Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
1810s -
max time network
1163s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10/03/2024, 01:36
Static task
static1
Behavioral task
behavioral1
Sample
avast_vpn_online_setup.exe
Resource
win10-20240221-en
Behavioral task
behavioral2
Sample
avast_vpn_online_setup.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
avast_vpn_online_setup.exe
Resource
win11-20240221-en
General
-
Target
avast_vpn_online_setup.exe
-
Size
1.4MB
-
MD5
fe13cf35280e8af0a10a34c9ad680e64
-
SHA1
8d5d1afddb660faf47c5f1a38a3da3321157d9bf
-
SHA256
40dd915ee43a59273bd3aafe509c34aa43ddb57886810bfc2058ccf096e172a3
-
SHA512
27449f6ca2d667f305b8fdefa287e2bab3221e3dbe8915f7040500faff6d14ab049d1a0a940a77ead408555ef87a5b03ba655e2e5f765b49a4c8e3981365d35d
-
SSDEEP
24576:QqM0QHRzf+BooooEJ8GYgqGneBPuzBCxxAih0lhSMXlhebzCkAYt:k0Oz2BooooEJsgmPmBCxG/kb3AYt
Malware Config
Signatures
-
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 avast_vpn_online_setup.exe File opened for modification \??\PhysicalDrive0 icarus.exe File opened for modification \??\PhysicalDrive0 icarus.exe -
Executes dropped EXE 3 IoCs
pid Process 2840 icarus.exe 4376 icarus_ui.exe 3876 icarus.exe -
Loads dropped DLL 1 IoCs
pid Process 3876 icarus.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz icarus.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 icarus_ui.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz icarus_ui.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 icarus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz icarus.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 icarus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString icarus.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F icarus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\56C7A9DA-4B11-406A-8B1A-EFF157C294D6 = "e8d0055c-230f-4e23-baae-1cb8f2d3d9f3" icarus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\7CCD586D-2ABC-42FF-A23B-3731F4F183D9 = "66FC9A86B023D8FFC79948E2D373B0F2" icarus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\5E1D6A55-0134-486E-A166-38C2E4919BB1 = "AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAT/wNuITuE0eUebt8AudiFwQAAAACAAAAAAAQZgAAAAEAACAAAADqKUcoAKRGsbh69HfyrCPvcb+ZbMFE0dbVrruPMwEqrwAAAAAOgAAAAAIAACAAAACV7PUUtmSCAjwJtbmoN1qqAVFAWtKFD7eg4nbLGcmbrmAAAADHkAVvttd8lH1R0F9GVG57yPziXRNI4bDu1AvVuwMONVqvj420D3ZHf9OjQlR0usbfk4TE16OUgu1lcAOy0mhjYMHuqBMcxv3eQKw1COhOXrAIJGnaBaUk8EHSMzkDtltAAAAADWB3F3LQ4985W0nVzQpJ4xkADPkj3wLiRPsD5wLHBS53gQAbccaMlwD/yPfwF1fO8AIiuMSfc+kNGfDp+H+uHg==" icarus.