Overview
overview
10Static
static
10citrontopp...uh.exe
windows7-x64
10citrontopp...uh.exe
windows10-2004-x64
10citrontopp...uh.exe
windows7-x64
7citrontopp...uh.exe
windows10-2004-x64
9citrontopp...on.exe
windows7-x64
10citrontopp...on.exe
windows10-2004-x64
10citrontopp...on.exe
windows7-x64
10citrontopp...on.exe
windows10-2004-x64
10Analysis
-
max time kernel
115s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-08-2024 09:36
Behavioral task
behavioral1
Sample
citrontoppest/citrontoppest/Citronyuh.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
citrontoppest/citrontoppest/Citronyuh.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
citrontoppest/citrontoppest/citrontoppest/citronuh.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
citrontoppest/citrontoppest/citrontoppest/citronuh.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
citrontoppest/citrontoppest/citrontoppest/updatechecker/updatecheckercitron.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
citrontoppest/citrontoppest/citrontoppest/updatechecker/updatecheckercitron.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
citrontoppest/citrontoppest/updatechecker/updatecheckercitron.exe
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
citrontoppest/citrontoppest/updatechecker/updatecheckercitron.exe
Resource
win10v2004-20240802-en
General
-
Target
citrontoppest/citrontoppest/updatechecker/updatecheckercitron.exe
-
Size
227KB
-
MD5
a6db1722b4ed09cd06fbdf6f80df47da
-
SHA1
1fe86fceb4884cb37c4187591ccecd7a4c4d9c15
-
SHA256
ed1deb13b32c20b6cd35d50351c78d3729315dac5da6f5795dae2c14bed8520b
-
SHA512
61542031f6f60fca814400c9ec21c0eefa15422646c30b5b3192231a4d5a5845681f7d619818fa0c7c448f860101790d7971c80aa90637e58956b33023079785
-
SSDEEP
6144:+loZMLrIkd8g+EtXHkv/iD4cYiL+cCFdWQj+ctBIpHb8e1mUi:ooZ0L+EP8cYiL+cCFdWQj+ctBIhK
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral8/memory/2504-1-0x000001979EF50000-0x000001979EF90000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2312 powershell.exe 3620 powershell.exe 2332 powershell.exe 3324 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts updatecheckercitron.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 52 discord.com 53 discord.com 54 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 48 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3468 wmic.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2504 updatecheckercitron.exe 2312 powershell.exe 2312 powershell.exe 2332 powershell.exe 2332 powershell.exe 3324 powershell.exe 3324 powershell.exe 3856 powershell.exe 3856 powershell.exe 3620 powershell.exe 3620 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2504 updatecheckercitron.exe Token: SeIncreaseQuotaPrivilege 2184 wmic.exe Token: SeSecurityPrivilege 2184 wmic.exe Token: SeTakeOwnershipPrivilege 2184 wmic.exe Token: SeLoadDriverPrivilege 2184 wmic.exe Token: SeSystemProfilePrivilege 2184 wmic.exe Token: SeSystemtimePrivilege 2184 wmic.exe Token: SeProfSingleProcessPrivilege 2184 wmic.exe Token: SeIncBasePriorityPrivilege 2184 wmic.exe Token: SeCreatePagefilePrivilege 2184 wmic.exe Token: SeBackupPrivilege 2184 wmic.exe Token: SeRestorePrivilege 2184 wmic.exe Token: SeShutdownPrivilege 2184 wmic.exe Token: SeDebugPrivilege 2184 wmic.exe Token: SeSystemEnvironmentPrivilege 2184 wmic.exe Token: SeRemoteShutdownPrivilege 2184 wmic.exe Token: SeUndockPrivilege 2184 wmic.exe Token: SeManageVolumePrivilege 2184 wmic.exe Token: 33 2184 wmic.exe Token: 34 2184 wmic.exe Token: 35 2184 wmic.exe Token: 36 2184 wmic.exe Token: SeIncreaseQuotaPrivilege 2184 wmic.exe Token: SeSecurityPrivilege 2184 wmic.exe Token: SeTakeOwnershipPrivilege 2184 wmic.exe Token: SeLoadDriverPrivilege 2184 wmic.exe Token: SeSystemProfilePrivilege 2184 wmic.exe Token: SeSystemtimePrivilege 2184 wmic.exe Token: SeProfSingleProcessPrivilege 2184 wmic.exe Token: SeIncBasePriorityPrivilege 2184 wmic.exe Token: SeCreatePagefilePrivilege 2184 wmic.exe Token: