Overview
overview
10Static
static
10zvgfd-main...iz.bat
windows7-x64
1zvgfd-main...iz.bat
windows10-2004-x64
1zvgfd-main...lt.exe
windows7-x64
zvgfd-main...lt.exe
windows10-2004-x64
zvgfd-main/Client.bat
windows7-x64
8zvgfd-main/Client.bat
windows10-2004-x64
10zvgfd-main...lt.exe
windows7-x64
zvgfd-main...lt.exe
windows10-2004-x64
zvgfd-main... .exe
windows7-x64
10zvgfd-main... .exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows7-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows7-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10Exculsion/...dec.js
windows7-x64
3Exculsion/...dec.js
windows10-2004-x64
3zvgfd-main...ve.bat
windows7-x64
8zvgfd-main...ve.bat
windows10-2004-x64
10zvgfd-main...ve.exe
windows7-x64
10zvgfd-main...ve.exe
windows10-2004-x64
10zvgfd-main...V2.exe
windows7-x64
10zvgfd-main...V2.exe
windows10-2004-x64
10zvgfd-main...ll.exe
windows7-x64
5zvgfd-main...ll.exe
windows10-2004-x64
zvgfd-main...up.exe
windows10-2004-x64
8zvgfd-main/Output.exe
windows7-x64
3zvgfd-main/Output.exe
windows10-2004-x64
10zvgfd-main/Part 1.bat
windows7-x64
8zvgfd-main/Part 1.bat
windows10-2004-x64
10zvgfd-main...om.exe
windows7-x64
1zvgfd-main...om.exe
windows10-2004-x64
1zvgfd-main...er.exe
windows7-x64
10Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
01-07-2024 18:28
Static task
static1
Behavioral task
behavioral1
Sample
zvgfd-main/Are You Skibidy, The Quiz.bat
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
zvgfd-main/Are You Skibidy, The Quiz.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
zvgfd-main/Client-built.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
zvgfd-main/Client-built.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
zvgfd-main/Client.bat
Resource
win7-20240611-en
Behavioral task
behavioral6
Sample
zvgfd-main/Client.bat
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
zvgfd-main/Client_built.exe
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
zvgfd-main/Client_built.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
zvgfd-main/Empyrean Removal Tool .exe
Resource
win7-20240419-en
Behavioral task
behavioral10
Sample
zvgfd-main/Empyrean Removal Tool .exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral11
Sample
zvgfd-main/Empyrean Removal Tool.exe
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
zvgfd-main/Empyrean Removal Tool.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral13
Sample
zvgfd-main/Empyrean Removal Tool.exe
Resource
win7-20240220-en
Behavioral task
behavioral14
Sample
zvgfd-main/Empyrean Removal Tool.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral15
Sample
Exculsion/Source/Remote-Access-Tools/Quasar/Quasar.Common/Video/Codecs/UnsafeStreamCodec.js
Resource
win7-20240508-en
Behavioral task
behavioral16
Sample
Exculsion/Source/Remote-Access-Tools/Quasar/Quasar.Common/Video/Codecs/UnsafeStreamCodec.js
Resource
win10v2004-20240611-en
Behavioral task
behavioral17
Sample
zvgfd-main/Fanta.Live.bat
Resource
win7-20240611-en
Behavioral task
behavioral18
Sample
zvgfd-main/Fanta.Live.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
zvgfd-main/Fanta.Live.exe
Resource
win7-20240508-en
Behavioral task
behavioral20
Sample
zvgfd-main/Fanta.Live.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
zvgfd-main/Frozen Loader V2.exe
Resource
win7-20231129-en
Behavioral task
behavioral22
Sample
zvgfd-main/Frozen Loader V2.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
zvgfd-main/Install.exe
Resource
win7-20240611-en
Behavioral task
behavioral24
Sample
zvgfd-main/Install.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
zvgfd-main/OperaGXSetup.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral26
Sample
zvgfd-main/Output.exe
Resource
win7-20240611-en
Behavioral task
behavioral27
Sample
zvgfd-main/Output.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral28
Sample
zvgfd-main/Part 1.bat
Resource
win7-20240221-en
Behavioral task
behavioral29
Sample
zvgfd-main/Part 1.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral30
Sample
zvgfd-main/Phantom.exe
Resource
win7-20240508-en
Behavioral task
behavioral31
Sample
zvgfd-main/Phantom.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral32
Sample
zvgfd-main/PyMain Installer.exe
Resource
win7-20240611-en
General
-
Target
zvgfd-main/Empyrean Removal Tool .exe
-
Size
495KB
-
MD5
0858df720da731fb05cfa980134fa639
-
SHA1
0e5e7bf34494892b20e2ed62cea218ada919361d
-
SHA256
4af251cefa5fbdfb07cff0be7ba01cd6f525099949dac28b5780876a4942d810
-
SHA512
