Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 18:28

General

  • Target

    zvgfd-main/Empyrean Removal Tool .exe

  • Size

    495KB

  • MD5

    0858df720da731fb05cfa980134fa639

  • SHA1

    0e5e7bf34494892b20e2ed62cea218ada919361d

  • SHA256

    4af251cefa5fbdfb07cff0be7ba01cd6f525099949dac28b5780876a4942d810

  • SHA512

    c2f06ec22f57876b4ed168536bba76b7121962bb752d2a244eea3a37b68044837bf4263b5e3812a4ec1cf5b235653b3f389bbeefef89f609ae5af0eb1e847eb9

  • SSDEEP

    12288:r6iLGC/KU7T+q1/t5moY4MHJgOvK2xqTCzqkfuxHn:rDVyWT+Y/t0oY4MKiK20T8fux

Malware Config

Extracted

Family

xworm

C2

super-nearest.gl.at.ply.gg:17835

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

stop-largely.gl.at.ply.gg:27116

Mutex

$Sxr-kl1r656AGsPQksTmi8

Attributes
  • encryption_key

    JAfppY5sR1LcDCf00ZQ4

  • install_name

    $sxr~Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    SeroXen Client Startup

  • subdirectory

    $sxr~SubDir

Signatures

  • Detect Xworm Payload 2 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Empyrean Removal Tool .exe
    "C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Empyrean Removal Tool .exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Fanta.Live.exe
      "C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Fanta.Live.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Fanta.Live.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2244
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Fanta.Live.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2564
    • C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Uni.exe
      "C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Uni.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1140
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "SeroXen Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Uni.exe" /rl HIGHEST /f
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    440cb38dbee06645cc8b74d51f6e5f71

    SHA1

    d7e61da91dc4502e9ae83281b88c1e48584edb7c

    SHA256

    8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

    SHA512

    3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    380007fbdf9fef355db2afd71fce9cd1

    SHA1

    e98802ef10fac8ef96a3210930784c317ca76fa0

    SHA256

    6353a11014d2c1495ac7a5efef195d06d8e8b30a163c437263361deb5a28de03

    SHA512

    9790c6b4c16ed4f4e6cddf492d01a6b4963e20bde6ddf40017db20ffc672b0cfaea2ad6aebcb51e8e459682974be0d024b35546aad840051a1e9fe2d3e565bd5

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2ppxzgrj.x0u.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Fanta.Live.exe
    Filesize

    73KB

    MD5

    60d0b57571b43d98f5993066eb083637

    SHA1

    b84391c08557b919e385939b9acdd8df768a3e6a

    SHA256

    6947c0946505af848a175127bc08d77a2ed846c7b94a79d3c27881725cebf2ef

    SHA512

    32d3f9c226e9951399381317441c8768b02556082488ec5be18e2e08daf33144e4cee8536eddbb9ea0a0dcd75495d1cb4cc047e49195fe2092852e9d20d64796

  • C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Uni.exe
    Filesize

    409KB

    MD5

    a761927744e8ef30e04beefb644cd272

    SHA1

    8450c00f1141399d75c87de08f6b29837c148232

    SHA256

    08d3de9382225ce31ada8470f003dfa68789a6bb857bf3adc67d80d7a93018f9

    SHA512

    98775f9e55bfb66944ef315feadbdb60a7be80e2d00bf4f1f944b341515bae2f4f0b115145b78c6a6026550a8646933c9ec49d7e4161810ef69dc4d2875ea4e5

  • memory/1140-27-0x0000000000A70000-0x0000000000ADC000-memory.dmp
    Filesize

    432KB

  • memory/1140-36-0x0000000006D40000-0x0000000006D4A000-memory.dmp
    Filesize

    40KB

  • memory/1140-28-0x0000000074F2E000-0x0000000074F2F000-memory.dmp
    Filesize

    4KB

  • memory/1140-29-0x00000000059A0000-0x0000000005F44000-memory.dmp
    Filesize

    5.6MB

  • memory/1140-30-0x00000000054F0000-0x0000000005582000-memory.dmp
    Filesize

    584KB

  • memory/1140-31-0x0000000074F20000-0x00000000756D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1140-32-0x0000000005590000-0x00000000055F6000-memory.dmp
    Filesize

    408KB

  • memory/1140-33-0x0000000005950000-0x0000000005962000-memory.dmp
    Filesize

    72KB

  • memory/1140-34-0x0000000006750000-0x000000000678C000-memory.dmp
    Filesize

    240KB

  • memory/1140-66-0x0000000074F20000-0x00000000756D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1140-65-0x0000000074F2E000-0x0000000074F2F000-memory.dmp
    Filesize

    4KB

  • memory/2244-47-0x000001637D0C0000-0x000001637D0E2000-memory.dmp
    Filesize

    136KB

  • memory/2620-26-0x00007FFEC0B10000-0x00007FFEC15D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2620-23-0x0000000000530000-0x0000000000548000-memory.dmp
    Filesize

    96KB

  • memory/2620-62-0x000000001B680000-0x000000001B782000-memory.dmp
    Filesize

    1.0MB

  • memory/2620-63-0x00007FFEC0B10000-0x00007FFEC15D1000-memory.dmp
    Filesize

    10.8MB

  • memory/2620-37-0x0000000002880000-0x0000000002890000-memory.dmp
    Filesize

    64KB

  • memory/2620-67-0x0000000002880000-0x0000000002890000-memory.dmp
    Filesize

    64KB

  • memory/3636-1-0x0000000000900000-0x0000000000982000-memory.dmp
    Filesize

    520KB

  • memory/3636-0-0x00007FFEC0B13000-0x00007FFEC0B15000-memory.dmp
    Filesize

    8KB