SeBackupPrivilege 2184 wmic.exe Token: SeRestorePrivilege 2184 wmic.exe Token: SeShutdownPrivilege 2184 wmic.exe Token: SeDebugPrivilege 2184 wmic.exe Token: SeSystemEnvironmentPrivilege 2184 wmic.exe Token: SeRemoteShutdownPrivilege 2184 wmic.exe Token: SeUndockPrivilege 2184 wmic.exe Token: SeManageVolumePrivilege 2184 wmic.exe Token: 33 2184 wmic.exe Token: 34 2184 wmic.exe Token: 35 2184 wmic.exe Token: 36 2184 wmic.exe Token: SeDebugPrivilege 2312 powershell.exe Token: SeDebugPrivilege 2332 powershell.exe Token: SeDebugPrivilege 3324 powershell.exe Token: SeDebugPrivilege 3856 powershell.exe Token: SeIncreaseQuotaPrivilege 4856 wmic.exe Token: SeSecurityPrivilege 4856 wmic.exe Token: SeTakeOwnershipPrivilege 4856 wmic.exe Token: SeLoadDriverPrivilege 4856 wmic.exe Token: SeSystemProfilePrivilege 4856 wmic.exe Token: SeSystemtimePrivilege 4856 wmic.exe Token: SeProfSingleProcessPrivilege 4856 wmic.exe Token: SeIncBasePriorityPrivilege 4856 wmic.exe Token: SeCreatePagefilePrivilege 4856 wmic.exe Token: SeBackupPrivilege 4856 wmic.exe Token: SeRestorePrivilege 4856 wmic.exe Token: SeShutdownPrivilege 4856 wmic.exe Token: SeDebugPrivilege 4856 wmic.exe Token: SeSystemEnvironmentPrivilege 4856 wmic.exe Token: SeRemoteShutdownPrivilege 4856 wmic.exe Token: SeUndockPrivilege 4856 wmic.exe Token: SeManageVolumePrivilege 4856 wmic.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2504 wrote to memory of 2184 2504 updatecheckercitron.exe 97 PID 2504 wrote to memory of 2184 2504 updatecheckercitron.exe 97 PID 2504 wrote to memory of 2312 2504 updatecheckercitron.exe 99 PID 2504 wrote to memory of 2312 2504 updatecheckercitron.exe 99 PID 2504 wrote to memory of 2332 2504 updatecheckercitron.exe 101 PID 2504 wrote to memory of 2332 2504 updatecheckercitron.exe 101 PID 2504 wrote to memory of 3324 2504 updatecheckercitron.exe 103 PID 2504 wrote to memory of 3324 2504 updatecheckercitron.exe 103 PID 2504 wrote to memory of 3856 2504 updatecheckercitron.exe 105 PID 2504 wrote to memory of 3856 2504 updatecheckercitron.exe 105 PID 2504 wrote to memory of 4856 2504 updatecheckercitron.exe 107 PID 2504 wrote to memory of 4856 2504 updatecheckercitron.exe 107 PID 2504 wrote to memory of 348 2504 updatecheckercitron.exe 109 PID 2504 wrote to memory of 348 2504 updatecheckercitron.exe 109 PID 2504 wrote to memory of 3868 2504 updatecheckercitron.exe 111 PID 2504 wrote to memory of 3868 2504 updatecheckercitron.exe 111 PID 2504 wrote to memory of 3620 2504 updatecheckercitron.exe 113 PID 2504 wrote to memory of 3620 2504 updatecheckercitron.exe 113 PID 2504 wrote to memory of 3468 2504 updatecheckercitron.exe 115 PID 2504 wrote to memory of 3468 2504 updatecheckercitron.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\citrontoppest\citrontoppest\updatechecker\updatecheckercitron.exe"C:\Users\Admin\AppData\Local\Temp\citrontoppest\citrontoppest\updatechecker\updatecheckercitron.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\citrontoppest\citrontoppest\updatechecker\updatecheckercitron.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:348
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3620
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:3468
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
948B
MD50e046a2ca47c01116ab2c42b4553232c
SHA1750650547f305d5cd7f832341f6a17618aa98800
SHA256d063753bbc9924e4bf9306167893909c3898072109e13b479ccdac493a8f3a2d
SHA512dc1c95dbb27fb1fcc577a841abad5a2ca16445b1c51640853f497df8fca260ae5d5fee2d402b18c61a263a6af5a5b71661fb880234bd8de3e6636887f03ae0df
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD5369b89e3801fb1c3df3a7527516edea6
SHA11dcf07320cbe1911d7138f4287b20e90e8f2bc25
SHA25618b86f2340bc1547cc647693777444a0788551baee5989b0f8b186b8109f291c
SHA512c819d002f42629c97a26f4e81c10a4c8a6b20a4bbfa269306675badaa7828740b80fe6c31945fc6f4c06ad812c1f04c6cc37ac62cb59ed9c0af22a819b259d87
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82