Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
1635s -
max time network
1497s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
10/03/2024, 01:36
Static task
static1
Behavioral task
behavioral1
Sample
avast_vpn_online_setup.exe
Resource
win10-20240221-en
Behavioral task
behavioral2
Sample
avast_vpn_online_setup.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
avast_vpn_online_setup.exe
Resource
win11-20240221-en
General
-
Target
avast_vpn_online_setup.exe
-
Size
1.4MB
-
MD5
fe13cf35280e8af0a10a34c9ad680e64
-
SHA1
8d5d1afddb660faf47c5f1a38a3da3321157d9bf
-
SHA256
40dd915ee43a59273bd3aafe509c34aa43ddb57886810bfc2058ccf096e172a3
-
SHA512
27449f6ca2d667f305b8fdefa287e2bab3221e3dbe8915f7040500faff6d14ab049d1a0a940a77ead408555ef87a5b03ba655e2e5f765b49a4c8e3981365d35d
-
SSDEEP
24576:QqM0QHRzf+BooooEJ8GYgqGneBPuzBCxxAih0lhSMXlhebzCkAYt:k0Oz2BooooEJsgmPmBCxG/kb3AYt
Malware Config
Signatures
-
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 avast_vpn_online_setup.exe File opened for modification \??\PhysicalDrive0 icarus.exe File opened for modification \??\PhysicalDrive0 icarus.exe -
Executes dropped EXE 3 IoCs
pid Process 4200 icarus.exe 1956 icarus_ui.exe 2168 icarus.exe -
Loads dropped DLL 1 IoCs
pid Process 2168 icarus.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString icarus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz icarus.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 icarus_ui.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz icarus_ui.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 icarus.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz icarus.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 icarus.exe -
Modifies registry class 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\7CCD586D-2ABC-42FF-A23B-3731F4F183D9 = "66FC9A86B023D8FFC79948E2D373B0F2" icarus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\5E1D6A55-0134-486E-A166-38C2E4919BB1 = "AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAYoNKcZ3jUEupydx9rWNqBQQAAAACAAAAAAAQZgAAAAEAACAAAAAv/QkGjthETbbzBaJQ7FE73xZwWrwpP0+ggfsh0q0DKQAAAAAOgAAAAAIAACAAAAAlXwDItYW8ZPqaFTKIlS8nVEnWcrq/gOG9QjXb6uuwfmAAAAARiCBay0hKtjXV21ucbeLFhT9zTRQctNaLbSHzf45fAFFr6W/hrvw7WLwITUUrYpwK9i6e1my8ATFbSHQD+Q9KsS6GmtYWsSrplae9XMeSnEeOUEUfTi/72i3bPnLCAu5AAAAAU2yNBiNUBpTbaGj2zsPCNeoAGWYyPgT6eVsddMps4H2Ol29XRfk8tjHX3aDx1mdYaRnzJtbi4FfDCKUbshqrgA==" icarus.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F icarus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\56C7A9DA-4B11-406A-8B1A-EFF157C294D6 = "be2e9e62-2ba8-485a-a5e1-ce4cf5129cf4" icarus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\7CCD586D-2ABC-42FF-A23B-3731F4F183D9 = "66FC9A86B023D8FFC79948E2D373B0F2" icarus.