Analysis
-
max time kernel
32s -
max time network
36s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
12-11-2024 10:47
Behavioral task
behavioral1
Sample
JJsploit.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
JJsploit.exe
Resource
win11-20241007-en
General
-
Target
JJsploit.exe
-
Size
328KB
-
MD5
7c85044f93d8185748d4519a3fa7a99c
-
SHA1
760353df28933f8c60f44dbc1f5592e47f5be99e
-
SHA256
6c38b37ea2e05082f0357c42d3e216d50ba4a50aaad9ca7a00a85402896e5f58
-
SHA512
d522d394751709904e7f44c5dfbef04814e6dc9bf0bb57716ca0058f6787c66d7be74e37c1232ac7fb165ca4e0a11861ca220cc0fef9903d411722fba19e5697
-
SSDEEP
3072:MrsAo+b1lo43OLx4RzsGmizgqDwyRFatcZqivp:Mrbbno48SaGRvDBTatcZv
Malware Config
Extracted
xworm
23.ip.gl.ply.gg:54625
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/3124-1-0x0000000000050000-0x00000000000A8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4328 powershell.exe 892 powershell.exe 3612 powershell.exe 3200 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation JJsploit.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk JJsploit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk JJsploit.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" JJsploit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 924 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3200 powershell.exe 3200 powershell.exe 4328 powershell.exe 4328 powershell.exe 892 powershell.exe 892 powershell.exe 3612 powershell.exe 3612 powershell.exe 3124 JJsploit.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3124 JJsploit.exe Token: SeDebugPrivilege 3200 powershell.exe Token: SeIncreaseQuotaPrivilege 3200 powershell.exe Token: SeSecurityPrivilege 3200 powershell.exe Token: SeTakeOwnershipPrivilege 3200 powershell.exe Token: SeLoadDriverPrivilege 3200 powershell.exe Token: SeSystemProfilePrivilege 3200 powershell.exe Token: SeSystemtimePrivilege 3200 powershell.exe Token: SeProfSingleProcessPrivilege 3200 powershell.exe Token: SeIncBasePriorityPrivilege 3200 powershell.exe Token: SeCreatePagefilePrivilege 3200 powershell.exe Token: SeBackupPrivilege 3200 powershell.exe Token: SeRestorePrivilege 3200 powershell.exe Token: SeShutdownPrivilege 3200 powershell.exe Token: SeDebugPrivilege 3200 powershell.exe Token: SeSystemEnvironmentPrivilege 3200 powershell.exe Token: SeRemoteShutdownPrivilege 3200 powershell.exe Token: SeUndockPrivilege 3200 powershell.exe Token: SeManageVolumePrivilege 3200 powershell.exe Token: 33 3200 powershell.exe Token: 34 3200 powershell.exe Token: 35 3200 powershell.exe Token: 36 3200 powershell.exe Token: SeDebugPrivilege 4328 powershell.exe Token: SeIncreaseQuotaPrivilege 4328 powershell.exe Token: SeSecurityPrivilege 4328 powershell.exe Token: SeTakeOwnershipPrivilege 4328 powershell.exe Token: SeLoadDriverPrivilege 4328 powershell.exe Token: SeSystemProfilePrivilege 4328 powershell.exe Token: SeSystemtimePrivilege 4328 powershell.exe Token: SeProfSingleProcessPrivilege 4328 powershell.exe Token: SeIncBasePriorityPrivilege 4328 powershell.exe Token: SeCreatePagefilePrivilege 4328 powershell.exe Token: SeBackupPrivilege 4328 powershell.exe Token: SeRestorePrivilege 4328 powershell.exe Token: SeShutdownPrivilege 4328 powershell.exe Token: SeDebugPrivilege 4328 powershell.exe Token: SeSystemEnvironmentPrivilege 4328 powershell.exe Token: SeRemoteShutdownPrivilege 4328 powershell.exe Token: SeUndockPrivilege 4328 powershell.exe Token: SeManageVolumePrivilege 4328 powershell.exe Token: 33 4328 powershell.exe Token: 34 4328 powershell.exe Token: 35 4328 powershell.exe Token: 36 4328 powershell.exe Token: SeDebugPrivilege 892 powershell.exe Token: SeIncreaseQuotaPrivilege 892 powershell.exe Token: SeSecurityPrivilege 892 powershell.exe Token: SeTakeOwnershipPrivilege 892 powershell.exe Token: SeLoadDriverPrivilege 892 powershell.exe Token: SeSystemProfilePrivilege 892 powershell.exe Token: SeSystemtimePrivilege 892 powershell.exe Token: SeProfSingleProcessPrivilege 892 powershell.exe Token: SeIncBasePriorityPrivilege 892 powershell.exe Token: SeCreatePagefilePrivilege 892 powershell.exe Token: SeBackupPrivilege 892 powershell.exe Token: SeRestorePrivilege 892 powershell.exe Token: SeShutdownPrivilege 892 powershell.exe Token: SeDebugPrivilege 892 powershell.exe Token: SeSystemEnvironmentPrivilege 892 powershell.exe Token: SeRemoteShutdownPrivilege 892 powershell.exe Token: SeUndockPrivilege 892 powershell.exe Token: SeManageVolumePrivilege 892 powershell.exe Token: 33 892 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3124 JJsploit.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3124 wrote to memory of 3200 3124 JJsploit.exe 82 PID 3124 wrote to memory of 3200 3124 JJsploit.exe 82 PID 3124 wrote to memory of 4328 3124 JJsploit.exe 86 PID 3124 wrote to memory of 4328 3124 JJsploit.exe 86 PID 3124 wrote to memory of 892 3124 JJsploit.exe 89 PID 3124 wrote to memory of 892 3124 JJsploit.exe 89 PID 3124 wrote to memory of 3612 3124 JJsploit.exe 93 PID 3124 wrote to memory of 3612 3124 JJsploit.exe 93 PID 3124 wrote to memory of 924 3124 JJsploit.exe 95 PID 3124 wrote to memory of 924 3124 JJsploit.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JJsploit.exe"C:\Users\Admin\AppData\Local\Temp\JJsploit.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\JJsploit.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'JJsploit.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3612
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:924
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5f0f59cccd39a3694e0e6dfd44d0fa76d
SHA1fccd7911d463041e1168431df8823e4c4ea387c1
SHA25670466c7f3a911368d653396fdd68f993322c69e1797b492ca00f8be34b7f3401
SHA5125c726e1e28cb9c0c3ab963fbfbf471c6033839f3e535a3811581fdaa4da17175e5a8a8be84a4fccd99b81e048058e51d230ff3836e3ec920057a1b1676110bee
-
Filesize
1KB
MD5c188107734dafda662fd6aaf094b33cd
SHA1069dac49bc32356d81cd7b460b9f2095c6f25c3d
SHA25698974b08ff2e46f7731f288f74517d990afb228eec16315923de34bc842ce613
SHA51286405f0c955a8feda9bd3a3dbd88ea66f81fa0f343cb7df77d637c6b5d71ca311fd5f817fa5b37c61153a96f2682c3f603f70db21c97464ed6b3d76fb097115c
-
Filesize
1KB
MD503aa6911fecf3f0923ee454c47b948f7
SHA199205d2a61521238892647bbc232e0da4a1473a3
SHA25639e73c21e8ef39e35252a5dc1f8ec0a0d646653cd285a3a97a09c2b8d54c38a1
SHA51284190cfda72e45a1cf612a27de19421301b8c1777f065b305dbcef7359254820ed634e941f4fb4c865cc2f32773a11ad80123d27ad59876a2c051889d06c5b26
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82