Analysis

  • max time kernel
    143s
  • max time network
    157s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-06-2024 12:23

General

  • Target

    ByGay ultimate/Bygay Ultimate.exe

  • Size

    93KB

  • MD5

    5c6cc16ec6bf96db420bf12c6130f962

  • SHA1

    758fc86c11e6aa95b5de199cf14cfa7b0735e9ae

  • SHA256

    1fc65606ef277bd5038650489f23a9328254dd01bf9d26239979f467be32d055

  • SHA512

    2aaa5d582d8461365d6588349c0c92a0a6996721e73c7641d0fbb8bad8f663d74ed46a2a1bb23403aee165a9d4f8314b7b9ca64b045f731f46ec221981c2a49b

  • SSDEEP

    1536:oVo+jFEDfT+KlLEBG/MG20fBXvHQqCT9G944d/yzrruahBH+8JJS9n:oVtjiDBLhMCBXo9G944d/yjuahB+87Q

Malware Config

Extracted

Family

xworm

C2

should-nutritional.gl.at.ply.gg:22817

Attributes
  • Install_directory

    %Temp%

  • install_file

    svchost.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SendNotifyMessage 44 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ByGay ultimate\Bygay Ultimate.exe
    "C:\Users\Admin\AppData\Local\Temp\ByGay ultimate\Bygay Ultimate.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Users\Admin\AppData\Local\Temp\XClient.exe
      "C:\Users\Admin\AppData\Local\Temp\XClient.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:212
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4248
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4384
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1760
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:2128
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Creates scheduled task(s)
        PID:428
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2fadpajh\2fadpajh.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1964
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8E0D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc91573AC01AA545448C353571BEB7E55.TMP"
          4⤵
            PID:828
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\le33sd23\le33sd23.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2688
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8EF8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE5B05A43A6DA4F27BB3D15B5D1AA9988.TMP"
            4⤵
              PID:4944
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zknepfrl\zknepfrl.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:5060
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES908E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2F72DF3C953E4025B843F5C1899FEFD.TMP"
              4⤵
                PID:4300
        • C:\Windows\system32\taskmgr.exe
          "C:\Windows\system32\taskmgr.exe" /4
          1⤵
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:3620
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:4240
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            C:\Users\Admin\AppData\Local\Temp\svchost.exe
            1⤵
            • Executes dropped EXE
            PID:4636
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            C:\Users\Admin\AppData\Local\Temp\svchost.exe
            1⤵
            • Executes dropped EXE
            PID:2264

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            3KB

            MD5

            8592ba100a78835a6b94d5949e13dfc1

            SHA1

            63e901200ab9a57c7dd4c078d7f75dcd3b357020

            SHA256

            fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

            SHA512

            87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svchost.exe.log

            Filesize

            654B

            MD5

            16c5fce5f7230eea11598ec11ed42862

            SHA1

            75392d4824706090f5e8907eee1059349c927600

            SHA256

            87ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151

            SHA512

            153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            a83abca243ca40e008e10fc5b5491e28

            SHA1

            08826bf1a90b4af9ab8d3dfcb6ef461e359e7fac

            SHA256

            f36ab4c72d764565e13d521aabf83b6f962fca2fdb3c0ed787d637a92ee80150

            SHA512

            94903f3a47ed3cad4db04ec9f3e15fbf72af081af8f2ff6de32fd3eeaa96281a912081a43d7c7016d0411646ff6bd907ba1285f4aba87b0028aa603dfa8edb21

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            a2c378fbb40778da546a2f8b76decc7b

            SHA1

            8d41e57dad59a69da720ff6e046350fb197cd4b3

            SHA256

            d09b6b11503af6bbbfe56f324aefcac324cba9805b5f6b327b0287296d553361

            SHA512

            a48bdaeb5d454b2f35d177d28833cde3b4e0283c4da4642a85f4b636c6a7f57039ce7affbc1294d23c2f4d02bfbb2c205d847c9decb0f593ed755b3ae16ed5b2

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            a43c8784c4dedd0a3bedd823a7e4f8d6