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F icarus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\56C7A9DA-4B11-406A-8B1A-EFF157C294D6 = "e8d0055c-230f-4e23-baae-1cb8f2d3d9f3" icarus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\7CCD586D-2ABC-42FF-A23B-3731F4F183D9 = "66FC9A86B023D8FFC79948E2D373B0F2" icarus.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4376 icarus_ui.exe 4376 icarus_ui.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 2840 icarus.exe Token: SeDebugPrivilege 4376 icarus_ui.exe Token: SeDebugPrivilege 3876 icarus.exe Token: SeShutdownPrivilege 2840 icarus.exe Token: SeCreatePagefilePrivilege 2840 icarus.exe Token: SeShutdownPrivilege 4376 icarus_ui.exe Token: SeCreatePagefilePrivilege 4376 icarus_ui.exe Token: SeShutdownPrivilege 3876 icarus.exe Token: SeCreatePagefilePrivilege 3876 icarus.exe Token: SeShutdownPrivilege 2840 icarus.exe Token: SeCreatePagefilePrivilege 2840 icarus.exe Token: SeShutdownPrivilege 4376 icarus_ui.exe Token: SeCreatePagefilePrivilege 4376 icarus_ui.exe Token: SeShutdownPrivilege 3876 icarus.exe Token: SeCreatePagefilePrivilege 3876 icarus.exe Token: SeShutdownPrivilege 2840 icarus.exe Token: SeCreatePagefilePrivilege 2840 icarus.exe Token: SeShutdownPrivilege 4376 icarus_ui.exe Token: SeCreatePagefilePrivilege 4376 icarus_ui.exe Token: SeShutdownPrivilege 3876 icarus.exe Token: SeCreatePagefilePrivilege 3876 icarus.exe Token: SeShutdownPrivilege 2840 icarus.exe Token: SeCreatePagefilePrivilege 2840 icarus.exe Token: SeShutdownPrivilege 4376 icarus_ui.exe Token: SeCreatePagefilePrivilege 4376 icarus_ui.exe Token: SeShutdownPrivilege 3876 icarus.exe Token: SeCreatePagefilePrivilege 3876 icarus.exe Token: SeShutdownPrivilege 2840 icarus.exe Token: SeCreatePagefilePrivilege 2840 icarus.exe Token: SeShutdownPrivilege 4376 icarus_ui.exe Token: SeCreatePagefilePrivilege 4376 icarus_ui.exe Token: SeShutdownPrivilege 3876 icarus.exe Token: SeCreatePagefilePrivilege 3876 icarus.exe Token: SeShutdownPrivilege 2840 icarus.exe Token: SeCreatePagefilePrivilege 2840 icarus.exe Token: SeShutdownPrivilege 4376 icarus_ui.exe Token: SeCreatePagefilePrivilege 4376 icarus_ui.exe Token: SeShutdownPrivilege 3876 icarus.exe Token: SeCreatePagefilePrivilege 3876 icarus.exe Token: SeShutdownPrivilege 2840 icarus.exe Token: SeCreatePagefilePrivilege 2840 icarus.exe Token: SeShutdownPrivilege 4376 icarus_ui.exe Token: SeCreatePagefilePrivilege 4376 icarus_ui.exe Token: SeShutdownPrivilege 3876 icarus.exe Token: SeCreatePagefilePrivilege 3876 icarus.exe Token: SeShutdownPrivilege 2840 icarus.exe Token: SeCreatePagefilePrivilege 2840 icarus.exe Token: SeShutdownPrivilege 4376 icarus_ui.exe Token: SeCreatePagefilePrivilege 4376 icarus_ui.exe Token: SeShutdownPrivilege 3876 icarus.exe Token: SeCreatePagefilePrivilege 3876 icarus.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4508 avast_vpn_online_setup.exe 4376 icarus_ui.