Analysis
-
max time kernel
1034s -
max time network
1050s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 00:28
Behavioral task
behavioral1
Sample
FireFoxSetup.exe
Resource
win7-20241010-en
General
-
Target
FireFoxSetup.exe
-
Size
171KB
-
MD5
014b0ea8fe05df0fdea1710537dabe57
-
SHA1
91b47cd15009aceba1040cadabf3aa7cd6279a48
-
SHA256
340830c7cba818a4e94a7791432f6a3e29bf103ebb47c70a6cb61e53c0ee5b2a
-
SHA512
8503e8cd78442535226f41ba5d12dc0a20732940a24f865eb156ab9e75d6b4330bfdd10abba8add37713447317280f7b30f8c30bfb9f8642d15506a17e4d12d0
-
SSDEEP
1536:qDEV10wHVJKuuwhSMEFv9by6POwWTCs6se7llqn17KineXd2wVKtivEYoNRh8RXt:dfjhaFv9bjOwFsgbcUieNJqKoPC5+Ls
Malware Config
Extracted
xworm
5.0
147.185.221.22:43768
2bRkaANDDdoPipKE
-
Install_directory
%AppData%
-
install_file
FireFox.exe
Signatures
-
Detect Xworm Payload 10 IoCs
resource yara_rule behavioral1/memory/108-1-0x0000000000D60000-0x0000000000D90000-memory.dmp family_xworm behavioral1/files/0x000b000000016ccc-34.dat family_xworm behavioral1/memory/2676-36-0x0000000000E70000-0x0000000000EA0000-memory.dmp family_xworm behavioral1/memory/1096-40-0x0000000000310000-0x0000000000340000-memory.dmp family_xworm behavioral1/memory/2372-42-0x0000000001220000-0x0000000001250000-memory.dmp family_xworm behavioral1/memory/960-47-0x0000000000010000-0x0000000000040000-memory.dmp family_xworm behavioral1/memory/2484-49-0x00000000011E0000-0x0000000001210000-memory.dmp family_xworm behavioral1/memory/2900-51-0x00000000012F0000-0x0000000001320000-memory.dmp family_xworm behavioral1/memory/2840-55-0x0000000001310000-0x0000000001340000-memory.dmp family_xworm behavioral1/memory/2300-60-0x0000000000350000-0x0000000000380000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3068 powershell.exe 2904 powershell.exe 2876 powershell.exe 2856 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FireFox.lnk FireFoxSetup.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FireFox.lnk FireFoxSetup.exe -
Executes dropped EXE 17 IoCs
pid Process 2676 FireFox.exe 2132 FireFox.exe 1096 FireFox.exe 2372 FireFox.exe 2684 FireFox.exe 852 FireFox.exe 2540 FireFox.exe 960 FireFox.exe 2484 FireFox.exe 2900 FireFox.exe 2396 FireFox.exe 1632 FireFox.exe 2840 FireFox.exe 1744 FireFox.exe 1476 FireFox.exe 2900 FireFox.exe 2300 FireFox.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\FireFox = "C:\\Users\\Admin\\AppData\\Roaming\\FireFox.exe" FireFoxSetup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3068 powershell.exe 2904 powershell.exe 2876 powershell.exe 2856 powershell.exe 108 FireFoxSetup.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 108 FireFoxSetup.exe Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 108 FireFoxSetup.exe Token: SeDebugPrivilege 2676 FireFox.exe Token: SeDebugPrivilege 2132 FireFox.exe Token: SeDebugPrivilege 1096 FireFox.exe Token: SeDebugPrivilege 2372 FireFox.exe Token: SeDebugPrivilege 2684 FireFox.exe Token: SeDebugPrivilege 852 FireFox.exe Token: SeDebugPrivilege 2540 FireFox.exe Token: SeDebugPrivilege 960 FireFox.exe Token: SeDebugPrivilege 2484 FireFox.exe Token: SeDebugPrivilege 2900 FireFox.exe Token: SeDebugPrivilege 2396 FireFox.exe Token: SeDebugPrivilege 1632 FireFox.exe Token: SeDebugPrivilege 2840 FireFox.exe Token: SeDebugPrivilege 1744 FireFox.exe Token: SeDebugPrivilege 1476 FireFox.exe Token: SeDebugPrivilege 2900 FireFox.exe Token: SeDebugPrivilege 2300 FireFox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 108 FireFoxSetup.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 108 wrote to memory of 3068 108 FireFoxSetup.exe 29 PID 108 wrote to memory of 3068 108 FireFoxSetup.exe 29 PID 108 wrote to memory of 3068 108 FireFoxSetup.exe 29 PID 108 wrote to memory of 2904 108 FireFoxSetup.exe 31 PID 108 wrote to memory of 2904 108 FireFoxSetup.exe 31 PID 108 wrote to memory of 2904 108 FireFoxSetup.exe 31 PID 108 wrote to memory of 2876 108 FireFoxSetup.exe 33 PID 108 wrote to memory of 2876 108 FireFoxSetup.exe 33 PID 108 wrote to memory of 2876 108 FireFoxSetup.exe 33 PID 108 wrote to memory of 2856 108 FireFoxSetup.exe 35 PID 108 wrote to memory of 2856 108 FireFoxSetup.exe 35 PID 108 wrote to memory of 2856 108 FireFoxSetup.exe 35 PID 108 