Overview
overview
10Static
static
10Firefox In...d).exe
windows7-x64
10Firefox In...d).exe
windows10-2004-x64
10Firefox In...d).exe
android-9-x86
Firefox In...d).exe
android-10-x64
Firefox In...d).exe
android-11-x64
Firefox In...d).exe
macos-10.15-amd64
Firefox In...d).exe
ubuntu-18.04-amd64
Firefox In...d).exe
debian-9-armhf
Firefox In...d).exe
debian-9-mips
Firefox In...d).exe
debian-9-mipsel
Resubmissions
13-01-2025 01:00
250113-bcnq5axqbt 1009-01-2025 12:16
250109-pfhwyazjhs 1006-01-2025 14:21
250106-rpb6vs1kgr 1002-01-2025 20:47
250102-zlagvsvpdv 1002-01-2025 20:45
250102-zjvd9ayjar 10Analysis
-
max time kernel
881s -
max time network
893s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 01:00
Behavioral task
behavioral1
Sample
Firefox Installer (ratted).exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Firefox Installer (ratted).exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Firefox Installer (ratted).exe
Resource
android-x86-arm-20240910-en
Behavioral task
behavioral4
Sample
Firefox Installer (ratted).exe
Resource
android-x64-20240910-en
Behavioral task
behavioral5
Sample
Firefox Installer (ratted).exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
Firefox Installer (ratted).exe
Resource
macos-20241101-en
Behavioral task
behavioral7
Sample
Firefox Installer (ratted).exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral8
Sample
Firefox Installer (ratted).exe
Resource
debian9-armhf-20240729-en
Behavioral task
behavioral9
Sample
Firefox Installer (ratted).exe
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral10
Sample
Firefox Installer (ratted).exe
Resource
debian9-mipsel-20240226-en
General
-
Target
Firefox Installer (ratted).exe
-
Size
170KB
-
MD5
200eb10c73336127006740ae06003933
-
SHA1
32ef06528018d4f9fc8da3a7e7e07363b3a143f4
-
SHA256
b46624ea261bec807dc1f93431ab3156450646976443c27322a7a9c4eec5e5f0
-
SHA512
026eb0e018f25449f664dbc2655cfb5c360fd60a928fec344bd31b3cefa01a3fcce4dd1fc87b3aabce7557db57cb1247a1984c69b3ecb00d83f388fd6b09a0ce
-
SSDEEP
1536:4ig4nFL9z2BOwVCMs6se7llqn17KineXd2wVKtivEYoNRh8RX9EIKhI49No:5zFL9zWOw7sgbcUieNJqKoPC5+Lm
Malware Config
Extracted
xworm
5.0
109.231.31.129:2021
H7HNKbba3h7eEPOa
-
Install_directory
%AppData%
-
install_file
FlrefoxUpdate.exe
Signatures
-
Detect Xworm Payload 11 IoCs
resource yara_rule behavioral1/memory/2204-1-0x00000000000B0000-0x00000000000E0000-memory.dmp family_xworm behavioral1/files/0x00080000000120fb-7.dat family_xworm behavioral1/memory/2688-9-0x0000000000FB0000-0x0000000000FE0000-memory.dmp family_xworm behavioral1/memory/1952-11-0x0000000000010000-0x0000000000040000-memory.dmp family_xworm behavioral1/memory/2496-13-0x00000000011B0000-0x00000000011E0000-memory.dmp family_xworm behavioral1/memory/2760-18-0x0000000000370000-0x00000000003A0000-memory.dmp family_xworm behavioral1/memory/1700-20-0x0000000000B80000-0x0000000000BB0000-memory.dmp family_xworm behavioral1/memory/2384-24-0x0000000000FC0000-0x0000000000FF0000-memory.dmp family_xworm behavioral1/memory/1628-27-0x00000000010A0000-0x00000000010D0000-memory.dmp family_xworm behavioral1/memory/2060-29-0x0000000000230000-0x0000000000260000-memory.dmp family_xworm behavioral1/memory/2840-31-0x0000000000A30000-0x0000000000A60000-memory.dmp family_xworm -
Xworm family
-
Executes dropped EXE 15 IoCs
pid Process 2688 FlrefoxUpdate.exe 1952 FlrefoxUpdate.exe 2496 FlrefoxUpdate.exe 3060 FlrefoxUpdate.exe 1456 FlrefoxUpdate.exe 2672 FlrefoxUpdate.exe 2760 FlrefoxUpdate.exe 1700 FlrefoxUpdate.exe 2532 FlrefoxUpdate.exe 1560 FlrefoxUpdate.exe 2384 FlrefoxUpdate.exe 1640 FlrefoxUpdate.exe 1628 FlrefoxUpdate.exe 2060 FlrefoxUpdate.exe 2840 FlrefoxUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2528 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2204 Firefox Installer (ratted).exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2204 Firefox Installer (ratted).exe Token: SeDebugPrivilege 2204 Firefox Installer (ratted).exe Token: SeDebugPrivilege 2688 FlrefoxUpdate.exe Token: SeDebugPrivilege 1952 FlrefoxUpdate.exe Token: SeDebugPrivilege 2496 FlrefoxUpdate.exe Token: SeDebugPrivilege 3060 FlrefoxUpdate.exe Token: SeDebugPrivilege 1456 FlrefoxUpdate.exe Token: SeDebugPrivilege 2672 FlrefoxUpdate.exe Token: SeDebugPrivilege 2760 FlrefoxUpdate.exe Token: SeDebugPrivilege 1700 FlrefoxUpdate.exe Token: SeDebugPrivilege 2532 FlrefoxUpdate.exe Token: SeDebugPrivilege 1560 FlrefoxUpdate.exe Token: SeDebugPrivilege 2384 FlrefoxUpdate.exe Token: SeDebugPrivilege 1640 