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4376 icarus_ui.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4508 wrote to memory of 2840 4508 avast_vpn_online_setup.exe 93 PID 4508 wrote to memory of 2840 4508 avast_vpn_online_setup.exe 93 PID 2840 wrote to memory of 4376 2840 icarus.exe 95 PID 2840 wrote to memory of 4376 2840 icarus.exe 95 PID 2840 wrote to memory of 3876 2840 icarus.exe 97 PID 2840 wrote to memory of 3876 2840 icarus.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\avast_vpn_online_setup.exe"C:\Users\Admin\AppData\Local\Temp\avast_vpn_online_setup.exe"1⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\Temp\asw-ce675fd7-33fc-450a-b6fc-cb8a41110e69\common\icarus.exeC:\Windows\Temp\asw-ce675fd7-33fc-450a-b6fc-cb8a41110e69\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-ce675fd7-33fc-450a-b6fc-cb8a41110e69\icarus-info.xml /install /sssid:45082⤵
- Writes to the Master Boot Record (MBR)
- Executes dropped EXE
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\Temp\asw-ce675fd7-33fc-450a-b6fc-cb8a41110e69\common\icarus_ui.exeC:\Windows\Temp\asw-ce675fd7-33fc-450a-b6fc-cb8a41110e69\common\icarus_ui.exe /sssid:4508 /er_master:master_ep_a459cb63-e324-4414-aacc-306b21d40161 /er_ui:ui_ep_b9d5bc05-7519-4891-b993-46a169ac5f493⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4376
-
-
C:\Windows\Temp\asw-ce675fd7-33fc-450a-b6fc-cb8a41110e69\avast-vpn\icarus.exeC:\Windows\Temp\asw-ce675fd7-33fc-450a-b6fc-cb8a41110e69\avast-vpn\icarus.exe /sssid:4508 /er_master:master_ep_a459cb63-e324-4414-aacc-306b21d40161 /er_ui:ui_ep_b9d5bc05-7519-4891-b993-46a169ac5f49 /er_slave:avast-vpn_slave_ep_a8adfc40-aa79-4863-9eeb-918113f61bf8 /slave:avast-vpn3⤵
- Writes to the Master Boot Record (MBR)
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD574159ae8c028495fa50af30be3eebc79
SHA18bf9feca5d1ccea7f42669aea57db91503f99e55
SHA25656adf2612429cb59dd22abb2ecb2d2d70e98ddd7fe1ddae113b518bbc322aaa7
SHA5124a74dbd0679aff2962d3f66ab7a2dca598f9ca3925fc287725a8885f5060c909121b623be95f35c50771ad27c6f5692ddd535c05430753b77a223d62f3851e6a
-
Filesize
10KB
MD52144df9cbb08ffd8c322198c88f14deb
SHA120c79184d0baa4fd2fa71b506183ded3724ad4a9
SHA25634b10c2997ee22d023e1f5e55083f5265b2180fffdee1446a50f513477655a1a
SHA512b82cf2fd5875da0cbcff07bc0f98474288d4b753d7944ec250f3d3d693cfeda949756c5dc2309b549b36f93ce9c946105210aa4dffe853ba8a04f295782692d7
-
Filesize
13KB
MD5de8e52de06c70236c3f313d8b93a354c
SHA10daff44983ded0d62c444ed827a0771e21e73d96
SHA256f3fda1def16750297c3eb70341c1f7416d35fc459784fc212a3bbf7c1d21b31d
SHA5126b4d3b2b57dd41787907770876dca35b25a3c95c89c667f5e3a8b73dffee06e9c735e7f96ef06cb63a972d26e27bfb56e4ec62716f7f5f194a354f7a43ee40c6
