Analysis
-
max time kernel
27s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 21:43
Behavioral task
behavioral1
Sample
Seron.exe
Resource
win7-20240729-en
General
-
Target
Seron.exe
-
Size
3.1MB
-
MD5
60ae8e68cd5cac022863c76ef85f45c0
-
SHA1
effc67a7495954ebf0454e9dfde6873d68b91ab9
-
SHA256
4fda59b0a26d2f592d55df2fbfba352b2bb9b9509215b87869f05cbfe4f32b27
-
SHA512
6132ea7e8e5800d74fa972fc0623e65a5f7834efa9140c331d6f009af02a9c0e8f7b90c6733e1da655234bd89b6582339e9f8f45bb80f141123972df641a20ad
-
SSDEEP
49152:rvelL26AaNeWgPhlmVqvMQ7XSKOBxPESEDk/iZLoGdFzMKTHHB72eh2NT:rvOL26AaNeWgPhlmVqkQ7XSKQxwp
Malware Config
Extracted
quasar
1.4.1
Seron
nigeboc465-58875.portmap.host:58875
eb8602ec-8a0d-4322-b9a0-544571be5a2d
-
encryption_key
8BD9150EEC3DA71ED82080D7AEB7C165A58C889F
-
install_name
f8mk7ZGwVUpulm.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
f8mk7ZGwVUpulm
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2776-1-0x00000000010F0000-0x0000000001414000-memory.dmp family_quasar behavioral1/files/0x0007000000018710-6.dat family_quasar behavioral1/memory/2824-9-0x0000000000CA0000-0x0000000000FC4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2824 f8mk7ZGwVUpulm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3068 schtasks.exe 2160 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2776 Seron.exe Token: SeDebugPrivilege 2824 f8mk7ZGwVUpulm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2824 f8mk7ZGwVUpulm.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2776 wrote to memory of 2160 2776 Seron.exe 30 PID 2776 wrote to memory of 2160 2776 Seron.exe 30 PID 2776 wrote to memory of 2160 2776 Seron.exe 30 PID 2776 wrote to memory of 2824 2776 Seron.exe 32 PID 2776 wrote to memory of 2824 2776 Seron.exe 32 PID 2776 wrote to memory of 2824 2776 Seron.exe 32 PID 2824 wrote to memory of 3068 2824 f8mk7ZGwVUpulm.exe 33 PID 2824 wrote to memory of 3068 2824 f8mk7ZGwVUpulm.exe 33 PID 2824 wrote to memory of 3068 2824 f8mk7ZGwVUpulm.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Seron.exe"C:\Users\Admin\AppData\Local\Temp\Seron.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "f8mk7ZGwVUpulm" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2160
-
-
C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "f8mk7ZGwVUpulm" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3068
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD560ae8e68cd5cac022863c76ef85f45c0
SHA1effc67a7495954ebf0454e9dfde6873d68b91ab9
SHA2564fda59b0a26d2f592d55df2fbfba352b2bb9b9509215b87869f05cbfe4f32b27
SHA5126132ea7e8e5800d74fa972fc0623e65a5f7834efa9140c331d6f009af02a9c0e8f7b90c6733e1da655234bd89b6582339e9f8f45bb80f141123972df641a20ad