wrote to memory of 2024 108 FireFoxSetup.exe 37 PID 108 wrote to memory of 2024 108 FireFoxSetup.exe 37 PID 108 wrote to memory of 2024 108 FireFoxSetup.exe 37 PID 1120 wrote to memory of 2676 1120 taskeng.exe 40 PID 1120 wrote to memory of 2676 1120 taskeng.exe 40 PID 1120 wrote to memory of 2676 1120 taskeng.exe 40 PID 1120 wrote to memory of 2132 1120 taskeng.exe 41 PID 1120 wrote to memory of 2132 1120 taskeng.exe 41 PID 1120 wrote to memory of 2132 1120 taskeng.exe 41 PID 1120 wrote to memory of 1096 1120 taskeng.exe 42 PID 1120 wrote to memory of 1096 1120 taskeng.exe 42 PID 1120 wrote to memory of 1096 1120 taskeng.exe 42 PID 1120 wrote to memory of 2372 1120 taskeng.exe 43 PID 1120 wrote to memory of 2372 1120 taskeng.exe 43 PID 1120 wrote to memory of 2372 1120 taskeng.exe 43 PID 1120 wrote to memory of 2684 1120 taskeng.exe 44 PID 1120 wrote to memory of 2684 1120 taskeng.exe 44 PID 1120 wrote to memory of 2684 1120 taskeng.exe 44 PID 1120 wrote to memory of 852 1120 taskeng.exe 45 PID 1120 wrote to memory of 852 1120 taskeng.exe 45 PID 1120 wrote to memory of 852 1120 taskeng.exe 45 PID 1120 wrote to memory of 2540 1120 taskeng.exe 46 PID 1120 wrote to memory of 2540 1120 taskeng.exe 46 PID 1120 wrote to memory of 2540 1120 taskeng.exe 46 PID 1120 wrote to memory of 960 1120 taskeng.exe 47 PID 1120 wrote to memory of 960 1120 taskeng.exe 47 PID 1120 wrote to memory of 960 1120 taskeng.exe 47 PID 1120 wrote to memory of 2484 1120 taskeng.exe 48 PID 1120 wrote to memory of 2484 1120 taskeng.exe 48 PID 1120 wrote to memory of 2484 1120 taskeng.exe 48 PID 1120 wrote to memory of 2900 1120 taskeng.exe 49 PID 1120 wrote to memory of 2900 1120 taskeng.exe 49 PID 1120 wrote to memory of 2900 1120 taskeng.exe 49 PID 1120 wrote to memory of 2396 1120 taskeng.exe 50 PID 1120 wrote to memory of 2396 1120 taskeng.exe 50 PID 1120 wrote to memory of 2396 1120 taskeng.exe 50 PID 1120 wrote to memory of 1632 1120 taskeng.exe 51 PID 1120 wrote to memory of 1632 1120 taskeng.exe 51 PID 1120 wrote to memory of 1632 1120 taskeng.exe 51 PID 1120 wrote to memory of 2840 1120 taskeng.exe 52 PID 1120 wrote to memory of 2840 1120 taskeng.exe 52 PID 1120 wrote to memory of 2840 1120 taskeng.exe 52 PID 1120 wrote to memory of 1744 1120 taskeng.exe 53 PID 1120 wrote to memory of 1744 1120 taskeng.exe 53 PID 1120 wrote to memory of 1744 1120 taskeng.exe 53 PID 1120 wrote to memory of 1476 1120 taskeng.exe 54 PID 1120 wrote to memory of 1476 1120 taskeng.exe 54 PID 1120 wrote to memory of 1476 1120 taskeng.exe 54 PID 1120 wrote to memory of 2900 1120 taskeng.exe 55 PID 1120 wrote to memory of 2900 1120 taskeng.exe 55 PID 1120 wrote to memory of 2900 1120 taskeng.exe 55 PID 1120 wrote to memory of 2300 1120 taskeng.exe 56 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FireFoxSetup.exe"C:\Users\Admin\AppData\Local\Temp\FireFoxSetup.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\FireFoxSetup.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'FireFoxSetup.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\FireFox.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'FireFox.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "FireFox" /tr "C:\Users\Admin\AppData\Roaming\FireFox.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2024
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2440C284-9800-49D3-9AA2-967791019D07} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Users\Admin\AppData\Roaming\FireFox.exeC:\Users\Admin\AppData\Roaming\FireFox.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
171KB
MD5014b0ea8fe05df0fdea1710537dabe57
SHA191b47cd15009aceba1040cadabf3aa7cd6279a48
SHA256340830c7cba818a4e94a7791432f6a3e29bf103ebb47c70a6cb61e53c0ee5b2a
SHA5128503e8cd78442535226f41ba5d12dc0a20732940a24f865eb156ab9e75d6b4330bfdd10abba8add37713447317280f7b30f8c30bfb9f8642d15506a17e4d12d0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d6045d625b5b0ab39178b338be2bfddf
SHA18da39a7cf42f8fc7565b2d65ba8b6961f6a8ae58
SHA2569cf5e451dad8576c88a4d5408044ea280342618b91797ad71c50bea38185c436
SHA512eb26fcea5be79106e5933573b88b776b25741027588b6139942380d888dbec8c1183cc54e8a7848e165c98d79b59dc7576f27783429468b516934a7c4a96d1c4