FlrefoxUpdate.exe Token: SeDebugPrivilege 1628 FlrefoxUpdate.exe Token: SeDebugPrivilege 2060 FlrefoxUpdate.exe Token: SeDebugPrivilege 2840 FlrefoxUpdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2204 Firefox Installer (ratted).exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2528 2204 Firefox Installer (ratted).exe 30 PID 2204 wrote to memory of 2528 2204 Firefox Installer (ratted).exe 30 PID 2204 wrote to memory of 2528 2204 Firefox Installer (ratted).exe 30 PID 2620 wrote to memory of 2688 2620 taskeng.exe 35 PID 2620 wrote to memory of 2688 2620 taskeng.exe 35 PID 2620 wrote to memory of 2688 2620 taskeng.exe 35 PID 2620 wrote to memory of 1952 2620 taskeng.exe 36 PID 2620 wrote to memory of 1952 2620 taskeng.exe 36 PID 2620 wrote to memory of 1952 2620 taskeng.exe 36 PID 2620 wrote to memory of 2496 2620 taskeng.exe 37 PID 2620 wrote to memory of 2496 2620 taskeng.exe 37 PID 2620 wrote to memory of 2496 2620 taskeng.exe 37 PID 2620 wrote to memory of 3060 2620 taskeng.exe 38 PID 2620 wrote to memory of 3060 2620 taskeng.exe 38 PID 2620 wrote to memory of 3060 2620 taskeng.exe 38 PID 2620 wrote to memory of 1456 2620 taskeng.exe 39 PID 2620 wrote to memory of 1456 2620 taskeng.exe 39 PID 2620 wrote to memory of 1456 2620 taskeng.exe 39 PID 2620 wrote to memory of 2672 2620 taskeng.exe 40 PID 2620 wrote to memory of 2672 2620 taskeng.exe 40 PID 2620 wrote to memory of 2672 2620 taskeng.exe 40 PID 2620 wrote to memory of 2760 2620 taskeng.exe 41 PID 2620 wrote to memory of 2760 2620 taskeng.exe 41 PID 2620 wrote to memory of 2760 2620 taskeng.exe 41 PID 2620 wrote to memory of 1700 2620 taskeng.exe 42 PID 2620 wrote to memory of 1700 2620 taskeng.exe 42 PID 2620 wrote to memory of 1700 2620 taskeng.exe 42 PID 2620 wrote to memory of 2532 2620 taskeng.exe 43 PID 2620 wrote to memory of 2532 2620 taskeng.exe 43 PID 2620 wrote to memory of 2532 2620 taskeng.exe 43 PID 2620 wrote to memory of 1560 2620 taskeng.exe 44 PID 2620 wrote to memory of 1560 2620 taskeng.exe 44 PID 2620 wrote to memory of 1560 2620 taskeng.exe 44 PID 2620 wrote to memory of 2384 2620 taskeng.exe 45 PID 2620 wrote to memory of 2384 2620 taskeng.exe 45 PID 2620 wrote to memory of 2384 2620 taskeng.exe 45 PID 2620 wrote to memory of 1640 2620 taskeng.exe 46 PID 2620 wrote to memory of 1640 2620 taskeng.exe 46 PID 2620 wrote to memory of 1640 2620 taskeng.exe 46 PID 2620 wrote to memory of 1628 2620 taskeng.exe 47 PID 2620 wrote to memory of 1628 2620 taskeng.exe 47 PID 2620 wrote to memory of 1628 2620 taskeng.exe 47 PID 2620 wrote to memory of 2060 2620 taskeng.exe 48 PID 2620 wrote to memory of 2060 2620 taskeng.exe 48 PID 2620 wrote to memory of 2060 2620 taskeng.exe 48 PID 2620 wrote to memory of 2840 2620 taskeng.exe 49 PID 2620 wrote to memory of 2840 2620 taskeng.exe 49 PID 2620 wrote to memory of 2840 2620 taskeng.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Firefox Installer (ratted).exe"C:\Users\Admin\AppData\Local\Temp\Firefox Installer (ratted).exe" cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "FlrefoxUpdate" /tr "C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2528
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2D41D1DB-87BE-40EA-8B62-C76DAD0490DE} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exeC:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exeC:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exeC:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exeC:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exeC:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exeC:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exeC:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exeC:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exeC:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exeC:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exeC:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exeC:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exeC:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exeC:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exeC:\Users\Admin\AppData\Roaming\FlrefoxUpdate.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
170KB
MD5200eb10c73336127006740ae06003933
SHA132ef06528018d4f9fc8da3a7e7e07363b3a143f4
SHA256b46624ea261bec807dc1f93431ab3156450646976443c27322a7a9c4eec5e5f0
SHA512026eb0e018f25449f664dbc2655cfb5c360fd60a928fec344bd31b3cefa01a3fcce4dd1fc87b3aabce7557db57cb1247a1984c69b3ecb00d83f388fd6b09a0ce