Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
12-11-2024 17:58
Behavioral task
behavioral1
Sample
JJsploit.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
JJsploit.exe
Resource
win11-20241007-en
General
-
Target
JJsploit.exe
-
Size
328KB
-
MD5
7c85044f93d8185748d4519a3fa7a99c
-
SHA1
760353df28933f8c60f44dbc1f5592e47f5be99e
-
SHA256
6c38b37ea2e05082f0357c42d3e216d50ba4a50aaad9ca7a00a85402896e5f58
-
SHA512
d522d394751709904e7f44c5dfbef04814e6dc9bf0bb57716ca0058f6787c66d7be74e37c1232ac7fb165ca4e0a11861ca220cc0fef9903d411722fba19e5697
-
SSDEEP
3072:MrsAo+b1lo43OLx4RzsGmizgqDwyRFatcZqivp:Mrbbno48SaGRvDBTatcZv
Malware Config
Extracted
xworm
23.ip.gl.ply.gg:54625
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2980-1-0x00000000002E0000-0x0000000000338000-memory.dmp family_xworm behavioral1/files/0x002c000000045060-62.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3884 powershell.exe 5908 powershell.exe 4792 powershell.exe 3860 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation JJsploit.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk JJsploit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk JJsploit.exe -
Executes dropped EXE 2 IoCs
pid Process 4780 XClient.exe 5160 XClient.exe -
Loads dropped DLL 1 IoCs
pid Process 2980 JJsploit.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" JJsploit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3884 powershell.exe 3884 powershell.exe 5908 powershell.exe 5908 powershell.exe 4792 powershell.exe 4792 powershell.exe 3860 powershell.exe 3860 powershell.exe 2980 JJsploit.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2980 JJsploit.exe Token: SeDebugPrivilege 3884 powershell.exe Token: SeIncreaseQuotaPrivilege 3884 powershell.exe Token: SeSecurityPrivilege 3884 powershell.exe Token: SeTakeOwnershipPrivilege 3884 powershell.exe Token: SeLoadDriverPrivilege 3884 powershell.exe Token: SeSystemProfilePrivilege 3884 powershell.exe Token: SeSystemtimePrivilege 3884 powershell.exe Token: SeProfSingleProcessPrivilege 3884 powershell.exe Token: SeIncBasePriorityPrivilege 3884 powershell.exe Token: SeCreatePagefilePrivilege 3884 powershell.exe Token: SeBackupPrivilege 3884 powershell.exe Token: SeRestorePrivilege 3884 powershell.exe Token: SeShutdownPrivilege 3884 powershell.exe Token: SeDebugPrivilege 3884 powershell.exe Token: SeSystemEnvironmentPrivilege 3884 powershell.exe Token: SeRemoteShutdownPrivilege 3884 powershell.exe Token: SeUndockPrivilege 3884 powershell.exe Token: SeManageVolumePrivilege 3884 powershell.exe Token: 33 3884 powershell.exe Token: 34 3884 powershell.exe Token: 35 3884 powershell.exe Token: 36 3884 powershell.exe Token: SeDebugPrivilege 5908 powershell.exe Token: SeIncreaseQuotaPrivilege 5908 powershell.exe Token: SeSecurityPrivilege 5908 powershell.exe Token: SeTakeOwnershipPrivilege 5908 powershell.exe Token: SeLoadDriverPrivilege 5908 powershell.exe Token: SeSystemProfilePrivilege 5908 powershell.exe Token: SeSystemtimePrivilege 5908 powershell.exe Token: SeProfSingleProcessPrivilege 5908 powershell.exe Token: SeIncBasePriorityPrivilege 5908 powershell.exe Token: SeCreatePagefilePrivilege 5908 powershell.exe Token: SeBackupPrivilege 5908 powershell.exe Token: SeRestorePrivilege 5908 powershell.exe Token: SeShutdownPrivilege 5908 powershell.exe Token: SeDebugPrivilege 5908 powershell.exe Token: SeSystemEnvironmentPrivilege 5908 powershell.exe Token: SeRemoteShutdownPrivilege 5908 powershell.exe Token: SeUndockPrivilege 5908 powershell.exe Token: SeManageVolumePrivilege 5908 powershell.exe Token: 33 5908 powershell.exe Token: 34 5908 powershell.exe Token: 35 5908 powershell.exe Token: 36 5908 powershell.exe Token: SeDebugPrivilege 4792 powershell.exe Token: SeIncreaseQuotaPrivilege 4792 powershell.exe Token: SeSecurityPrivilege 4792 powershell.exe Token: SeTakeOwnershipPrivilege 4792 powershell.exe Token: SeLoadDriverPrivilege 4792 powershell.exe Token: SeSystemProfilePrivilege 4792 powershell.exe Token: