Overview
overview
10Static
static
10zvgfd-main...iz.bat
windows10-2004-x64
1zvgfd-main...lt.exe
windows10-2004-x64
zvgfd-main/Client.bat
windows10-2004-x64
10zvgfd-main...lt.exe
windows10-2004-x64
zvgfd-main... .exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...ve.bat
windows10-2004-x64
10zvgfd-main...ve.exe
windows10-2004-x64
10zvgfd-main...ke.bat
windows10-2004-x64
10zvgfd-main...V2.exe
windows10-2004-x64
10zvgfd-main...ll.exe
windows10-2004-x64
10zvgfd-main...up.exe
windows10-2004-x64
8zvgfd-main/Output.exe
windows10-2004-x64
10zvgfd-main/Part 1.bat
windows10-2004-x64
10zvgfd-main/Part 2.bat
windows10-2004-x64
1zvgfd-main...om.exe
windows10-2004-x64
1zvgfd-main...er.exe
windows10-2004-x64
10zvgfd-main/Server.exe
windows10-2004-x64
10zvgfd-main/Uni.exe
windows10-2004-x64
10zvgfd-main/Uni.exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...nt.exe
windows10-2004-x64
10zvgfd-main...st.exe
windows10-2004-x64
10zvgfd-main/asjdfg.exe
windows10-2004-x64
10zvgfd-main...-3.dll
windows10-2004-x64
3zvgfd-main...h2.dll
windows10-2004-x64
3zvgfd-main...-3.dll
windows10-2004-x64
1zvgfd-main/main.exe
windows10-2004-x64
7zvgfd-main/ncat.exe
windows10-2004-x64
1zvgfd-main...ad.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 16:14
Static task
static1
Behavioral task
behavioral1
Sample
zvgfd-main/Are You Skibidy, The Quiz.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
zvgfd-main/Client-built.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
zvgfd-main/Client.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
zvgfd-main/Client_built.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
zvgfd-main/Empyrean Removal Tool .exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral6
Sample
zvgfd-main/Empyrean Removal Tool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
zvgfd-main/Empyrean Removal Tool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral8
Sample
zvgfd-main/Fanta.Live.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
zvgfd-main/Fanta.Live.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral10
Sample
zvgfd-main/Fanta_Is_Better_Than_Coke.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
zvgfd-main/Frozen Loader V2.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral12
Sample
zvgfd-main/Install.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral13
Sample
zvgfd-main/OperaGXSetup.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral14
Sample
zvgfd-main/Output.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
zvgfd-main/Part 1.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral16
Sample
zvgfd-main/Part 2.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
zvgfd-main/Phantom.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral18
Sample
zvgfd-main/PyMain Installer.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
zvgfd-main/Server.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral20
Sample
zvgfd-main/Uni.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
zvgfd-main/Uni.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral22
Sample
zvgfd-main/VIrus removal tool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
zvgfd-main/Virus removal tool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral24
Sample
zvgfd-main/XClient.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
zvgfd-main/XClientTest.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral26
Sample
zvgfd-main/asjdfg.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
zvgfd-main/libcrypto-3.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral28
Sample
zvgfd-main/libssh2.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
zvgfd-main/libssl-3.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral30
Sample
zvgfd-main/main.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral31
Sample
zvgfd-main/ncat.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral32
Sample
zvgfd-main/payload.exe
