Analysis
-
max time kernel
94s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 23:30
Behavioral task
behavioral1
Sample
Seron.exe
Resource
win7-20240729-en
General
-
Target
Seron.exe
-
Size
3.1MB
-
MD5
3d3c3272d41c20dd8a12826e75af36a9
-
SHA1
33f41b11b07bb5bfd07b6eefc1df6b898e1d052f
-
SHA256
e54a374dac36e9aa6ca9cfcb32b2828bdff03411259adddbbd3a032465843b52
-
SHA512
3700538f7796f5254c0c5ef7be1f43e117ad65af2836dc2d6ec5faaa99651b4796bab77b53118e5ce24032540a5674df7027709a762a305b6007c9126ca417ef
-
SSDEEP
49152:DvqlL26AaNeWgPhlmVqvMQ7XSKDS8wbR4LoGdzTHHB72eh2NT:DvSL26AaNeWgPhlmVqkQ7XSKDS83
Malware Config
Extracted
quasar
1.4.1
Seron
a4hrb4kc9z-59858.portmap.host:59858
2ac9af47-8868-455d-8ff0-aea73f3bb28f
-
encryption_key
8BD9150EEC3DA71ED82080D7AEB7C165A58C889F
-
install_name
vn3gqb4ZDoPYX3.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
sKnqGpLs82z7bl
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/4700-1-0x00000000006E0000-0x0000000000A04000-memory.dmp family_quasar behavioral2/files/0x000b000000023b60-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3680 vn3gqb4ZDoPYX3.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\SubDir\vn3gqb4ZDoPYX3.exe Seron.exe File opened for modification C:\Program Files\SubDir\vn3gqb4ZDoPYX3.exe Seron.exe File opened for modification C:\Program Files\SubDir Seron.exe File opened for modification C:\Program Files\SubDir\vn3gqb4ZDoPYX3.exe vn3gqb4ZDoPYX3.exe File opened for modification C:\Program Files\SubDir vn3gqb4ZDoPYX3.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2364 schtasks.exe 3156 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4700 Seron.exe Token: SeDebugPrivilege 3680 vn3gqb4ZDoPYX3.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3680 vn3gqb4ZDoPYX3.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4700 wrote to memory of 2364 4700 Seron.exe 83 PID 4700 wrote to memory of 2364 4700 Seron.exe 83 PID 4700 wrote to memory of 3680 4700 Seron.exe 85 PID 4700 wrote to memory of 3680 4700 Seron.exe 85 PID 3680 wrote to memory of 3156 3680 vn3gqb4ZDoPYX3.exe 86 PID 3680 wrote to memory of 3156 3680 vn3gqb4ZDoPYX3.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Seron.exe"C:\Users\Admin\AppData\Local\Temp\Seron.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "sKnqGpLs82z7bl" /sc ONLOGON /tr "C:\Program Files\SubDir\vn3gqb4ZDoPYX3.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2364
-
-
C:\Program Files\SubDir\vn3gqb4ZDoPYX3.exe"C:\Program Files\SubDir\vn3gqb4ZDoPYX3.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "sKnqGpLs82z7bl" /sc ONLOGON /tr "C:\Program Files\SubDir\vn3gqb4ZDoPYX3.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3156
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD53d3c3272d41c20dd8a12826e75af36a9
SHA133f41b11b07bb5bfd07b6eefc1df6b898e1d052f
SHA256e54a374dac36e9aa6ca9cfcb32b2828bdff03411259adddbbd3a032465843b52
SHA5123700538f7796f5254c0c5ef7be1f43e117ad65af2836dc2d6ec5faaa99651b4796bab77b53118e5ce24032540a5674df7027709a762a305b6007c9126ca417ef