Analysis
-
max time kernel
117s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 00:32
Static task
static1
Behavioral task
behavioral1
Sample
Crypter Jynx.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Crypter Jynx.exe
Resource
win10v2004-20241007-en
General
-
Target
Crypter Jynx.exe
-
Size
1.5MB
-
MD5
d370fed0475e39de8843e54c3dfbd9d4
-
SHA1
294f2be4a06061b11ed53946e23ae70d305eb77a
-
SHA256
01d2705a45a1217a55c4dfd27c91d8ffe69b74088e450ac20a162fc61169fd7a
-
SHA512
d8041e531975a0ec554446a4a918e49d9d5e502d71ae5208012f9c5b26ae2c3fb749f49a9389580d5bf549e276a3f319229cbe1bc6a8c251e73fc52387a953a2
-
SSDEEP
24576:favnKiLNkwxE2olHKy4vUHuwN+4xeGPF17oiUFUKE+1YpW2J6BZDMdogJ6FS8:faiIXRiHj4cHi4h3U+KBWW28DMOo
Malware Config
Extracted
xworm
jynx.uncofig.com:1111
-
Install_directory
%AppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000012117-5.dat family_xworm behavioral1/memory/2532-12-0x0000000000300000-0x000000000031A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3032 powershell.exe 1924 powershell.exe 1720 powershell.exe 2608 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk helper.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk helper.exe -
Executes dropped EXE 2 IoCs
pid Process 2532 helper.exe 2088 Phantom.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" helper.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 raw.githubusercontent.com 6 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Phantom.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2532 helper.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2608 powershell.exe 3032 powershell.exe 1924 powershell.exe 1720 powershell.exe 2532 helper.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2532 helper.exe Token: SeDebugPrivilege 2088 Phantom.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 3032 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 2532 helper.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2532 helper.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3012 wrote to memory of 2532 3012 Crypter Jynx.exe 30 PID 3012 wrote to memory of 2532 3012 Crypter Jynx.exe 30 PID 3012 wrote to memory of 2532 3012 Crypter Jynx.exe 30 PID 3012 wrote to memory of 2088 3012 Crypter Jynx.exe 31 PID 3012 wrote to memory of 2088 3012 Crypter Jynx.exe 31 PID 3012 wrote to memory of 2088 3012 Crypter Jynx.exe 31 PID 3012 wrote to memory of 2088 3012 Crypter Jynx.exe 31 PID 2532 wrote to memory of 2608 2532 helper.exe 34 PID 2532 wrote to memory of 2608 2532 helper.exe 34 PID 2532 wrote to memory of 2608 2532 helper.exe 34 PID 2532 wrote to memory of 3032 2532 helper.exe 36 PID 2532 wrote to memory of 3032 2532 helper.exe 36 PID 2532 wrote to memory of 3032 2532 helper.exe 36 PID 2532 wrote to memory of 1924 2532 helper.exe 38 PID 2532 wrote to memory of 1924 2532 helper.exe 38 PID 2532 wrote to memory of 1924 2532 helper.exe 38 PID 2532 wrote to memory of 1720 2532 helper.exe 40 PID 2532 wrote to memory of 1720 2532 helper.exe 40 PID 2532 wrote to memory of 1720 2532 helper.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\Crypter Jynx.exe"C:\Users\Admin\AppData\Local\Temp\Crypter Jynx.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Roaming\helper.exe"C:\Users\Admin\AppData\Roaming\helper.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\helper.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'helper.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
-
C:\Users\Admin\AppData\Roaming\Phantom.exe"C:\Users\Admin\AppData\Roaming\Phantom.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD582d9233cf59ea9db4aac80dc3bbd0f3e
SHA14982f20ab4f3e77c513d28f75a5000df73979746
SHA2566dab3a94be2e472ddf02ed29904bf1a0624aa80eb7baaec3fb79ae4f37a7e7f9
SHA512adb1821aaec4197a9661b8485b8ad74f7e98b367c213a42c37bc85b9270e4cdebeba8182fdd0d3fc6cb829702cbd2e5fb58e70a676b37517a52cc954d11ff7aa
-
Filesize
1.5MB
MD577447f97bedafe2dc903866ad18e25d6
SHA1aef3c31376a39c2fff32a5c0ee7807257e9f6108
SHA2562d32e99c12044e303025702f893ff65cf9a1a3cbc4991129f8188ee055d943f4
SHA5128cd0760429bc259fe3ac7712af143e60e432e27be958f9ff0a1d73ad1d8298dd45137ba06bdda506f3fba930dff905a2c7b814045a25ca081cf930f565976475
-
Filesize
81KB
MD5bac22f7b34e1324af3401020d4831867
SHA16240c0d1ab52a65738a958ca3c5e360f7f0a2b6f
SHA2569541d84a204d6271f0ba7bdfa7513d7f555e7f73fbf0142acdb347b61a9f821d
SHA5122f8d100c90b8a816504f64b594f1a6f7e300bd4f080d4926581f279dca594b7c8342ec941f175782b599cfdb823b60582097d045ba8b57a1826521dd1d283ab5