Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-11-2024 20:19
Static task
static1
Behavioral task
behavioral1
Sample
eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eeb19ccec86a82f4ebbe4512ebadca5089bc192478a356a99824a89b1f122995.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Citicorp.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Citicorp.ps1
Resource
win10v2004-20241007-en
General
-
Target
Citicorp.ps1
-
Size
52KB
-
MD5
50a86de35927f45ce009f37494068b0d
-
SHA1
880c888d5e156d7080395c964614872fe42ac89d
-
SHA256
ff7d67d9d4613f0716febf78a0e813953862c77bb5f084eebf881ac02809984b
-
SHA512
230f60733ee595111e91b0bb9c99a5a4c72b5ebfb1b77ff544b5aadeff5179fccfcd473fa8caa290798d6558f753663d21f966a6db9b2193d15e81adef6159d6
-
SSDEEP
1536:CouBFNxtHIbsZOUwUKo0gwGXjnhDvWZHK1y22IE:MxiGS1o0LGTnhDvUayx
Malware Config
Signatures
-
pid Process 1640 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1640 powershell.exe 1640 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1640 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1640 wrote to memory of 2476 1640 powershell.exe 31 PID 1640 wrote to memory of 2476 1640 powershell.exe 31 PID 1640 wrote to memory of 2476 1640 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Citicorp.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1640" "852"2⤵PID:2476
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a59e48788fcbf0d3df404525abdf30c3
SHA1f2fe5540e04e8ba5a75a7659a307df2848ac4cc4
SHA2561bc3bb37062af5ac5e76ee9204e88f71f64400a1feeffbea206a4e60f309cd1c
SHA512339c1718022c5a47ff2a3cf2a01dca55a8c8921306cb0965b4939741d887d4e982a8e8855f63b186a23cab9fc107121e33afb0ad00012af2335f98c28c028c3f