            SHA1

            2290d7933b53cc0d200ec2f116e53d2c4f5f7b00

            SHA256

            758cc921d01a9fb3b815881d0551fe337ae7514f37e168003e734e45cd159c33

            SHA512

            0ee346c2eee70ee7e57bddde6bcaf18cbdfee72b9d90f312397cf0881ed4ed693dfe3a01a78f20e2bea06b047f30a475ac3f79d01d3748a07b0a19648cb25f20

          • C:\Users\Admin\AppData\Local\Temp\2fadpajh\2fadpajh.0.vb

            Filesize

            474B

            MD5

            c7b8c514ff3cf7b4445fe64dd8a29401

            SHA1

            1480f91d633ffb5a780aa9c3a21fc7d1faf986fc

            SHA256

            dd84e42efdf53fffec2c52162f7a49f87be26b14078e70ef588b15b7aaa34ca3

            SHA512

            966ddbc103240a77f8e987878591edb3b387020a299ed4c08521dafc1312516c03aca991568f43cc12ffdc91a3b0835b23ccbdc05ca9ed014f7df52c8f52e50b

          • C:\Users\Admin\AppData\Local\Temp\2fadpajh\2fadpajh.cmdline

            Filesize

            313B

            MD5

            cde0ec8e28715dc015d97c9d8ddb701b

            SHA1

            816ad769adf75ebdf14bb9855135c2377e8ce034

            SHA256

            04bddf5daa741ed0f262302b1dc2719dd8cfcc931cfbc770368e35b265bad624

            SHA512

            0f5a0095db41fd34fef180a1e479fadf32137890e460c5056a0502016149b1af5888219d908351b48113e4f09a1fb85d3cd6f3fd4fb1a58e499bcffa8b43d49f

          • C:\Users\Admin\AppData\Local\Temp\2fadpajh\2fadpajh.exe

            Filesize

            7KB

            MD5

            9bdf0bd76d445e12c74a2aedc60de8b5

            SHA1

            0cbbc4e62ead4e23b1c43f7c811ea7b5f145dbfd

            SHA256

            a22364983af5ae9e71ddff23b4281b196b278280c587a5aa7fa0c09566b3f5a6

            SHA512

            8fcbd265c2a505604f2869a6a48047757d661e633b404a15f8890f02b9b2208d5c47256cac5926306750a68bf3923a0f8502cae44cddf1d90dc8d529827d5aab

          • C:\Users\Admin\AppData\Local\Temp\RES8E0D.tmp

            Filesize

            1KB

            MD5

            69af8abfd3fb651b8c56f13e2eaa077c

            SHA1

            efd299d2e1179f5a713eb613b6367d3112a1046b

            SHA256

            406d728d9a8fe8bfa9b292895766b61625193a44e53bee26ce3b4bf72d7af8c4

            SHA512

            56dcbf1ba7bfaecb0b1d51580ba1eef25c1a32fd175e96925e51c59854fb78260622b9705a41df90ed154e76c7df497cec0fc45913967f4abac79ddb4f9fad50

          • C:\Users\Admin\AppData\Local\Temp\RES8EF8.tmp

            Filesize

            1KB

            MD5

            bc3a1593f7682b3d468691595b9b1c56

            SHA1

            a659f7cf532bfd2ae76575f76abbd41048bcf341

            SHA256

            bcb6819543a0b3ad81a0b860acecca0474bca3959861ed3a709020acb2a5b168

            SHA512

            28c33546853058ba57a4d7e9bf1f40493026cac86fbfcc37ec79a41688c32533c7d26a67ce5d95c7a358dda3008ed4eb13657ba67d0740a3b2ad37bd143c5a22

          • C:\Users\Admin\AppData\Local\Temp\RES908E.tmp

            Filesize

            1KB

            MD5

            1bbc55f38726b8ef99c892c7fee4d064

            SHA1

            3f0b51be2efb9d1212217e5f18472fce39dd50c9

            SHA256

            e829bdae418a798c1b44b7bbd2cb34c4203acc7c7e51176b6137a45acd48f8d5

            SHA512

            ede7a2fe1a3956a528ab613cbc12f1a03b09e476bfd398b9d58f69071b53b2cdf813205b6abc0d17aa00aab7d10fbf9f6cbb508f386d3ac4a89c15568915fddb

