Analysis
-
max time kernel
28s -
max time network
33s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-11-2024 10:47
Behavioral task
behavioral1
Sample
JJsploit.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
JJsploit.exe
Resource
win11-20241007-en
General
-
Target
JJsploit.exe
-
Size
328KB
-
MD5
7c85044f93d8185748d4519a3fa7a99c
-
SHA1
760353df28933f8c60f44dbc1f5592e47f5be99e
-
SHA256
6c38b37ea2e05082f0357c42d3e216d50ba4a50aaad9ca7a00a85402896e5f58
-
SHA512
d522d394751709904e7f44c5dfbef04814e6dc9bf0bb57716ca0058f6787c66d7be74e37c1232ac7fb165ca4e0a11861ca220cc0fef9903d411722fba19e5697
-
SSDEEP
3072:MrsAo+b1lo43OLx4RzsGmizgqDwyRFatcZqivp:Mrbbno48SaGRvDBTatcZv
Malware Config
Extracted
xworm
23.ip.gl.ply.gg:54625
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/5828-1-0x0000000000070000-0x00000000000C8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2688 powershell.exe 1616 powershell.exe 248 powershell.exe 3308 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk JJsploit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk JJsploit.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" JJsploit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2088 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2688 powershell.exe 2688 powershell.exe 1616 powershell.exe 1616 powershell.exe 248 powershell.exe 248 powershell.exe 3308 powershell.exe 3308 powershell.exe 5828 JJsploit.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 5828 JJsploit.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 248 powershell.exe Token: SeDebugPrivilege 3308 powershell.exe Token: SeDebugPrivilege 5828 JJsploit.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5828 JJsploit.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 5828 wrote to memory of 2688 5828 JJsploit.exe 80 PID 5828 wrote to memory of 2688 5828 JJsploit.exe 80 PID 5828 wrote to memory of 1616 5828 JJsploit.exe 82 PID 5828 wrote to memory of 1616 5828 JJsploit.exe 82 PID 5828 wrote to memory of 248 5828 JJsploit.exe 84 PID 5828 wrote to memory of 248 5828 JJsploit.exe 84 PID 5828 wrote to memory of 3308 5828 JJsploit.exe 86 PID 5828 wrote to memory of 3308 5828 JJsploit.exe 86 PID 5828 wrote to memory of 2088 5828 JJsploit.exe 88 PID 5828 wrote to memory of 2088 5828 JJsploit.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JJsploit.exe"C:\Users\Admin\AppData\Local\Temp\JJsploit.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5828 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\JJsploit.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'JJsploit.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3308
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2088
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD545f53352160cf0903c729c35c8edfdce
SHA1b35a4d4fbaf2a3cc61e540fc03516dd70f3c34ab
SHA2569cf18d157a858fc143a6de5c2dd3f618516a527b34478ac478d8c94ff027b0d2
SHA512e3fa27a80a1df58acb49106c306dab22e5ed582f6b0cd7d9c3ef0a85e9f5919333257e88aa44f42a0e095fd577c9e12a02957a7845c0d109f821f32d8d3343f3
-
Filesize
944B
MD5d9fe75ae4e4c756199c5a679047e071d
SHA1c9d380f0c5e5f43ddccf4182a476d0bd9ffbf340
SHA256612ad7573cdb7beee36bea28c8d64fe89b3e78ca32c17215d166db2ec604a46c
SHA512eb13e9008eb73382b01920fc39ac8891d29638084561b1ff12018de3b46d429a9ec8f54762ca9c242bc6d1a9119019099b3653a7120f99a956a7d8ee5ecc708a
-
Filesize
944B
MD56f0e62045515b66d0a0105abc22dbf19
SHA1894d685122f3f3c9a3457df2f0b12b0e851b394c
SHA256529811e4d3496c559f3bd92cd877b93b719c3ac4834202aa76ab9e16e25f9319
SHA512f78426df6032ee77f8c463446ab1c6bb4669ef7a2463dead831ec4ff83a07d7dc702d79372d8bcaf4594bf0fb6e11e9f027f3e0325de9b19be5f51b7b80ed54a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82