c2f06ec22f57876b4ed168536bba76b7121962bb752d2a244eea3a37b68044837bf4263b5e3812a4ec1cf5b235653b3f389bbeefef89f609ae5af0eb1e847eb9
-
SSDEEP
12288:r6iLGC/KU7T+q1/t5moY4MHJgOvK2xqTCzqkfuxHn:rDVyWT+Y/t0oY4MKiK20T8fux
Malware Config
Extracted
xworm
super-nearest.gl.at.ply.gg:17835
Extracted
quasar
3.1.5
Slave
stop-largely.gl.at.ply.gg:27116
$Sxr-kl1r656AGsPQksTmi8
-
encryption_key
JAfppY5sR1LcDCf00ZQ4
-
install_name
$sxr~Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
SeroXen Client Startup
-
subdirectory
$sxr~SubDir
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral9/files/0x0006000000014a29-5.dat family_xworm behavioral9/memory/1580-8-0x0000000001220000-0x0000000001238000-memory.dmp family_xworm -
Quasar payload 2 IoCs
resource yara_rule behavioral9/files/0x0006000000015bb5-13.dat family_quasar behavioral9/memory/2288-14-0x0000000001390000-0x00000000013FC000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2576 powershell.exe 2876 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1580 Fanta.Live.exe 2288 Uni.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2544 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2576 powershell.exe 2876 powershell.exe 1580 Fanta.Live.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2288 Uni.exe Token: SeDebugPrivilege 1580 Fanta.Live.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 2876 powershell.exe Token: SeDebugPrivilege 1580 Fanta.Live.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1580 Fanta.Live.exe 2288 Uni.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 568 wrote to memory of 1580 568 Empyrean Removal Tool .exe 28 PID 568 wrote to memory of 1580 568 Empyrean Removal Tool .exe 28 PID 568 wrote to memory of 1580 568 Empyrean Removal Tool .exe 28 PID 568 wrote to memory of 2288 568 Empyrean Removal Tool .exe 29 PID 568 wrote to memory of 2288 568 Empyrean Removal Tool .exe 29 PID 568 wrote to memory of 2288 568 Empyrean Removal Tool .exe 29 PID 568 wrote to memory of 2288 568 Empyrean Removal Tool .exe 29 PID 568 wrote to memory of 2288 568 Empyrean Removal Tool .exe 29 PID 568 wrote to memory of 2288 568 Empyrean Removal Tool .exe 29 PID 568 wrote to memory of 2288 568 Empyrean Removal Tool .exe 29 PID 2288 wrote to memory of 2544 2288 Uni.exe 31 PID 2288 wrote to memory of 2544 2288 Uni.exe 31 PID 2288 wrote to memory of 2544 2288 Uni.exe 31 PID 2288 wrote to memory of 2544 2288 Uni.exe 31 PID 1580 wrote to memory of 2576 1580 Fanta.Live.exe 33 PID 1580 wrote to memory of 2576 1580 Fanta.Live.exe 33 PID 1580 wrote to memory of 2576 1580 Fanta.Live.exe 33 PID 1580 wrote to memory of 2876 1580 Fanta.Live.exe 35 PID 1580 wrote to memory of 2876 1580 Fanta.Live.exe 35 PID 1580 wrote to memory of 2876 1580 Fanta.Live.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Empyrean Removal Tool .exe"C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Empyrean Removal Tool .exe"1⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Fanta.Live.exe"C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Fanta.Live.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Fanta.Live.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Fanta.Live.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
-
C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Uni.exe"C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Uni.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SeroXen Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Uni.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD560d0b57571b43d98f5993066eb083637
SHA1b84391c08557b919e385939b9acdd8df768a3e6a
SHA2566947c0946505af848a175127bc08d77a2ed846c7b94a79d3c27881725cebf2ef
SHA51232d3f9c226e9951399381317441c8768b02556082488ec5be18e2e08daf33144e4cee8536eddbb9ea0a0dcd75495d1cb4cc047e49195fe2092852e9d20d64796
-
Filesize
409KB
MD5a761927744e8ef30e04beefb644cd272
SHA18450c00f1141399d75c87de08f6b29837c148232
SHA25608d3de9382225ce31ada8470f003dfa68789a6bb857bf3adc67d80d7a93018f9
SHA51298775f9e55bfb66944ef315feadbdb60a7be80e2d00bf4f1f944b341515bae2f4f0b115145b78c6a6026550a8646933c9ec49d7e4161810ef69dc4d2875ea4e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XT5GXFSLI0LV9ME9IMD0.temp
Filesize7KB
MD558005fc07d2be591e7d0cf1b7bad6edb
SHA1652f72df6b951bc2ae808c816394c29bce57f2b6
SHA2560c9a7a1c936acadb714e27f3dd0786d30bd9923c37918776d8112c28ba94142a
SHA512b14ab51d7c3bca878b0a441ea7b4e8f348faa50d7809f80d1058f0376970445e2f3799c601e39f1f0c5a0b1be05983116addd498d9e0d266827dc112e2b6fc0b