Analysis
-
max time kernel
34s -
max time network
37s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 09:01
Behavioral task
behavioral1
Sample
Seron.exe
Resource
win7-20240903-en
General
-
Target
Seron.exe
-
Size
3.1MB
-
MD5
cc69f02e1ef447e7fa8b720c8854f9fd
-
SHA1
f76a656e845e5e13b0cea87e46574d1445def0fa
-
SHA256
45523a903ee180f9e3951b007ca8bba84783f0bd986c2a1a351255e47d7e77a3
-
SHA512
230cc521b8b8a287542186cf681b810835bd2d380fd4c19ac4ee316145d6ba9a7460065dc428d486b26d6baa8df54a97f4c10519e5dc8091a0309ed2ea2f4d7b
-
SSDEEP
49152:nvelL26AaNeWgPhlmVqvMQ7XSKyKRJ60bR3LoGdoJATHHB72eh2NT:nvOL26AaNeWgPhlmVqkQ7XSKyKRJ6+M
Malware Config
Extracted
quasar
1.4.1
Seron
a4hrb4kc9z-59858.portmap.host:59858
2ac9af47-8868-455d-8ff0-aea73f3bb28f
-
encryption_key
8BD9150EEC3DA71ED82080D7AEB7C165A58C889F
-
install_name
i8zbCLcf2xHsS2.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
i8zbCLcf2xHsS2
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/4072-1-0x0000000000CD0000-0x0000000000FF4000-memory.dmp family_quasar behavioral2/files/0x0007000000023c97-7.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 4532 i8zbCLcf2xHsS2.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4968 schtasks.exe 2920 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4072 Seron.exe Token: SeDebugPrivilege 4532 i8zbCLcf2xHsS2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4532 i8zbCLcf2xHsS2.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4072 wrote to memory of 4968 4072 Seron.exe 83 PID 4072 wrote to memory of 4968 4072 Seron.exe 83 PID 4072 wrote to memory of 4532 4072 Seron.exe 85 PID 4072 wrote to memory of 4532 4072 Seron.exe 85 PID 4532 wrote to memory of 2920 4532 i8zbCLcf2xHsS2.exe 86 PID 4532 wrote to memory of 2920 4532 i8zbCLcf2xHsS2.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Seron.exe"C:\Users\Admin\AppData\Local\Temp\Seron.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "i8zbCLcf2xHsS2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\i8zbCLcf2xHsS2.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4968
-
-
C:\Users\Admin\AppData\Roaming\SubDir\i8zbCLcf2xHsS2.exe"C:\Users\Admin\AppData\Roaming\SubDir\i8zbCLcf2xHsS2.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "i8zbCLcf2xHsS2" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\i8zbCLcf2xHsS2.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2920
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5cc69f02e1ef447e7fa8b720c8854f9fd
SHA1f76a656e845e5e13b0cea87e46574d1445def0fa
SHA25645523a903ee180f9e3951b007ca8bba84783f0bd986c2a1a351255e47d7e77a3
SHA512230cc521b8b8a287542186cf681b810835bd2d380fd4c19ac4ee316145d6ba9a7460065dc428d486b26d6baa8df54a97f4c10519e5dc8091a0309ed2ea2f4d7b