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F icarus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\C06AEB9D-8774-46E7-8160-8321BCD14D9F\56C7A9DA-4B11-406A-8B1A-EFF157C294D6 = "be2e9e62-2ba8-485a-a5e1-ce4cf5129cf4" icarus.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1956 icarus_ui.exe 1956 icarus_ui.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 4200 icarus.exe Token: SeDebugPrivilege 1956 icarus_ui.exe Token: SeDebugPrivilege 2168 icarus.exe Token: SeShutdownPrivilege 4200 icarus.exe Token: SeCreatePagefilePrivilege 4200 icarus.exe Token: SeShutdownPrivilege 1956 icarus_ui.exe Token: SeCreatePagefilePrivilege 1956 icarus_ui.exe Token: SeShutdownPrivilege 2168 icarus.exe Token: SeCreatePagefilePrivilege 2168 icarus.exe Token: SeShutdownPrivilege 4200 icarus.exe Token: SeCreatePagefilePrivilege 4200 icarus.exe Token: SeShutdownPrivilege 1956 icarus_ui.exe Token: SeCreatePagefilePrivilege 1956 icarus_ui.exe Token: SeShutdownPrivilege 2168 icarus.exe Token: SeCreatePagefilePrivilege 2168 icarus.exe Token: SeShutdownPrivilege 4200 icarus.exe Token: SeCreatePagefilePrivilege 4200 icarus.exe Token: SeShutdownPrivilege 1956 icarus_ui.exe Token: SeCreatePagefilePrivilege 1956 icarus_ui.exe Token: SeShutdownPrivilege 2168 icarus.exe Token: SeCreatePagefilePrivilege 2168 icarus.exe Token: SeShutdownPrivilege 4200 icarus.exe Token: SeCreatePagefilePrivilege 4200 icarus.exe Token: SeShutdownPrivilege 1956 icarus_ui.exe Token: SeCreatePagefilePrivilege 1956 icarus_ui.exe Token: SeShutdownPrivilege 2168 icarus.exe Token: SeCreatePagefilePrivilege 2168 icarus.exe Token: SeShutdownPrivilege 4200 icarus.exe Token: SeCreatePagefilePrivilege 4200 icarus.exe Token: SeShutdownPrivilege 1956 icarus_ui.exe Token: SeCreatePagefilePrivilege 1956 icarus_ui.exe Token: SeShutdownPrivilege 2168 icarus.exe Token: SeCreatePagefilePrivilege 2168 icarus.exe Token: SeShutdownPrivilege 4200 icarus.exe Token: SeCreatePagefilePrivilege 4200 icarus.exe Token: SeShutdownPrivilege 1956 icarus_ui.exe Token: SeCreatePagefilePrivilege 1956 icarus_ui.exe Token: SeShutdownPrivilege 2168 icarus.exe Token: SeCreatePagefilePrivilege 2168 icarus.exe Token: SeShutdownPrivilege 4200 icarus.exe Token: SeCreatePagefilePrivilege 4200 icarus.exe Token: SeShutdownPrivilege 1956 icarus_ui.exe Token: SeCreatePagefilePrivilege 1956 icarus_ui.exe Token: SeShutdownPrivilege 2168 icarus.exe Token: SeCreatePagefilePrivilege 2168 icarus.exe Token: SeShutdownPrivilege 4200 icarus.exe Token: SeCreatePagefilePrivilege 4200 icarus.exe Token: SeShutdownPrivilege 1956 icarus_ui.exe Token: SeCreatePagefilePrivilege 1956 icarus_ui.exe Token: SeShutdownPrivilege 2168 icarus.exe Token: SeCreatePagefilePrivilege 2168 icarus.