Analysis

  • max time kernel
    117s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 00:32

General

  • Target

    Crypter Jynx.exe

  • Size

    1.5MB

  • MD5

    d370fed0475e39de8843e54c3dfbd9d4

  • SHA1

    294f2be4a06061b11ed53946e23ae70d305eb77a

  • SHA256

    01d2705a45a1217a55c4dfd27c91d8ffe69b74088e450ac20a162fc61169fd7a

  • SHA512

    d8041e531975a0ec554446a4a918e49d9d5e502d71ae5208012f9c5b26ae2c3fb749f49a9389580d5bf549e276a3f319229cbe1bc6a8c251e73fc52387a953a2

  • SSDEEP

    24576:favnKiLNkwxE2olHKy4vUHuwN+4xeGPF17oiUFUKE+1YpW2J6BZDMdogJ6FS8:faiIXRiHj4cHi4h3U+KBWW28DMOo

Malware Config

Extracted

Family

xworm

C2

jynx.uncofig.com:1111

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Crypter Jynx.exe
    "C:\Users\Admin\AppData\Local\Temp\Crypter Jynx.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Roaming\helper.exe
      "C:\Users\Admin\AppData\Roaming\helper.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\helper.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2608
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'helper.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3032
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1924
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1720
    • C:\Users\Admin\AppData\Roaming\Phantom.exe
      "C:\Users\Admin\AppData\Roaming\Phantom.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    82d9233cf59ea9db4aac80dc3bbd0f3e

    SHA1

    4982f20ab4f3e77c513d28f75a5000df73979746

    SHA256

    6dab3a94be2e472ddf02ed29904bf1a0624aa80eb7baaec3fb79ae4f37a7e7f9

    SHA512

    adb1821aaec4197a9661b8485b8ad74f7e98b367c213a42c37bc85b9270e4cdebeba8182fdd0d3fc6cb829702cbd2e5fb58e70a676b37517a52cc954d11ff7aa

  • C:\Users\Admin\AppData\Roaming\Phantom.exe

    Filesize

    1.5MB

    MD5

    77447f97bedafe2dc903866ad18e25d6

    SHA1

    aef3c31376a39c2fff32a5c0ee7807257e9f6108

    SHA256

    2d32e99c12044e303025702f893ff65cf9a1a3cbc4991129f8188ee055d943f4

    SHA512

    8cd0760429bc259fe3ac7712af143e60e432e27be958f9ff0a1d73ad1d8298dd45137ba06bdda506f3fba930dff905a2c7b814045a25ca081cf930f565976475

  • C:\Users\Admin\AppData\Roaming\helper.exe

    Filesize

    81KB

    MD5

    bac22f7b34e1324af3401020d4831867

    SHA1

    6240c0d1ab52a65738a958ca3c5e360f7f0a2b6f

    SHA256

    9541d84a204d6271f0ba7bdfa7513d7f555e7f73fbf0142acdb347b61a9f821d

    SHA512

    2f8d100c90b8a816504f64b594f1a6f7e300bd4f080d4926581f279dca594b7c8342ec941f175782b599cfdb823b60582097d045ba8b57a1826521dd1d283ab5

  • memory/2088-14-0x0000000000DB0000-0x0000000000F2A000-memory.dmp

    Filesize

    1.5MB

  • memory/2088-16-0x0000000005100000-0x00000000051B0000-memory.dmp

    Filesize

    704KB

  • memory/2532-47-0x000000001AAB0000-0x000000001AABC000-memory.dmp

    Filesize

    48KB

  • memory/2532-12-0x0000000000300000-0x000000000031A000-memory.dmp

    Filesize

    104KB

  • memory/2532-15-0x000007FEF5B80000-0x000007FEF656C000-memory.dmp

    Filesize

    9.9MB

  • memory/2532-45-0x000007FEF5B80000-0x000007FEF656C000-memory.dmp

    Filesize

    9.9MB

  • memory/2608-21-0x000000001B4F0000-0x000000001B7D2000-memory.dmp

    Filesize

    2.9MB

  • memory/2608-22-0x0000000001FF0000-0x0000000001FF8000-memory.dmp

    Filesize

    32KB

  • memory/3012-0-0x000007FEF5B83000-0x000007FEF5B84000-memory.dmp

    Filesize

    4KB

  • memory/3012-1-0x0000000000E60000-0x0000000000FF2000-memory.dmp

    Filesize

    1.6MB

  • memory/3032-28-0x000000001B4E0000-0x000000001B7C2000-memory.dmp

    Filesize

    2.9MB

  • memory/3032-29-0x0000000002890000-0x0000000002898000-memory.dmp

    Filesize

    32KB