Resource
win10v2004-20240709-en
General
-
Target
zvgfd-main/Server.exe
-
Size
723KB
-
MD5
0a7f6d5934c8ccc7dafd3e9ea31b3842
-
SHA1
804807e34c17429296a835e4f4f99537e7f3d7f0
-
SHA256
c4f054a8d630332a9d93d2447541aba2fb98ae09565ef4054bf5de94a0eb584d
-
SHA512
214fbb4a96de286a4db5d2645a1f0559ea4eb29a9a915c9e18e14397205d95a0eadf437c87b9c3a7336606e7ab2cf934c5e1f808b0a5b1be6b58675385603e3d
-
SSDEEP
12288:gaQgw7ORdYT46mb6rGERTwsKAHrY/fdTji4vSXo9ZRo9Q2AlFR9K:g1hORSE61GtZXRW4KXUEQ22zK
Malware Config
Extracted
xworm
best-bird.gl.at.ply.gg:27196
super-nearest.gl.at.ply.gg:17835
wiz.bounceme.net:6000
Extracted
asyncrat
Default
finally-grande.gl.at.ply.gg:25844
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
asyncrat
0.5.8
Default
version-brings.gl.at.ply.gg:58939
SdYxpA3nfP1H
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
quasar
3.1.5
Slave
stop-largely.gl.at.ply.gg:27116
$Sxr-kl1r656AGsPQksTmi8
-
encryption_key
CjDCAPF1JiLswgFipef3
-
install_name
$77Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows Start-Up Application
-
subdirectory
$77
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral19/files/0x000900000002341f-6.dat family_xworm behavioral19/memory/1604-31-0x0000000000480000-0x000000000049A000-memory.dmp family_xworm behavioral19/files/0x00080000000234c4-56.dat family_xworm behavioral19/memory/4144-60-0x0000000000B40000-0x0000000000B5A000-memory.dmp family_xworm behavioral19/memory/1604-119-0x000000001C220000-0x000000001C22E000-memory.dmp family_xworm -
Quasar payload 2 IoCs
resource yara_rule behavioral19/files/0x000900000002346b-39.dat family_quasar behavioral19/memory/3920-63-0x0000000000C60000-0x0000000000CCC000-memory.dmp family_quasar -
Async RAT payload 2 IoCs
resource yara_rule behavioral19/files/0x000800000002343a-17.dat family_asyncrat behavioral19/files/0x000800000002343b-33.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3704 powershell.exe 552 powershell.exe 4020 powershell.exe 900 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation scvhost.exe Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation Server.exe Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation winhlp64.exe -
Executes dropped EXE 5 IoCs
pid Process 1604 winhlp64.exe 796 mshta.exe 4380 conhost.exe 3920 Wininit.exe 4144 scvhost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3704 powershell.exe 3704 powershell.exe 552 powershell.exe 552 powershell.exe 1604 winhlp64.exe 4020 powershell.exe 4020 powershell.exe 900 powershell.exe 900 powershell.exe 4144 scvhost.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 4380 conhost.exe Token: SeDebugPrivilege 3920 Wininit.exe Token: SeDebugPrivilege 1604 winhlp64.exe Token: SeDebugPrivilege 3704 powershell.exe Token: SeDebugPrivilege 552 powershell.exe Token: SeDebugPrivilege 4144 scvhost.exe Token: SeDebugPrivilege 1604 winhlp64.exe Token: SeDebugPrivilege 796 mshta.exe Token: SeDebugPrivilege 796 mshta.exe Token: SeDebugPrivilege 4020 powershell.exe Token: SeDebugPrivilege 900 powershell.exe Token: SeDebugPrivilege 4144 scvhost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1604 winhlp64.exe 4144 scvhost.exe 3920 Wininit.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1628 wrote to memory of 1604 1628 Server.exe 85 PID 1628 wrote to memory of 1604 1628 Server.exe 85 PID 1628 wrote to memory of 796 1628 Server.exe 86 PID 1628 wrote to memory of 796 1628 Server.exe 86 PID 1628 wrote to memory of 796 1628 Server.exe 86 PID 1628 wrote to memory of 4380 1628 Server.exe 87 PID 1628 wrote to memory of 4380 1628 Server.exe 87 PID 1628 wrote to memory of 3920 1628 Server.exe 88 PID 1628 wrote to memory of 3920 1628 Server.exe 88 PID 1628 wrote to memory of 3920 1628 Server.exe 88 PID 1628 wrote to memory of 4144 1628 Server.exe 89 PID 1628 wrote to memory of 4144 1628 Server.exe 89 PID 1604 wrote to memory of 3704 1604 winhlp64.exe 91 PID 1604 wrote to memory of 3704 1604 winhlp64.exe 91 PID 1604 wrote to memory of 552 1604 winhlp64.exe 93 PID 1604 wrote to memory of 552 1604 winhlp64.exe 93 PID 3920 wrote to memory of 4764 3920 Wininit.exe 95 PID 3920 wrote to memory of 4764 3920 Wininit.exe 95 PID 3920 wrote to memory of 4764 3920 Wininit.exe 95 PID 4144 wrote to memory of 4020 4144 scvhost.exe 97 PID 4144 wrote to memory of 4020 4144 scvhost.exe 97 PID 4144 wrote to memory of 900 4144 scvhost.exe 99 PID 4144 wrote to memory of 900 4144 scvhost.