Analysis
-
max time kernel
31s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 22:12
Static task
static1
Behavioral task
behavioral1
Sample
SeronObf.exe
Resource
win7-20241010-en
General
-
Target
SeronObf.exe
-
Size
3.1MB
-
MD5
44177e3bdbc790c06a268a02dced77c4
-
SHA1
13578ac3ea2bb995f6f846a27ca82de1b3186db7
-
SHA256
7f3c5bf53129adfeb789c38f8dabda4b997545ad6a92d85cd1cb43a47e4417b2
-
SHA512
790e3ad20b45c6233453b9ca00e4939e6c6dcf966d276c66843ce5dbf60400cfb4df77933d77de97f2aab3d40c5a4c5a6fdc2af36ae2cac2af67789589021bc7
-
SSDEEP
98304:kIDq/kB9hLn7+YOBqJaQbmOsAdcpLrQVv3N:TDvZLn7+YOsMQbBQrm
Malware Config
Extracted
quasar
1.4.1
Seron
nigeboc465-58875.portmap.host:58875
eb8602ec-8a0d-4322-b9a0-544571be5a2d
-
encryption_key
8BD9150EEC3DA71ED82080D7AEB7C165A58C889F
-
install_name
f8mk7ZGwVUpulm.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
f8mk7ZGwVUpulm
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
resource yara_rule behavioral1/memory/2324-17-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2324-15-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2324-9-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2324-10-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2324-13-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2764 f8mk7ZGwVUpulm.exe -
Loads dropped DLL 1 IoCs
pid Process 2324 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2992 set thread context of 2324 2992 SeronObf.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8mk7ZGwVUpulm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SeronObf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2860 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2324 RegAsm.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2992 wrote to memory of 2324 2992 SeronObf.exe 30 PID 2992 wrote to memory of 2324 2992 SeronObf.exe 30 PID 2992 wrote to memory of 2324 2992 SeronObf.exe 30 PID 2992 wrote to memory of 2324 2992 SeronObf.exe 30 PID 2992 wrote to memory of 2324 2992 SeronObf.exe 30 PID 2992 wrote to memory of 2324 2992 SeronObf.exe 30 PID 2992 wrote to memory of 2324 2992 SeronObf.exe 30 PID 2992 wrote to memory of 2324 2992 SeronObf.exe 30 PID 2992 wrote to memory of 2324 2992 SeronObf.exe 30 PID 2992 wrote to memory of 2324 2992 SeronObf.exe 30 PID 2992 wrote to memory of 2324 2992 SeronObf.exe 30 PID 2992 wrote to memory of 2324 2992 SeronObf.exe 30 PID 2324 wrote to memory of 2860 2324 RegAsm.exe 31 PID 2324 wrote to memory of 2860 2324 RegAsm.exe 31 PID 2324 wrote to memory of 2860 2324 RegAsm.exe 31 PID 2324 wrote to memory of 2860 2324 RegAsm.exe 31 PID 2324 wrote to memory of 2764 2324 RegAsm.exe 33 PID 2324 wrote to memory of 2764 2324 RegAsm.exe 33 PID 2324 wrote to memory of 2764 2324 RegAsm.exe 33 PID 2324 wrote to memory of 2764 2324 RegAsm.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\SeronObf.exe"C:\Users\Admin\AppData\Local\Temp\SeronObf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "f8mk7ZGwVUpulm" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2764
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab