Analysis
-
max time kernel
128s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-10-2024 19:42
Behavioral task
behavioral1
Sample
FireFoxSetup.exe
Resource
win11-20240802-en
Behavioral task
behavioral2
Sample
FireFoxSetup.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
FireFoxSetup.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
FireFoxSetup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
FireFoxSetup.exe
Resource
win11-20241007-en
General
-
Target
FireFoxSetup.exe
-
Size
171KB
-
MD5
014b0ea8fe05df0fdea1710537dabe57
-
SHA1
91b47cd15009aceba1040cadabf3aa7cd6279a48
-
SHA256
340830c7cba818a4e94a7791432f6a3e29bf103ebb47c70a6cb61e53c0ee5b2a
-
SHA512
8503e8cd78442535226f41ba5d12dc0a20732940a24f865eb156ab9e75d6b4330bfdd10abba8add37713447317280f7b30f8c30bfb9f8642d15506a17e4d12d0
-
SSDEEP
1536:qDEV10wHVJKuuwhSMEFv9by6POwWTCs6se7llqn17KineXd2wVKtivEYoNRh8RXt:dfjhaFv9bjOwFsgbcUieNJqKoPC5+Ls
Malware Config
Extracted
xworm
5.0
147.185.221.22:43768
2bRkaANDDdoPipKE
-
Install_directory
%AppData%
-
install_file
FireFox.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral2/memory/2900-1-0x0000000000F90000-0x0000000000FC0000-memory.dmp family_xworm behavioral2/files/0x000900000001211a-36.dat family_xworm behavioral2/memory/1432-38-0x00000000000D0000-0x0000000000100000-memory.dmp family_xworm behavioral2/memory/2992-40-0x0000000000F70000-0x0000000000FA0000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2252 powershell.exe 1984 powershell.exe 1992 powershell.exe 2220 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FireFox.lnk FireFoxSetup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FireFox.lnk FireFoxSetup.exe -
Executes dropped EXE 2 IoCs
pid Process 1432 FireFox.exe 2992 FireFox.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\FireFox = "C:\\Users\\Admin\\AppData\\Roaming\\FireFox.exe" FireFoxSetup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2252 powershell.exe 1984 powershell.exe 1992 powershell.exe 2220 powershell.exe 2900 FireFoxSetup.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2900 FireFoxSetup.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 1984 powershell.exe Token: SeDebugPrivilege 1992 powershell.exe Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 2900 FireFoxSetup.exe Token: SeDebugPrivilege 1432 FireFox.exe Token: SeDebugPrivilege 2992 FireFox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2900 FireFoxSetup.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2900 wrote to memory of 2252 2900 FireFoxSetup.exe 28 PID 2900 wrote to memory of 2252 2900 FireFoxSetup.exe 28 PID 2900 wrote to memory of 2252 2900 FireFoxSetup.exe 28 PID 2900 wrote to memory of 1984 2900 FireFoxSetup.exe 30 PID 2900 wrote to memory of 1984 2900 FireFoxSetup.exe 30 PID 2900 wrote to memory of 1984 2900 FireFoxSetup.exe 30 PID 2900 wrote to memory of 1992 2900 FireFoxSetup.exe 32 PID 2900 wrote to memory of 1992 2900 FireFoxSetup.exe 32 PID 2900 wrote to memory of 1992 2900 FireFoxSetup.exe 32 PID 2900 wrote to memory of 2220 2900 FireFoxSetup.exe 34 PID 2900 wrote to memory of 2220 2900 FireFoxSetup.exe 34 PID 2900 wrote to memory of 2220 2900 FireFoxSetup.exe 34 PID 2900 wrote to memory of 2604 2900 FireFoxSetup.exe 36 PID 2900 wrote to memory of 2604 2900 FireFoxSetup.exe 36 PID 2900 wrote to memory of 2604 2900 FireFoxSetup.exe 36 PID 1844 wrote to memory of 1432 1844 taskeng.exe 42 PID 1844 wrote to memory of 1432 1844 taskeng.exe 42 PID 1844 wrote to memory of 1432 1844 taskeng.exe 42 PID 1844 wrote to memory of 2992 1844 taskeng.exe 43 PID 1844 wrote to memory of 2992 1844 taskeng.exe 43 PID 1844 wrote to memory of 2992 1844 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FireFoxSetup.exe"C:\Users\Admin\AppData\Local\Temp\FireFoxSetup.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\FireFoxSetup.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'FireFoxSetup.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\FireFox.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'FireFox.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "FireFox" /tr "C:\Users\Admin\AppData\Roaming\FireFox.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2604
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2DCF27B3-C33C-4456-B14C-BFECBF6D6421} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
171KB
MD5014b0ea8fe05df0fdea1710537dabe57
SHA191b47cd15009aceba1040cadabf3aa7cd6279a48
SHA256340830c7cba818a4e94a7791432f6a3e29bf103ebb47c70a6cb61e53c0ee5b2a
SHA5128503e8cd78442535226f41ba5d12dc0a20732940a24f865eb156ab9e75d6b4330bfdd10abba8add37713447317280f7b30f8c30bfb9f8642d15506a17e4d12d0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55163e70729d5f6cc951a590120e83c90
SHA1f09d389d83cf27504619cf393d65e384862117e5
SHA256127d92be11100c33f650982e98764c40d5cec9beb9687fe031c6ccec85fd0bc1
SHA5120b05d1e2512107f5eeb4676ad13724fe3658a8b420f712732b5efd30a67c3ed9db13f95dce57a0915a7036ad5acbf17a2d4c71d2e4ca034e57dbcb4629fbfc1b