Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 16:58
Behavioral task
behavioral1
Sample
CrossHairX.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
CrossHairX.exe
Resource
win10v2004-20241007-en
General
-
Target
CrossHairX.exe
-
Size
39KB
-
MD5
080026dbcae03f2bfea9bee4ac687fe7
-
SHA1
3f16542806354dad25c5bae3fd9e2bc7d7e3d36b
-
SHA256
054f80d76dacb9d1165f12a3052990cfcad73ec63ba4fb5305ced170e43e56f4
-
SHA512
2fefcfc6191b74f28393db4da5a797a362688ff07d0bfce31bc4a0b24ff83d99fe84520bdf3300529241a68c765d9026816bbc93e69bcde479c0a6a5b1738ffd
-
SSDEEP
768:2jwkGJWkrdf8bpJ6eaWaNmUTHnFPp9nCw6pO9huu5G:2jrGJWHKeAQ+HFx9nCw6pO94p
Malware Config
Extracted
xworm
5.0
hosting-doe.gl.at.ply.gg:20006
4ZfxXQlNchTSkPtE
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/3012-1-0x0000000000C40000-0x0000000000C50000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2724 powershell.exe 2164 powershell.exe 2780 powershell.exe 2344 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk CrossHairX.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk CrossHairX.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost" CrossHairX.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2164 powershell.exe 2780 powershell.exe 2344 powershell.exe 2724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3012 CrossHairX.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 2780 powershell.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 3012 CrossHairX.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3012 wrote to memory of 2164 3012 CrossHairX.exe 30 PID 3012 wrote to memory of 2164 3012 CrossHairX.exe 30 PID 3012 wrote to memory of 2164 3012 CrossHairX.exe 30 PID 3012 wrote to memory of 2780 3012 CrossHairX.exe 32 PID 3012 wrote to memory of 2780 3012 CrossHairX.exe 32 PID 3012 wrote to memory of 2780 3012 CrossHairX.exe 32 PID 3012 wrote to memory of 2344 3012 CrossHairX.exe 34 PID 3012 wrote to memory of 2344 3012 CrossHairX.exe 34 PID 3012 wrote to memory of 2344 3012 CrossHairX.exe 34 PID 3012 wrote to memory of 2724 3012 CrossHairX.exe 36 PID 3012 wrote to memory of 2724 3012 CrossHairX.exe 36 PID 3012 wrote to memory of 2724 3012 CrossHairX.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\CrossHairX.exe"C:\Users\Admin\AppData\Local\Temp\CrossHairX.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\CrossHairX.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'CrossHairX.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5917fdae6bf7aebe50110c905e9483800
SHA1f9514bd085c8cc2fc2c26adeff9b397f1762bfbf
SHA2567806ec2a0fe2d7df1a74995fd2756ed2623761dd2150885ac4c9372283cc78d9
SHA512b557cdd584f403a688261fb09873f7d75cd3bb806d37dde6fd28600f25ab16dbd659854aebcce86029a0ed3dadb523f8335e5c8a006872b7553083f25f84c8ca