Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 20:19
Static task
static1
Behavioral task
behavioral1
Sample
eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Citicorp.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Citicorp.ps1
Resource
win10v2004-20241007-en
General
-
Target
eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe
-
Size
762KB
-
MD5
4398a15085a3837ef2ef6a7b056643c6
-
SHA1
d15e71d5e8e9b750d429c7602d98e7203c24543b
-
SHA256
eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995
-
SHA512
34b5b0b7299c325a525675c8a0cc9e4cd6ce724866530bba7933c783c87d73f477297e8d865af6836926e5cf579292f4ce385f2c2c8ce89f916199d048a8dafe
-
SSDEEP
12288:8PG/hGy3E/kipG6IhwYz0BWIbyuwQL3OWntl81tTTZ/Oi5DwFyEionDud:QGhbYpGjhwYzO5yRQLvf81BV2m6ionDE
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 804 powershell.exe 2608 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\folkepensionsaldres\frostbiter.ini eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Stilting.Bra eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe File opened for modification C:\Program Files (x86)\unprobably.ini eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Levitters.lnk eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe File opened for modification C:\Windows\Levitters.lnk eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe File opened for modification C:\Windows\resources\beent.elv eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 804 powershell.exe 2608 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2424 eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 804 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2424 wrote to memory of 804 2424 eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe 30 PID 2424 wrote to memory of 804 2424 eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe 30 PID 2424 wrote to memory of 804 2424 eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe 30 PID 2424 wrote to memory of 804 2424 eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe 30 PID 2424 wrote to memory of 2608 2424 eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe 33 PID 2424 wrote to memory of 2608 2424 eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe 33 PID 2424 wrote to memory of 2608 2424 eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe 33 PID 2424 wrote to memory of 2608 2424 eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe"C:\Users\Admin\AppData\Local\Temp\eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Notifiers73=Get-Content -raw 'C:\Users\Admin\AppData\Local\Temp\Stragglier\Citicorp.Amf';$Superscribing=$Notifiers73.SubString(53509,3);.$Superscribing($Notifiers73)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Notifiers73=Get-Content -raw 'C:\Users\Admin\AppData\Local\Temp\Stragglier\Citicorp.Amf';$Superscribing=$Notifiers73.SubString(53509,3);.$Superscribing($Notifiers73)"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ca2aab49ae6c09120977fcf3307a5b22
SHA1f0dfedc248a39934a810efefb7e0303199cb1589
SHA256ee487c5efbb7fdf0b2ba333ebfa2e6239663188dce8a9df642ebb56b211c21b7
SHA512c89bbaa1fe80bf3c3907d51c7b9960ad4ddd05e9dce3c535c5a500ac1bd623dd86cd28f5f965eb334c10d018ed979e7effa3ed1ceefac8f281a6220ed2e51084