-
Filesize
214B
MD5d6de6577f75a4499fe64be2006979ae5
SHA10c83a2008fa28a97eb4b01d98aeab90a2e4c8e69
SHA25687d882d37f63429088955a59b126f0d44fa728ce60142478004381a3604c9ea9
SHA512cb4b42c07aa2da7857106c92bc6860a29d8a92f00e34f0df54f68c17945982bc01475c83b1a1079543404bb49342fc7cdc41d2ac32d71332439ceb27b5ad1c0c
-
Filesize
64B
MD522417b5d5eb168147f2c237d658a7163
SHA16ae67daf07c0a187f397923ecba497e5ab01ed58
SHA256f1945b77f21bf5b8174bc94d0d69d4446baffd6808185554f8ae541e4254ecb1
SHA512392b79a63b451495cc81877c288c0068d6c159bf0d7ce9ac0cc290128e57a5a1ebe0569dcbab85433448b3c1928be03cf01300ec7ae99573cfc4ef8c4c9b3cb8
-
Filesize
72B
MD5a2906feb355cd693d5a2f87fea2d7bd0
SHA18d98de684a919fc81049ae5dcaea9ea1fe2830bb
SHA256fdd3d2379e8892628316108524a57e5dfd0daa378babb061858c57058f129749
SHA5123fc619540c35d9819cd504bb73312502c904b2e5718e5aa325faa6157df1ed9cc465c5b2d9aa3b954a0657d9e12d8c8e68f219f2c71273843417d1537a1729b9
-
Filesize
1.2MB
MD58666cbb5d1d3272d553d7ac37c9e3c7e
SHA17cff559c3110d672f542d1ec2d3f74454496178e
SHA256ba17e8624058f9c9e0b2d19fd214077df62e200db8dda996d5dfbf1871a4091f
SHA512e71232ca0aedb0690406cd8a3d7ed09c7407594d59c8a049619de6d6b38c7c18ffd625e3f1275742f90589879bd7a66689d81c49aada65ddf3823201c3bdb970
-
Filesize
438B
MD598a7279694d8416c0439ae4dc7d817ed
SHA1cb872492c840e22f7b9064d34ca073b3d8baf878
SHA25604ffdcb7378e9cd2cfb7d8869ba39e6c4d68442b4afb1cf24fb631c11108961e
SHA51209ee889725aec0e2d2881a02e740298eb5ebc7bd9b08efa4b65af8cf105ecef1acb4a9ba247b62ee35c17e8fefdb2ede575bd63cb8c6f593e9d9b8d285ac4b1b
-
Filesize
1.1MB
MD56526cc2f42187b4b6c34d1fbdc3da15f
SHA17c53fb157e0ef7a87d7110bc2f7c6a7f83803e05
SHA256fa406fee2ed0889642ed968cc01e2d51a017d5e1c9d862b4cb6af3446f5c904b
SHA512c9c79dd999dc9314db1c06a2e1f536bbb32c462f9866cc355bed32dfe729c185a82f69b830bf0933d26e4978d2c573ef9079f95041372f0af953cb3aa0716e3e
-
Filesize
1.9MB
MD5964112428ff7a7924319214e8ae8e938
SHA15a0f5addeb15cb45e82cd67f7f9f4b1059fae0e0
SHA256812ed36b8b897d71167dd560586e49839003482bb903cce0745770695e5d070b
SHA512c1c49cada0cc5cd7dbe358ba6748b05b7fe1a81eb15c2a1f40973a8171d38cdeb9a83b4d86014cc0ac5cb949c13f1d5cd0ba001f1ac4710bef2308e69e653731
-
Filesize
962KB
MD581f5e22e4474941ca8fb2a73cdb50df6
SHA10f741d44b25a5a65f1f369a688906fa50676e7a0
SHA2565d61f6af7df1c79116498ed1614290d6f066dc3fae7291cf2e85b7153febea7c
SHA51278e1e965428f246e60e5099665ec2673beec14af517564f0a22cc19006ae43ca290f3a235696a1835291df82fe51f75e814785df6f1361d1d6606d13d0275ee1
-
Filesize
1.6MB
MD5647139088f1338adbc5c8baef26e91bd
SHA157c822b512ae96f25b968e703e14e8f179f2b2da
SHA2563cb4fef0c41b722ab2b5f04194e77f3655d5d11d20068295e5d4a11c95170578
SHA5128e8dd26d3e17470564f4334963d04b204b40e1667ca68d226556587b034f90557da8e0eb6d36e18381ccbe14f5f1f786947119d1cf0315a9b5cc880f72a5bbb8