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4912 avast_vpn_online_setup.exe 1956 icarus_ui.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1956 icarus_ui.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4912 wrote to memory of 4200 4912 avast_vpn_online_setup.exe 81 PID 4912 wrote to memory of 4200 4912 avast_vpn_online_setup.exe 81 PID 4200 wrote to memory of 1956 4200 icarus.exe 82 PID 4200 wrote to memory of 1956 4200 icarus.exe 82 PID 4200 wrote to memory of 2168 4200 icarus.exe 83 PID 4200 wrote to memory of 2168 4200 icarus.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\avast_vpn_online_setup.exe"C:\Users\Admin\AppData\Local\Temp\avast_vpn_online_setup.exe"1⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\Temp\asw-2fc7bec4-d166-423b-92ad-fa1f911b0b77\common\icarus.exeC:\Windows\Temp\asw-2fc7bec4-d166-423b-92ad-fa1f911b0b77\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-2fc7bec4-d166-423b-92ad-fa1f911b0b77\icarus-info.xml /install /sssid:49122⤵
- Writes to the Master Boot Record (MBR)
- Executes dropped EXE
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\Temp\asw-2fc7bec4-d166-423b-92ad-fa1f911b0b77\common\icarus_ui.exeC:\Windows\Temp\asw-2fc7bec4-d166-423b-92ad-fa1f911b0b77\common\icarus_ui.exe /sssid:4912 /er_master:master_ep_f1c69df3-a4b7-457d-8240-9a0f061317f3 /er_ui:ui_ep_9e4b4ab0-7e48-47fa-bbaa-562823d5a3f33⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1956
-
-
C:\Windows\Temp\asw-2fc7bec4-d166-423b-92ad-fa1f911b0b77\avast-vpn\icarus.exeC:\Windows\Temp\asw-2fc7bec4-d166-423b-92ad-fa1f911b0b77\avast-vpn\icarus.exe /sssid:4912 /er_master:master_ep_f1c69df3-a4b7-457d-8240-9a0f061317f3 /er_ui:ui_ep_9e4b4ab0-7e48-47fa-bbaa-562823d5a3f3 /er_slave:avast-vpn_slave_ep_3a519b8f-934b-4d5c-9fc3-1c6744d14bf3 /slave:avast-vpn3⤵
- Writes to the Master Boot Record (MBR)
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD574e945c6334b75cea394138a8503ff2d
SHA1b9bb3046bd2a49b184f3d8c08aa1ca19973b2f67
SHA25600aaf51e4a8ebc4dae9b8a990a52dd7a66e1e390b9b6e6539529d8f3899e9dfc
SHA5120b74f5aa987dfe7c56a0f55f22bdd8d187dff831f662828fb2d1eff7161f2d02d77b44230149230167a7ae3ec2eea4b648da75ae5b15fdb4481c7955d9585ff1
-
Filesize
10KB
MD563e658513fc4b3577d37bd14df9bc3bf
SHA1fa4eab2d5e91cb84cd62d8c39e2e95588a6b8480
SHA256540815a0a22596f945ca8e36ffae49b57b86711e069280ad3bd8bce321433a62
SHA51214483e575a399859df4eba8afe51701e7ee307a3b928f9a29956f74c4c378dc545ed30f81722afc9199cde8e45bafc550b1ad8d0872f3eefda55641b6a5afe57
-
Filesize
10KB
MD5c31ec85f7c2570f1d88ba74b45d55f87
SHA10419e638fbd030c9463ad6c38fb45d2f10cbd73d
