Resubmissions
13-01-2025 01:00
250113-bcnq5axqbt 1009-01-2025 12:16
250109-pfhwyazjhs 1006-01-2025 14:21
250106-rpb6vs1kgr 1002-01-2025 20:47
250102-zlagvsvpdv 1002-01-2025 20:45
250102-zjvd9ayjar 10Analysis
-
max time kernel
43s -
max time network
45s -
platform
windows11-21h2_x64 -
resource
win11-20241023-en -
resource tags
arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system -
submitted
02-01-2025 20:45
Errors
General
-
Target
Firefox Installer (ratted).exe
-
Size
170KB
-
MD5
200eb10c73336127006740ae06003933
-
SHA1
32ef06528018d4f9fc8da3a7e7e07363b3a143f4
-
SHA256
b46624ea261bec807dc1f93431ab3156450646976443c27322a7a9c4eec5e5f0
-
SHA512
026eb0e018f25449f664dbc2655cfb5c360fd60a928fec344bd31b3cefa01a3fcce4dd1fc87b3aabce7557db57cb1247a1984c69b3ecb00d83f388fd6b09a0ce
-
SSDEEP
1536:4ig4nFL9z2BOwVCMs6se7llqn17KineXd2wVKtivEYoNRh8RX9EIKhI49No:5zFL9zWOw7sgbcUieNJqKoPC5+Lm
Malware Config
Extracted
xworm
5.0
109.231.31.129:2021
H7HNKbba3h7eEPOa
-
Install_directory
%AppData%
-
install_file
FlrefoxUpdate.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/796-1-0x00000000001E0000-0x0000000000210000-memory.dmp family_xworm behavioral1/files/0x001c00000002aaba-6.dat family_xworm -
Xworm family
-
Executes dropped EXE 1 IoCs
pid Process 4700 FlrefoxUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "65" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 796 Firefox Installer (ratted).exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 796 Firefox Installer (ratted).exe Token: SeDebugPrivilege 796 Firefox Installer (ratted).exe Token: SeDebugPrivilege 4700 FlrefoxUpdate.exe Token: SeShutdownPrivilege 236 shutdown.exe Token: SeRemoteShutdownPrivilege 236 shutdown.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 796 Firefox Installer (ratted).exe 1404 LogonUI.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 796 wrote to memory of 676 796 Firefox Installer (ratted).exe 77 PID 796 wrote to memory of 676 796 Firefox Installer (ratted).exe 77 PID 796 wrote to memory of 236 796 Firefox Installer (ratted).exe 81 PID 796 wrote to memory of 236 796 Firefox Installer (ratted).exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Firefox Installer (ratted).exe"C:\Users\Admin\AppData\Local\Temp\Firefox Installer (ratted).exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "FlrefoxUpdate" /tr "C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:676
-
-
C:\Windows\SYSTEM32\shutdown.exeshutdown.exe /f /s /t 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:236
-
-
C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exeC:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3a03055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1404
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
170KB
MD5200eb10c73336127006740ae06003933
SHA132ef06528018d4f9fc8da3a7e7e07363b3a143f4
SHA256b46624ea261bec807dc1f93431ab3156450646976443c27322a7a9c4eec5e5f0
SHA512026eb0e018f25449f664dbc2655cfb5c360fd60a928fec344bd31b3cefa01a3fcce4dd1fc87b3aabce7557db57cb1247a1984c69b3ecb00d83f388fd6b09a0ce