          • C:\Users\Admin\AppData\Local\Temp\XClient.exe

            Filesize

            74KB

            MD5

            6bd3d2bbea58a5a663ef1b8375cc99c4

            SHA1

            65edf2638ac0dedae996edbc434b02737852be5b

            SHA256

            f06fb6db025b308401d145c0b0ec416e91032d8b7380837a50cac5fa823e23a2

            SHA512

            0843565a910e53b128b4c701e6b0aaf41ba4e0fb7d30908cff3ba816353413c1db3f906443b3605320bcc6035bedf74e72d402fe935287b87bc55715c83faa31

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4suusv5m.1xr.ps1

            Filesize

            1B

            MD5

            c4ca4238a0b923820dcc509a6f75849b

            SHA1

            356a192b7913b04c54574d18c28d46e6395428ab

            SHA256

            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

            SHA512

            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

          • C:\Users\Admin\AppData\Local\Temp\le33sd23\le33sd23.cmdline

            Filesize

            313B

            MD5

            6898fb1e182e4e84f5a487c66b59411b

            SHA1

            be186350835d162244ac8a2b9a6cdcd82edd1b0b

            SHA256

            24e1f7e75e4d935f5d80dd2d65d47f0dcb0276988bf24287e9ae30c4c43a014e

            SHA512

            d5764866060de3dde9dd74cd21039c6652d69e93407b2e4ea560ffbfaefaf25cb56d73f2cefb61a68ed901151f2fc42e9860df95b168f429463bc30cfb90a947

          • C:\Users\Admin\AppData\Local\Temp\le33sd23\le33sd23.exe

            Filesize

            7KB

            MD5

            d5e20e5c225cee6e7caccae8780b3d10

            SHA1

            36bb1b3fd4c34f5f965e4d1e02b3b30ae6e10526

            SHA256

            cc223de618caadf7bec6f3a43a6b01710024cd3f4f3e02dab6b9d5f4d5473f35

            SHA512

            fd23809ccdffb8686eef76216fa254a49eb1152114969d4a8ba47e8797aad5f00f0057c10787b66d7d009a57a65346172dddeb2afc42f3bdcc48b0a51a1e3116

          • C:\Users\Admin\AppData\Local\Temp\vbc2F72DF3C953E4025B843F5C1899FEFD.TMP

            Filesize

            1KB

            MD5

            293c28aa60abfca7c74ca44b149bf330

            SHA1

            66cae960ced4957d28ff63f78cf867c6bceb840b

            SHA256

            4098ccea48e63e88104d4b750a752e7689311a5d1b3b69254501e06d532007ef

            SHA512

            f5c20a3ffc915069e340ca0304f5b5e28e834d3189b8d17fe8b760d620425ba75ccb16311b8fe24aba33eb1d4aca8daf3b2290401e03ef62a7f2f2ae3666ce0c

          • C:\Users\Admin\AppData\Local\Temp\vbc91573AC01AA545448C353571BEB7E55.TMP

            Filesize

            1KB

            MD5

            fdc6e7b82a94323962b37d4beb770695

            SHA1

            991f3c5727ab341cee9d31169c5812c7c000f203

            SHA256

            d6db8abf65943fd4296ac0656db41657cde0f2b0628114adf3436e1c8a89a3c2

            SHA512

            f98a3a62b7c928b318e0f49833214a3ffe796c53062ef30255c6aefb790f0b408beee305025f403ab7638901d49ec8ec88d65ac91f4763400a9ac4858e7143aa

