Resubmissions
19-06-2024 21:00
240619-ztfnva1fkd 1019-06-2024 20:53
240619-zpdnpawalj 1019-06-2024 20:28
240619-y876zazfpd 10Analysis
-
max time kernel
515s -
max time network
524s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
19-06-2024 21:00
Behavioral task
behavioral1
Sample
hijackloader_stealc_new_hash.exe
Resource
win10v2004-20240508-en
General
-
Target
hijackloader_stealc_new_hash.exe
-
Size
922KB
-
MD5
4081d00fabf6ba8e9eb58202ea053735
-
SHA1
22afaf01961b36e741d104bd3b96ce8df4fbf519
-
SHA256
ef62979af506ec3ac2c176bc667465940ca4a1e4f8229e0bc992fec715d43ae8
-
SHA512
1434efa23afd3cb95d0a55a17b246cbee0179072660ce0458701cf9b3b8075217b0864be09a2bbc428c2b9f2253cace6361f874ad8f1d2f472f9f34bd0bc4eda
-
SSDEEP
24576:e8inyEBCZN5hoVlnJXzJ/SEVSoMAALia4:DgABuxF/SRF4
Malware Config
Extracted
stealc
cozy15
http://193.163.7.88
-
url_path
/a69d09b357e06b52.php
Signatures
-
Detects HijackLoader (aka IDAT Loader) 1 IoCs
resource yara_rule behavioral1/memory/4816-0-0x00000000007E0000-0x00000000008C8000-memory.dmp family_hijackloader -
HijackLoader
HijackLoader is a multistage loader first seen in 2023.
-
Deletes itself 1 IoCs
pid Process 3356 cmd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4816 set thread context of 3356 4816 hijackloader_stealc_new_hash.exe 83 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4816 hijackloader_stealc_new_hash.exe 4816 hijackloader_stealc_new_hash.exe 4536 powershell.exe 4536 powershell.exe 3356 cmd.exe 3356 cmd.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4816 hijackloader_stealc_new_hash.exe 3356 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeBackupPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe Token: SeSecurityPrivilege 4536 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4816 wrote to memory of 3356 4816 hijackloader_stealc_new_hash.exe 83 PID 4816 wrote to memory of 3356 4816 hijackloader_stealc_new_hash.exe 83 PID 4816 wrote to memory of 3356 4816 hijackloader_stealc_new_hash.exe 83 PID 4816 wrote to memory of 3356 4816 hijackloader_stealc_new_hash.exe 83 PID 3356 wrote to memory of 1256 3356 cmd.exe 93 PID 3356 wrote to memory of 1256 3356 cmd.exe 93 PID 3356 wrote to memory of 1256 3356 cmd.exe 93 PID 3356 wrote to memory of 1256 3356 cmd.exe 93 PID 4536 wrote to memory of 4116 4536 powershell.exe 101 PID 4536 wrote to memory of 4116 4536 powershell.exe 101 PID 4536 wrote to memory of 1464 4536 powershell.exe 102 PID 4536 wrote to memory of 1464 4536 powershell.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\hijackloader_stealc_new_hash.exe"C:\Users\Admin\AppData\Local\Temp\hijackloader_stealc_new_hash.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵PID:1256
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\system32\findstr.exe"C:\Windows\system32\findstr.exe" /i syswow642⤵PID:4116
-
-
C:\Windows\system32\findstr.exe"C:\Windows\system32\findstr.exe" /i explorer2⤵PID:1464
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
861KB
MD514f4d8e5471727ec3788d11ab51a45f6
SHA1e28744c99aa1cb040be65ea32215f3380edd4a11
SHA256c6d3e4deadd7d055dc81546570027dd97afe5d2ef91f72513b0b2a278e3b85ac
SHA5122f334a8b1b34a075f346563b7fbeb5871df40d09cd89d26141210a9753714cc17a5bddec8471438ac90c46688a49b7754147c7c3a3e659588becbe4524cdddde
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82