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Server.exe"C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Server.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\zvgfd-main\winhlp64.exe"C:\Users\Admin\AppData\Local\Temp\zvgfd-main\winhlp64.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\zvgfd-main\winhlp64.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'winhlp64.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
-
C:\Users\Admin\AppData\Local\Temp\zvgfd-main\mshta.exe"C:\Users\Admin\AppData\Local\Temp\zvgfd-main\mshta.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:796
-
-
C:\Users\Admin\AppData\Local\Temp\zvgfd-main\conhost.exe"C:\Users\Admin\AppData\Local\Temp\zvgfd-main\conhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Wininit.exe"C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Wininit.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Windows Start-Up Application" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Wininit.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4764
-
-
-
C:\Users\Admin\AppData\Local\Temp\zvgfd-main\scvhost.exe"C:\Users\Admin\AppData\Local\Temp\zvgfd-main\scvhost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\zvgfd-main\scvhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'scvhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD534f595487e6bfd1d11c7de88ee50356a
SHA14caad088c15766cc0fa1f42009260e9a02f953bb
SHA2560f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d
SHA51210976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b
-
Filesize
944B
MD56d14ccefeb263594e60b1765e131f7a3
SHA14a9ebdc0dff58645406c40b7b140e1b174756721
SHA25657cd435c8b2bf10a2c77698301789c032e1b6b623ff1420c72e8bca0b10f1e5c
SHA5122013a26123f72a4106524fd9d7389ac4654f97033d22707efc084fb2a3ad01c298eb64f01bb64861ab603615022dbe7cfc97475346edb16b3ba72e905127f101
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
409KB
MD5ba300d38cfdf1c73eddcd7a1ac589b78
SHA1c8741781f775f51dbf559ae783adcd762b036946
SHA256e35f07e7fab453e5366f8f220d8302f31dc134aebc71fedc6beb113c9706961f
SHA51219274f0742d4e82c3f184ec264bb8f9d4fd3c7092b51ec63b727c3ab33ef70cd36805f1f7c52c663ff72496c79b827c23bfc547031f60e62dba396bdaaa50047
-
Filesize
94KB
MD51b1bf903bf5ff355a5c36cf66730efaa
SHA121f23725f669365202b315b3ea735a0c7b546674
SHA25673f3016be34137d3eea85c42b8e1b7eb2c547d431cd51d955565024feacabe28
SHA512f2d287b0bff61cd2ac94d4de1171f71201ed10e5ba0edc9db24e83c47d4dc7d35a26e879a21f85c3088280fb2f79e838e1a2e4c7e37ef7efc3fdb5a14a167516
-
Filesize
46KB
MD57b62d9d9393ad5328cb49036d11ecb02
SHA18fab4a7a3367e0eda062622e041235a470402b99
SHA256634400b28d9ab9b31d52de167ffc07a0e28e4474cd2b9340f7858c9ce79263c7
SHA5129dea1af61851227d6c73141df650151f23b7acbd72a45d0af942f5f8a7cb1b4dbca3b3b0e938d3ea4456f8b70900a52fa5de8254a866036070eabaf3973dc868
-
Filesize
75KB
MD5cc64d08a2d3ef4f49bc1d8d29735f77c
SHA17e224bdcd235000c90c7cae9e54132669972e98f
SHA256ee31a0c4b8fb8c9c8d0c1bdd300fe27dd4bda06d2f60e8ca6fc1f9bff6b1aaa8
SHA5129ccc3616052ea329f19d3ffce9fb7fa1e3cb7f7fa91202646c78c50e357dc827d6237318f95b783fa8946077dc4bb60a370cfd0493cf25207f8ba612995e1c0b
-
Filesize
83KB
MD535c766c67931e9a05c1b6d30b6f3240d
SHA1ce00d1f4a86c6cb3c6dcd960e7faa948a57a4ca0
SHA25663e602af3958cdcee11ee572d69f99a0dad76667a3aad1c923a5cf1fc4b9b813
SHA512bbba3f9c65e075d068a80595419d828066dac814b6ab90666a84162128cd59fc1d9aac892457217015e3c1e5de420d27fc5e9be109f7d85634eebe71fdf3da92