SHA256267056cfb50bb64d220b58f36c785c55c7f0936d2e497d09d8a88c426a767b0a
SHA5122f79cda173c4aea118fc36f8d0b8aa89c4a1e484767bb42cdfd2bff8a450c486dc93e8d94e3f689e8a35a9d92241d7a03efb7c5dff5abbafcdf039a2a537af99
-
Filesize
9KB
MD50cdc883b1a729bf18fe2935e08e0b275
SHA13c775dd92d12d6f7ddfbe3b464534bf51f025daa
SHA25676c93f4372dc6153bcf7256e3bd0fd730a86a497e6d39d38269741ce6ed51e5c
SHA512280a185195a95cd7f139d59f6ecd6fa07810a38db66c5306b70c502dd6ad1391fa90231662bda90a884e720945d5bcb0ce001040e8283997659c64bd5001ad21
-
Filesize
214B
MD5d6de6577f75a4499fe64be2006979ae5
SHA10c83a2008fa28a97eb4b01d98aeab90a2e4c8e69
SHA25687d882d37f63429088955a59b126f0d44fa728ce60142478004381a3604c9ea9
SHA512cb4b42c07aa2da7857106c92bc6860a29d8a92f00e34f0df54f68c17945982bc01475c83b1a1079543404bb49342fc7cdc41d2ac32d71332439ceb27b5ad1c0c
-
Filesize
64B
MD522417b5d5eb168147f2c237d658a7163
SHA16ae67daf07c0a187f397923ecba497e5ab01ed58
SHA256f1945b77f21bf5b8174bc94d0d69d4446baffd6808185554f8ae541e4254ecb1
SHA512392b79a63b451495cc81877c288c0068d6c159bf0d7ce9ac0cc290128e57a5a1ebe0569dcbab85433448b3c1928be03cf01300ec7ae99573cfc4ef8c4c9b3cb8
-
Filesize
72B
MD5e7a581e1ad9015a8e356bb5ad63a5c60
SHA18a4c578dbc80125920dc5db1c5254f75d831c135
SHA256bcfcef8db526be1a5b82928106b0dcd0a8034a7bced5a4d2f04aa99b067ce75f
SHA5126d63d66ab193998f124ab827a116c63b8ff688cb84ccc7520b007837e87ad3294ca349852a5eac1966e153719ae3dcf963f8138fa231aa27311b21f022e38720
-
Filesize
438B
MD598a7279694d8416c0439ae4dc7d817ed
SHA1cb872492c840e22f7b9064d34ca073b3d8baf878
SHA25604ffdcb7378e9cd2cfb7d8869ba39e6c4d68442b4afb1cf24fb631c11108961e
SHA51209ee889725aec0e2d2881a02e740298eb5ebc7bd9b08efa4b65af8cf105ecef1acb4a9ba247b62ee35c17e8fefdb2ede575bd63cb8c6f593e9d9b8d285ac4b1b
-
Filesize
4.0MB
MD5e097ea8996c2c4a1c0bd48f5bf411eca
SHA1ca2306d84e6ddea24b82b0185b1efc6fd8b9bdbe
SHA2567b6fa55530810affe33468243184e259a0d08888e2e315db3c3589b18633f14d
SHA5125fb79794b5d288afe809744e4f9ac8fdb8b42ea8a538c117283cb87bacd902f6a02fcd783fbc6c292c471bdf6b3ccabf570b04bea6fae34ccf0619639834a3cf
-
Filesize
962KB
MD581f5e22e4474941ca8fb2a73cdb50df6
SHA10f741d44b25a5a65f1f369a688906fa50676e7a0
SHA2565d61f6af7df1c79116498ed1614290d6f066dc3fae7291cf2e85b7153febea7c
SHA51278e1e965428f246e60e5099665ec2673beec14af517564f0a22cc19006ae43ca290f3a235696a1835291df82fe51f75e814785df6f1361d1d6606d13d0275ee1
-
Filesize
226KB
MD5fe3809de42a627031b2f721ac685e5e9
SHA1f2dc62066393edc4c8fc76dfedcf85b7226c3ce6
SHA256abc5957b1480399d2d5a4d877c981be930c7a2e9989c7ac91b280c18ee8608c1
SHA512bc64a036b2e6238a4c1fceec8be17eaeac2fef3bb493ca50c44ec5583ff951c00272f05336c07deb95f4067312775db1a59a350bb4aa618f43680552f75f0339
-
Filesize
4.7MB
MD524fba36d183f2ff43282759eef67fc8d
