Overview
overview
10Static
static
10zvgfd-main...iz.bat
windows10-2004-x64
1zvgfd-main...lt.exe
windows10-2004-x64
zvgfd-main/Client.bat
windows10-2004-x64
10zvgfd-main...lt.exe
windows10-2004-x64
zvgfd-main... .exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...ve.bat
windows10-2004-x64
10zvgfd-main...ve.exe
windows10-2004-x64
10zvgfd-main...ke.bat
windows10-2004-x64
10zvgfd-main...V2.exe
windows10-2004-x64
10zvgfd-main...ll.exe
windows10-2004-x64
10zvgfd-main...up.exe
windows10-2004-x64
8zvgfd-main/Output.exe
windows10-2004-x64
10zvgfd-main/Part 1.bat
windows10-2004-x64
10zvgfd-main/Part 2.bat
windows10-2004-x64
1zvgfd-main...om.exe
windows10-2004-x64
1zvgfd-main...er.exe
windows10-2004-x64
10zvgfd-main/Server.exe
windows10-2004-x64
10zvgfd-main/Uni.exe
windows10-2004-x64
10zvgfd-main/Uni.exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...nt.exe
windows10-2004-x64
10zvgfd-main...st.exe
windows10-2004-x64
10zvgfd-main/asjdfg.exe
windows10-2004-x64
10zvgfd-main...-3.dll
windows10-2004-x64
3zvgfd-main...h2.dll
windows10-2004-x64
3zvgfd-main...-3.dll
windows10-2004-x64
1zvgfd-main/main.exe
windows10-2004-x64
7zvgfd-main/ncat.exe
windows10-2004-x64
1zvgfd-main...ad.exe
windows10-2004-x64
10Analysis
-
max time kernel
146s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 16:14
Static task
static1
Behavioral task
behavioral1
Sample
zvgfd-main/Are You Skibidy, The Quiz.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
zvgfd-main/Client-built.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
zvgfd-main/Client.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
zvgfd-main/Client_built.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
zvgfd-main/Empyrean Removal Tool .exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral6
Sample
zvgfd-main/Empyrean Removal Tool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
zvgfd-main/Empyrean Removal Tool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral8
Sample
zvgfd-main/Fanta.Live.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
zvgfd-main/Fanta.Live.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral10
Sample
zvgfd-main/Fanta_Is_Better_Than_Coke.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
zvgfd-main/Frozen Loader V2.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral12
Sample
zvgfd-main/Install.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral13
Sample
zvgfd-main/OperaGXSetup.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral14
Sample
zvgfd-main/Output.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
zvgfd-main/Part 1.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral16
Sample
zvgfd-main/Part 2.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
zvgfd-main/Phantom.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral18
Sample
zvgfd-main/PyMain Installer.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
zvgfd-main/Server.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral20
Sample
zvgfd-main/Uni.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
zvgfd-main/Uni.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral22
Sample
zvgfd-main/VIrus removal tool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
zvgfd-main/Virus removal tool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral24
Sample
zvgfd-main/XClient.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
zvgfd-main/XClientTest.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral26
Sample
zvgfd-main/asjdfg.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
zvgfd-main/libcrypto-3.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral28
Sample
zvgfd-main/libssh2.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
zvgfd-main/libssl-3.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral30
Sample
zvgfd-main/main.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral31
Sample
zvgfd-main/ncat.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral32
Sample
zvgfd-main/payload.exe
Resource
win10v2004-20240709-en
General
-
Target
zvgfd-main/asjdfg.exe
-
Size
63KB
-
MD5
a74bccdc0abb0d77b4b7af3a31827e17
-
SHA1
ed08f899146994d3e303b193a6a73b1810e4b842
-
SHA256
f3ff97453bf728c77ee76a946a11ab93b1c79a4f742d71fb3c2315e86007355c
-
SHA512
7c79c5b0c52a75db296c23db6c066da28b57f8b8749cc895af1252d9294c26fedb37404ac8f62c8ed3b0cc6e12458c6612bb6e4f78276f3fb118e7459d1c6e90
-
SSDEEP
1536:0YmHssdSJYUbdh98ArnX35kHqu8dpqKmY7:0YVsYYUbdAAjDGz
Malware Config
Extracted
asyncrat
Default
75.24.104.157:3232
-
delay
3
-
install
true
-
install_file
WIndows Security Backup.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral26/files/0x000a000000023422-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation asjdfg.exe -
Executes dropped EXE 1 IoCs
pid Process 4288 WIndows Security Backup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4520 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe 4252 asjdfg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4252 asjdfg.exe Token: SeDebugPrivilege 4288 WIndows Security Backup.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4252 wrote to memory of 3112 4252 asjdfg.exe 85 PID 4252 wrote to memory of 3112 4252 asjdfg.exe 85 PID 4252 wrote to memory of 2000 4252 asjdfg.exe 87 PID 4252 wrote to memory of 2000 4252 asjdfg.exe 87 PID 3112 wrote to memory of 4664 3112 cmd.exe 89 PID 3112 wrote to memory of 4664 3112 cmd.exe 89 PID 2000 wrote to memory of 4520 2000 cmd.exe 90 PID 2000 wrote to memory of 4520 2000 cmd.exe 90 PID 2000 wrote to memory of 4288 2000 cmd.exe 91 PID 2000 wrote to memory of 4288 2000 cmd.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\zvgfd-main\asjdfg.exe"C:\Users\Admin\AppData\Local\Temp\zvgfd-main\asjdfg.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WIndows Security Backup" /tr '"C:\Users\Admin\AppData\Roaming\WIndows Security Backup.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WIndows Security Backup" /tr '"C:\Users\Admin\AppData\Roaming\WIndows Security Backup.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAC2E.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4520
-
-
C:\Users\Admin\AppData\Roaming\WIndows Security Backup.exe"C:\Users\Admin\AppData\Roaming\WIndows Security Backup.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
167B
MD535fc85dbfe0692214925afa1713e4f84
SHA1ce9799969c7d4ff75648da03707d449e5f047c65
SHA256cebe969f080c54130360a0f56fa1e4e45b51de62964df38747ddea0b9b0da427
SHA5121e8eec6580d72f81ecfe25421a40944ee29142073807dda9922d6390f437166bf11c6beda281b045e99ddd82a5d7ebb4df7fdc6cc86077af64c6d8566db74794
-
Filesize
63KB
MD5a74bccdc0abb0d77b4b7af3a31827e17
SHA1ed08f899146994d3e303b193a6a73b1810e4b842
SHA256f3ff97453bf728c77ee76a946a11ab93b1c79a4f742d71fb3c2315e86007355c
SHA5127c79c5b0c52a75db296c23db6c066da28b57f8b8749cc895af1252d9294c26fedb37404ac8f62c8ed3b0cc6e12458c6612bb6e4f78276f3fb118e7459d1c6e90