SeSystemtimePrivilege 4792 powershell.exe Token: SeProfSingleProcessPrivilege 4792 powershell.exe Token: SeIncBasePriorityPrivilege 4792 powershell.exe Token: SeCreatePagefilePrivilege 4792 powershell.exe Token: SeBackupPrivilege 4792 powershell.exe Token: SeRestorePrivilege 4792 powershell.exe Token: SeShutdownPrivilege 4792 powershell.exe Token: SeDebugPrivilege 4792 powershell.exe Token: SeSystemEnvironmentPrivilege 4792 powershell.exe Token: SeRemoteShutdownPrivilege 4792 powershell.exe Token: SeUndockPrivilege 4792 powershell.exe Token: SeManageVolumePrivilege 4792 powershell.exe Token: 33 4792 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2980 JJsploit.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2980 wrote to memory of 3884 2980 JJsploit.exe 86 PID 2980 wrote to memory of 3884 2980 JJsploit.exe 86 PID 2980 wrote to memory of 5908 2980 JJsploit.exe 90 PID 2980 wrote to memory of 5908 2980 JJsploit.exe 90 PID 2980 wrote to memory of 4792 2980 JJsploit.exe 92 PID 2980 wrote to memory of 4792 2980 JJsploit.exe 92 PID 2980 wrote to memory of 3860 2980 JJsploit.exe 94 PID 2980 wrote to memory of 3860 2980 JJsploit.exe 94 PID 2980 wrote to memory of 1724 2980 JJsploit.exe 97 PID 2980 wrote to memory of 1724 2980 JJsploit.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JJsploit.exe"C:\Users\Admin\AppData\Local\Temp\JJsploit.exe"1⤵
- Checks computer location settings
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\JJsploit.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'JJsploit.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3860
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1724
-
-
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"1⤵
- Executes dropped EXE
PID:4780
-
C:\Users\Admin\AppData\Roaming\XClient.exe"C:\Users\Admin\AppData\Roaming\XClient.exe"1⤵
- Executes dropped EXE
PID:5160
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD511c6e74f0561678d2cf7fc075a6cc00c
SHA1535ee79ba978554abcb98c566235805e7ea18490
SHA256d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63
SHA51232c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0
-
Filesize
3KB
MD5020d1cbef5aeb22088c0faff8d76af4e
SHA193e7f27b8fb57cfea4ae330bedcace1a8ce7c014
SHA256cb283829df7f7ca2f7f8072ed014bebb7d424581e8672a9fa5683f3674726bb0
SHA5121046228ed9d08e5296c02409b5aa460e8280a633f7f2022ec7dc7c1e750522260006844bd5114ec713593bce1d10b8932963a8630e6707e76b45a0cb8c8ff53d
-
Filesize
1KB
MD5714c05aecb94594ffcbd61b1eea79d83
SHA1966442eb5cbf00d3d94dff78b67df228e49e1b9f
SHA25607c4ee5409cd3d2f979809ec3eb3b7f245dd5c32d733fa8c683984ba5dfe4c4c
SHA5129777034067dc146ec21c91f357a62fb6841744b1b258b1c642173285636a5e13e6ef6e536fb99331caa1de155071f5e7dd3f3d619992e5e78e319db2862c4b9c
-
Filesize
1KB
MD58c559c0d09303b0a6522f6b517f4b396
SHA109a91fd17f5280dcf8761a6c578ca1808288c8eb
SHA256f78364a739543de7065fda162623793fafb5e120b43ed6fed5684525e1f6362c
SHA512fd15fd9310f68c14965040b23ad6352defef7e046670132e79b790073989ee3be8bf8d5446178e1788be3bfbb72b2d5603f630f57e7d87b029e9ad2002a1cd7d
-
Filesize
1KB
MD5d22f6e1ec4c759726e81d778f6a22aed
SHA13317b49d0cda611ac7da60872cb5159d7f6b6172
SHA2563efa2609889b50d48ef5ec075ad14635e3b3db537f850d124c45147d10d391f1
SHA512f835bd15fab0938307ebf3c0c2d70127331985fff460b3eb9240006deecdaffc26f8c0a61d3698d38186ca3a821b8d26a604960a608b5a3636256a045897c8ae
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
100KB
MD51b942faa8e8b1008a8c3c1004ba57349
SHA1cd99977f6c1819b12b33240b784ca816dfe2cb91
SHA256555ccb7ecd9ae52a75135fdd81ab443a49d5785b0621ed6468d28c4234e46ccc
SHA5125aee3d59478d41ddd5885c99b394c9c4983064e2b3528db1a3f7fc289662bced4f57d072517bbe7573c6d1789435e987ef1aa9cc91f372bcfd30bc016675fa43
-
Filesize
328KB
MD57c85044f93d8185748d4519a3fa7a99c
SHA1760353df28933f8c60f44dbc1f5592e47f5be99e
SHA2566c38b37ea2e05082f0357c42d3e216d50ba4a50aaad9ca7a00a85402896e5f58
SHA512d522d394751709904e7f44c5dfbef04814e6dc9bf0bb57716ca0058f6787c66d7be74e37c1232ac7fb165ca4e0a11861ca220cc0fef9903d411722fba19e5697