SHA18e87312c92f5db0a14cb73610c0770e8b720285b
SHA2563443c184fd1e5f2e006909e3657824edaf19a644ed1b64f5aa725e021f9c8d01
SHA5129bf438f356175fa4afc7a718e9d44037ad1027f0831c44ead9514319d133208ee82ac10204a702255c3b622d017d4533e1cd7054111f27175f71bc5761a6c925
-
Filesize
1.1MB
MD56526cc2f42187b4b6c34d1fbdc3da15f
SHA17c53fb157e0ef7a87d7110bc2f7c6a7f83803e05
SHA256fa406fee2ed0889642ed968cc01e2d51a017d5e1c9d862b4cb6af3446f5c904b
SHA512c9c79dd999dc9314db1c06a2e1f536bbb32c462f9866cc355bed32dfe729c185a82f69b830bf0933d26e4978d2c573ef9079f95041372f0af953cb3aa0716e3e
-
Filesize
7.2MB
MD5771d132b025ccd15f32844cfd53d3632
SHA1f5f78d85297148ef2950522fee0c57d4e8da8bec
SHA2562bd9414f1391c3faa342d47050b950fc9cfc375ae5d375a6fd42566c573b7a9c
SHA512d4de8b038fe5ce68fd859b5dba6c39cbb7d5c0442593100f2480c8b8e7dba690157a5bb200706caab4ec08293b33b3a648b754d17ff22a01d8560dc2d76522d1
-
Filesize
4.6MB
MD5d53fcbe8dda047d5f3409edd9670a60a
SHA179696201168e2b0bf996967f97e30ed37f2b7b0a
SHA256ca11d0a10a25b28cfb430a2beb68a17f20a03cff041a64d0ecf28ba6dc86244d
SHA512b2d9725d6f3faad14f6879ecd457714aee0f322a59c7498c1409a3655c04740a9ff9bb52500d804d1bfb562c15c0eaff7c8f91afb912e05bb6fbec2c0a327460
-
Filesize
11.1MB
MD5b077b5fd0ef429f5c194b593d3677f6e
SHA129dd2441819dc1a30e9f4e749599667c2756f03e
SHA256d52a4a4a69d78548f304433897cf332d9cad9f8a16174553964e015d80a87ff8
SHA512d53044efa54f3e4e432865194edbf893f72d556ad6b3e1bfde79caa8d087f9446f0166e7d884f67382452c0c3a7e41552bbe2055d947197e02da9c350de69730
-
Filesize
8KB
MD5659aefcfba62708f4a0f49f900875ca7
SHA138986a9a2577db3fe80f6739d32548a06b51f68b
SHA25668229887fd84e4c97e04469473a1dd2e6a19a872bc157785574f422605a224fa
SHA5121b06ffc2b72d5ba91675da8861191a10f022c7eac5e85c73e19aeb4bb97f7370e01802fd4112a49b8b28520723dac3d3c719b5f8cee11887f86abb879a818223
-
Filesize
179KB
MD542607a78d51acb232f7b5aee35c81584
SHA159c5901a444d7916b0416e04fcc6810b1a967de7
SHA256151e229cf01879fc31f211070ed50a46e556d37e5a91c40027a81181b28f6c4e
SHA51227ab2ebdf8543449ac4a1e4f3aebc5d6e7fecf4a6868981b8519b6bc69f1344dedad792e6651746317e8d91d797ec912bece1023e774dc5bb9626e13c3ada606
-
Filesize
46B
MD563ad4623a90addc7f59f1fb7b2dd731a
SHA137e0ace9a2000c9ef3e31c2cbd9d843ab5aaaaa7
SHA2569875a9f9a7e58e8c8132f215a3fdccd4d1fb6deff82ab1a30ce6ccf921248f5f
SHA5126e187298235bb26726c233c60c919c7236a9ca5554f0dd57d4c7742af765726fbd44dd4755c69d6eb136017a0279546ec0c88c1769f861d7c55a5c275f0c2590
-
Filesize
1KB
MD5be6f7bbaa5c562b8448d21825ad38cb0
SHA1e9201f4ec52cf6e87ddeb09ebd7578351e9731bc
SHA256678a55ae6c21191f707de0606e90838d40a4040eebe662bb25c92048b5fd6b64
SHA51261c8ede186fc647162a2efbfd7386b9c6f2f789a873e9d75f4be881a4295c6bb6483096a91ddc5415c062d7af747dac27926a884509c638511ec6ef6431f03d2