          • C:\Users\Admin\AppData\Local\Temp\vbcE5B05A43A6DA4F27BB3D15B5D1AA9988.TMP

            Filesize

            1KB

            MD5

            a487c1974a769432f93e70c0e2d54382

            SHA1

            743493fbf68c2d95505b19aea949feed027862c2

            SHA256

            23cb81b65a55f2a9f3fcf6a24bb2e339a5230a8e7bf2dd046bdcd6412f160930

            SHA512

            2006c6c64cc8eedda8aa375ad4e75f27eeb740f48cde11e2f5e32f903cac9b4b508c73331a0135509f2c9bbda28b6f9ac0c6d33ec57433e09d114c59a86a35c3

          • C:\Users\Admin\AppData\Local\Temp\zknepfrl\zknepfrl.cmdline

            Filesize

            313B

            MD5

            ede5eae5aac967e861255fb9f2c583c7

            SHA1

            d6605e00dd33ed0c314516a93a410ca4e6fb2a1d

            SHA256

            c9c985a8b8f822e25d573036029e62f9dc7361746063e9dfeac59b95b9bff213

            SHA512

            0de9c7e34a966e355d0e1b7897b82d274a004b26e9f9a9d6907409474f035a6e5699bfc6aa2b8cf526b46c1fcedd07c53ece7649eec494a5d90411832b5faf64

          • C:\Users\Admin\AppData\Local\Temp\zknepfrl\zknepfrl.exe

            Filesize

            7KB

            MD5

            5493472a4cccb41935ecc25c8c07c105

            SHA1

            22fd1c185ffc69098d04b08e1d269edb36a11509

            SHA256

            2387259cb661b04b5726b890ef8cc23bb311185ae57816ee9bef58908104db49

            SHA512

            59adbccc863f5f36df5444ff49b1e1397aaa885ab4109278bc39c987fb41880ae29f96d80dfa26fdd8a51615567c2f0f63877c5d71d871b5b5c78673da559002

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk

            Filesize

            1KB

            MD5

            f5cb918bf0cfbd4045e29deaf181fb98

            SHA1

            0dd756565b7bd88f0e4067a070895cc9580e91aa

            SHA256

            19638d7e1ca1975b4bbcd3feee07528267d061c7d7f48669a9724477686edbb3

            SHA512

            e79856ec4dc8b147bc4a197b832c983ca5484a28d7f40b20e7b8831638da5e81ef855d09008d90006a3646f172a4240985e71d26d210e06749f53a462218b6bd

          • memory/212-9-0x00007FFC45320000-0x00007FFC45D0C000-memory.dmp

            Filesize

            9.9MB

          • memory/212-255-0x0000000001650000-0x0000000001658000-memory.dmp

            Filesize

            32KB

          • memory/212-223-0x0000000001570000-0x0000000001578000-memory.dmp

            Filesize

            32KB

          • memory/212-10-0x00007FFC45320000-0x00007FFC45D0C000-memory.dmp

            Filesize

            9.9MB

          • memory/212-201-0x00007FFC45320000-0x00007FFC45D0C000-memory.dmp

            Filesize

            9.9MB

          • memory/212-8-0x0000000000F30000-0x0000000000F48000-memory.dmp

            Filesize

            96KB

          • memory/212-257-0x0000000001660000-0x000000000166C000-memory.dmp

            Filesize

            48KB

          • memory/212-239-0x00000000015F0000-0x00000000015F8000-memory.dmp

            Filesize

            32KB

          • memory/212-205-0x000000001C680000-0x000000001C68A000-memory.dmp

            Filesize

            40KB

          • memory/212-202-0x00007FFC45320000-0x00007FFC45D0C000-memory.dmp

            Filesize

            9.9MB

          • memory/4248-15-0x000001FBF2450000-0x000001FBF2472000-memory.dmp

            Filesize

            136KB

          • memory/4248-18-0x000001FBF2750000-0x000001FBF27C6000-memory.dmp

            Filesize

            472KB

          • memory/4572-1-0x00007FFC45323000-0x00007FFC45324000-memory.dmp

            Filesize

            4KB

          • memory/4572-0-0x0000000000A20000-0x0000000000A3C000-memory.dmp

            Filesize

            112KB