-
Filesize
226KB
MD5fe3809de42a627031b2f721ac685e5e9
SHA1f2dc62066393edc4c8fc76dfedcf85b7226c3ce6
SHA256abc5957b1480399d2d5a4d877c981be930c7a2e9989c7ac91b280c18ee8608c1
SHA512bc64a036b2e6238a4c1fceec8be17eaeac2fef3bb493ca50c44ec5583ff951c00272f05336c07deb95f4067312775db1a59a350bb4aa618f43680552f75f0339
-
Filesize
1.3MB
MD52af3e46c5148b7e59c6c4ffe5e3db61a
SHA1a3a9cc1425bf49d26d61e825d40941c9aa394a44
SHA256b5e179c395e7608a5814107e05943447966807e2c78af5437e64ffd0d585d9de
SHA512071bbd97bb57fd5702fd1ea49726be122a1c37e59f064b892fc9bd5ad911fbcf6a40d66367b81d434a8289dac131bbd08d1df4e04a9c979880eb394fe821241f
-
Filesize
7.2MB
MD5771d132b025ccd15f32844cfd53d3632
SHA1f5f78d85297148ef2950522fee0c57d4e8da8bec
SHA2562bd9414f1391c3faa342d47050b950fc9cfc375ae5d375a6fd42566c573b7a9c
SHA512d4de8b038fe5ce68fd859b5dba6c39cbb7d5c0442593100f2480c8b8e7dba690157a5bb200706caab4ec08293b33b3a648b754d17ff22a01d8560dc2d76522d1
-
Filesize
2.0MB
MD5f6bc08a4f83d8b5bc632e9120594444e
SHA124a8b732f5d32b59f32b2f8bb8c6ce89255f5d3d
SHA256538b386c02fcf4525583fc6e3bcf424eaf8c03612015d6ae22461d8fcb9e8358
SHA512df6d04801bb8c33c66962a49fa5547e4793d213457f56f5be6698f9d78a3956963303ed375c439134587c0469c471f94f3e455642f254085964fb07822fb3622
-
Filesize
11.1MB
MD5b077b5fd0ef429f5c194b593d3677f6e
SHA129dd2441819dc1a30e9f4e749599667c2756f03e
SHA256d52a4a4a69d78548f304433897cf332d9cad9f8a16174553964e015d80a87ff8
SHA512d53044efa54f3e4e432865194edbf893f72d556ad6b3e1bfde79caa8d087f9446f0166e7d884f67382452c0c3a7e41552bbe2055d947197e02da9c350de69730
-
Filesize
8KB
MD5659aefcfba62708f4a0f49f900875ca7
SHA138986a9a2577db3fe80f6739d32548a06b51f68b
SHA25668229887fd84e4c97e04469473a1dd2e6a19a872bc157785574f422605a224fa
SHA5121b06ffc2b72d5ba91675da8861191a10f022c7eac5e85c73e19aeb4bb97f7370e01802fd4112a49b8b28520723dac3d3c719b5f8cee11887f86abb879a818223
-
Filesize
179KB
MD542607a78d51acb232f7b5aee35c81584
SHA159c5901a444d7916b0416e04fcc6810b1a967de7
SHA256151e229cf01879fc31f211070ed50a46e556d37e5a91c40027a81181b28f6c4e
SHA51227ab2ebdf8543449ac4a1e4f3aebc5d6e7fecf4a6868981b8519b6bc69f1344dedad792e6651746317e8d91d797ec912bece1023e774dc5bb9626e13c3ada606
-
Filesize
46B
MD563ad4623a90addc7f59f1fb7b2dd731a
SHA137e0ace9a2000c9ef3e31c2cbd9d843ab5aaaaa7
SHA2569875a9f9a7e58e8c8132f215a3fdccd4d1fb6deff82ab1a30ce6ccf921248f5f
SHA5126e187298235bb26726c233c60c919c7236a9ca5554f0dd57d4c7742af765726fbd44dd4755c69d6eb136017a0279546ec0c88c1769f861d7c55a5c275f0c2590
-
Filesize
1KB
MD5ab11e2646244005abe68fa6063c3d904
SHA1b3264c393f3865e1fc05bd9ad8b2221dab9e9792
SHA256b3545e1e480aae7ae0c8835d9fd59f8cac99eee100ee802bc0a2b9ee54216069
SHA5120078e7b439d3511273cff6bbc2b90588a28748846315aa25bbdb006503753a90ddae2095d98872acf8a54670394dbdbfbbcb58bc689b0ddd98870203c28e2f94