Overview
overview
10Static
static
10zvgfd-main...iz.bat
windows7-x64
1zvgfd-main...iz.bat
windows10-2004-x64
1zvgfd-main...lt.exe
windows7-x64
zvgfd-main...lt.exe
windows10-2004-x64
zvgfd-main/Client.bat
windows7-x64
8zvgfd-main/Client.bat
windows10-2004-x64
10zvgfd-main...lt.exe
windows7-x64
zvgfd-main...lt.exe
windows10-2004-x64
zvgfd-main... .exe
windows7-x64
10zvgfd-main... .exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows7-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows7-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10Exculsion/...dec.js
windows7-x64
3Exculsion/...dec.js
windows10-2004-x64
3zvgfd-main...ve.bat
windows7-x64
8zvgfd-main...ve.bat
windows10-2004-x64
10zvgfd-main...ve.exe
windows7-x64
10zvgfd-main...ve.exe
windows10-2004-x64
10zvgfd-main...V2.exe
windows7-x64
10zvgfd-main...V2.exe
windows10-2004-x64
10zvgfd-main...ll.exe
windows7-x64
5zvgfd-main...ll.exe
windows10-2004-x64
zvgfd-main...up.exe
windows10-2004-x64
8zvgfd-main/Output.exe
windows7-x64
3zvgfd-main/Output.exe
windows10-2004-x64
10zvgfd-main/Part 1.bat
windows7-x64
8zvgfd-main/Part 1.bat
windows10-2004-x64
10zvgfd-main...om.exe
windows7-x64
1zvgfd-main...om.exe
windows10-2004-x64
1zvgfd-main...er.exe
windows7-x64
10Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
01-07-2024 18:28
Static task
static1
Behavioral task
behavioral1
Sample
zvgfd-main/Are You Skibidy, The Quiz.bat
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
zvgfd-main/Are You Skibidy, The Quiz.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
zvgfd-main/Client-built.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
zvgfd-main/Client-built.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
zvgfd-main/Client.bat
Resource
win7-20240611-en
Behavioral task
behavioral6
Sample
zvgfd-main/Client.bat
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
zvgfd-main/Client_built.exe
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
zvgfd-main/Client_built.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
zvgfd-main/Empyrean Removal Tool .exe
Resource
win7-20240419-en
Behavioral task
behavioral10
Sample
zvgfd-main/Empyrean Removal Tool .exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral11
Sample
zvgfd-main/Empyrean Removal Tool.exe
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
zvgfd-main/Empyrean Removal Tool.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral13
Sample
zvgfd-main/Empyrean Removal Tool.exe
Resource
win7-20240220-en
Behavioral task
behavioral14
Sample
zvgfd-main/Empyrean Removal Tool.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral15
Sample
Exculsion/Source/Remote-Access-Tools/Quasar/Quasar.Common/Video/Codecs/UnsafeStreamCodec.js
Resource
win7-20240508-en
Behavioral task
behavioral16
Sample
Exculsion/Source/Remote-Access-Tools/Quasar/Quasar.Common/Video/Codecs/UnsafeStreamCodec.js
Resource
win10v2004-20240611-en
Behavioral task
behavioral17
Sample
zvgfd-main/Fanta.Live.bat
Resource
win7-20240611-en
Behavioral task
behavioral18
Sample
zvgfd-main/Fanta.Live.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
zvgfd-main/Fanta.Live.exe
Resource
win7-20240508-en
Behavioral task
behavioral20
Sample
zvgfd-main/Fanta.Live.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
zvgfd-main/Frozen Loader V2.exe
Resource
win7-20231129-en
Behavioral task
behavioral22
Sample
zvgfd-main/Frozen Loader V2.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
zvgfd-main/Install.exe
Resource
win7-20240611-en
Behavioral task
behavioral24
Sample
zvgfd-main/Install.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
zvgfd-main/OperaGXSetup.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral26
Sample
zvgfd-main/Output.exe
Resource
win7-20240611-en
Behavioral task
behavioral27
Sample
zvgfd-main/Output.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral28
Sample
zvgfd-main/Part 1.bat
Resource
win7-20240221-en
Behavioral task
behavioral29
Sample
zvgfd-main/Part 1.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral30
Sample
zvgfd-main/Phantom.exe
Resource
win7-20240508-en
Behavioral task
behavioral31
Sample
zvgfd-main/Phantom.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral32
Sample
zvgfd-main/PyMain Installer.exe
Resource
win7-20240611-en
General
-
Target
zvgfd-main/Fanta.Live.exe
-
Size
79KB
-
MD5
a378eb40a60e9a4fb826d90b919dbc34
-
SHA1
46921006940cda5096b30e0788a5c8e4bddb9137
-
SHA256
356643a10605dba3e7497cb2cbc586951d99dcb95e9fa8a64b65a6fe4d874ef6
-
SHA512
2a73b843c3f8c508ead9e8fb73a2f1231d0f0cdc6a483e48a403f891710b9c94e79fca9be499f857a0a7a8189b056464d0e1d37ddae22704951dab66ab719505
-
SSDEEP
1536:ynOPvOn3Dxn2xpP+EnGlDRXxWO2jCt+htJ5bGr9VMKO/6IO27Ecdo9JfBFKn:yOPozl2xpsx+hxbGpqKOxOSEcdoTXKn
Malware Config
Extracted
xworm
super-nearest.gl.at.ply.gg:17835
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral19/memory/2756-1-0x0000000000870000-0x000000000088A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2688 powershell.exe 2640 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2688 powershell.exe 2640 powershell.exe 2756 Fanta.Live.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2756 Fanta.Live.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 2756 Fanta.Live.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2756 Fanta.Live.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2688 2756 Fanta.Live.exe 29 PID 2756 wrote to memory of 2688 2756 Fanta.Live.exe 29 PID 2756 wrote to memory of 2688 2756 Fanta.Live.exe 29 PID 2756 wrote to memory of 2640 2756 Fanta.Live.exe 31 PID 2756 wrote to memory of 2640 2756 Fanta.Live.exe 31 PID 2756 wrote to memory of 2640 2756 Fanta.Live.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Fanta.Live.exe"C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Fanta.Live.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Fanta.Live.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Fanta.Live.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FEJXQEDRK996UGJ8PL65.temp
Filesize7KB
MD5115c472defce54ab8fe2503c3f52b52b
SHA14ecbd6b5e6a14a81f7e5b524b3d27171dc80dc7c
SHA2563f310043809952feac3cfd4d5625078d860107eb505203137b8137637c98153e
SHA5128643f43b65b5c24d80410b30404a1b212ba0302f9cadfd0d28c975bd723e56b9cf30cd6ffce9588a7774ed87aedb4dce44cc2089ee275639c7df14c404f4c70b