183b25e5da8bf3f21ff3fb0953545f7fa31e83bd13d7d1f309f6ebc94c14de9f0f965ff1c112550f5e2ab0565f3bd2fc930dce4b1a5c12a1985a55ebd87120f0

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Deletes itself 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1200
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1280
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1312
          • C:\Users\Admin\AppData\Local\Temp\citadel_1.1.4.0.vir.exe
            "C:\Users\Admin\AppData\Local\Temp\citadel_1.1.4.0.vir.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            • Modifies Internet Explorer settings
            • Suspicious use of AdjustPrivilegeToken
            PID:1448
            • C:\Users\Admin\AppData\Roaming\Ynysky\ipikc.exe
              "C:\Users\Admin\AppData\Roaming\Ynysky\ipikc.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              • Adds Run key to start application
              PID:1604
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp740d2aff.bat"
              3⤵
              • Deletes itself
              PID:1944
        • C:\Program Files\Windows Mail\WinMail.exe
          "C:\Program Files\Windows Mail\WinMail.exe" -Embedding
          1⤵
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • NTFS ADS
          • Suspicious use of AdjustPrivilegeToken
          PID:1044
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2008
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
              PID:1424

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            2
            T1112

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp740d2aff.bat
            • C:\Users\Admin\AppData\Roaming\Ikxub\yfyda.eza
            • C:\Users\Admin\AppData\Roaming\Ynysky\ipikc.exe
            • C:\Users\Admin\AppData\Roaming\Ynysky\ipikc.exe
            • \Users\Admin\AppData\Roaming\Ynysky\ipikc.exe
            • \Users\Admin\AppData\Roaming\Ynysky\ipikc.exe
            • memory/1044-5-0x0000000003960000-0x0000000003A60000-memory.dmp
              Filesize

              1024KB

            • memory/1044-7-0x0000000003960000-0x0000000003B60000-memory.dmp
              Filesize

              2.0MB

            • memory/1044-9-0x0000000003960000-0x0000000003A60000-memory.dmp
              Filesize

              1024KB

            • memory/1044-10-0x0000000003960000-0x0000000003B60000-memory.dmp
              Filesize

              2.0MB

            • memory/1044-11-0x0000000003A60000-0x0000000003B60000-memory.dmp
              Filesize

              1024KB

            • memory/1044-15-0x0000000003650000-0x0000000003652000-memory.dmp
              Filesize

              8KB

            • memory/1044-16-0x0000000003670000-0x0000000003672000-memory.dmp
              Filesize

              8KB

            • memory/1044-17-0x0000000003660000-0x0000000003662000-memory.dmp
              Filesize

              8KB

            • memory/1044-18-0x0000000003CD0000-0x0000000003CD2000-memory.dmp
              Filesize

              8KB

            • memory/1044-19-0x0000000003F00000-0x0000000003F02000-memory.dmp
              Filesize

              8KB

            • memory/1044-20-0x0000000003650000-0x0000000003652000-memory.dmp
              Filesize

              8KB

            • memory/1044-21-0x0000000003CF0000-0x0000000003CF2000-memory.dmp
              Filesize

              8KB

            • memory/1044-22-0x0000000003EE0000-0x0000000003EE2000-memory.dmp
              Filesize

              8KB

            • memory/1044-23-0x0000000003D20000-0x0000000003D22000-memory.dmp
              Filesize

              8KB

            • memory/1044-24-0x0000000003EF0000-0x0000000003EF2000-memory.dmp
              Filesize

              8KB

            • memory/1044-25-0x0000000003D00000-0x0000000003D02000-memory.dmp
              Filesize

              8KB

            • memory/1044-26-0x0000000003CF0000-0x0000000003CF2000-memory.dmp
              Filesize

              8KB

            • memory/1044-27-0x0000000003F10000-0x0000000003F12000-memory.dmp
              Filesize

              8KB

            • memory/1044-28-0x0000000003CC0000-0x0000000003CC2000-memory.dmp
              Filesize

              8KB

            • memory/1044-29-0x00000000042D0000-0x00000000042D2000-memory.dmp
              Filesize

              8KB

            • memory/1044-30-0x00000000042E0000-0x00000000042E2000-memory.dmp
              Filesize

              8KB

            • memory/1044-31-0x00000000042F0000-0x00000000042F2000-memory.dmp
              Filesize

              8KB

            • memory/1044-32-0x0000000004310000-0x0000000004312000-memory.dmp
              Filesize

              8KB

            • memory/1044-33-0x00000000043F0000-0x00000000043F2000-memory.dmp
              Filesize

              8KB

            • memory/1044-34-0x0000000004550000-0x0000000004552000-memory.dmp
              Filesize

              8KB

            • memory/1044-35-0x0000000004560000-0x0000000004562000-memory.dmp
              Filesize

              8KB

            • memory/1044-36-0x00000000045F0000-0x00000000045F2000-memory.dmp
              Filesize

              8KB

            • memory/1044-37-0x0000000004600000-0x0000000004602000-memory.dmp
              Filesize

              8KB

            • memory/1044-38-0x00000000048F0000-0x00000000048F2000-memory.dmp
              Filesize

              8KB

            • memory/1044-39-0x0000000004900000-0x0000000004902000-memory.dmp
              Filesize

              8KB

            • memory/1044-40-0x0000000004910000-0x0000000004912000-memory.dmp
              Filesize

              8KB

            • memory/1044-41-0x0000000004920000-0x0000000004922000-memory.dmp
              Filesize

              8KB

            • memory/1044-42-0x0000000003B60000-0x0000000003B62000-memory.dmp
              Filesize

              8KB

            • memory/1044-43-0x0000000003CB0000-0x0000000003CB2000-memory.dmp
              Filesize

              8KB

            • memory/1044-44-0x00000000042A0000-0x00000000042A2000-memory.dmp
              Filesize

              8KB

            • memory/1044-45-0x0000000004000000-0x0000000004002000-memory.dmp
              Filesize

              8KB

            • memory/1044-46-0x0000000004010000-0x0000000004012000-memory.dmp
              Filesize

              8KB

            • memory/1044-47-0x0000000004020000-0x0000000004022000-memory.dmp
              Filesize

              8KB

            • memory/1044-48-0x0000000004030000-0x0000000004032000-memory.dmp
              Filesize

              8KB

            • memory/1044-49-0x0000000004040000-0x0000000004042000-memory.dmp
              Filesize

              8KB

            • memory/1044-50-0x0000000003960000-0x0000000003A60000-memory.dmp
              Filesize

              1024KB

            • memory/1044-52-0x00000000023E0000-0x00000000023F0000-memory.dmp
              Filesize

              64KB

            • memory/1044-58-0x0000000002380000-0x0000000002390000-memory.dmp
              Filesize

              64KB

            • memory/1604-2-0x0000000000000000-mapping.dmp
            • memory/1944-65-0x0000000000050000-0x000000000007F000-memory.dmp
              Filesize

              188KB

            • memory/1944-66-0x0000000000061847-mapping.dmp