Analysis
-
max time kernel
87s -
max time network
88s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-12-2024 09:23
Static task
static1
Behavioral task
behavioral1
Sample
Seron_protected.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
Seron_protected.exe
-
Size
2.3MB
-
MD5
a1e7539d32cd463c86540e00607e274b
-
SHA1
537b182c080ddd6fa8e89b31d67297abf7aef554
-
SHA256
828b9961731797b0a487f095d9980d3771599eb54feab35d1e856b925558e61a
-
SHA512
33c8ff00732e04a360c57aef401467f54a649563c5820c81c19b5de1607102bd9c29c65ca4f8c914885a0031b0c415339efa01122fbda58e17d8ff632d48b567
-
SSDEEP
49152:M55We0VQ+028J5gyUjjp5bCt7S275L6MP/J2H76gYSt98H9Y08ChNB/n:M55We0VCN6jjp5bC5Ft6MX4H76XStCdz
Malware Config
Extracted
quasar
1.4.1
Seron
nigeboc465-58875.portmap.host:58875
eb8602ec-8a0d-4322-b9a0-544571be5a2d
-
encryption_key
8BD9150EEC3DA71ED82080D7AEB7C165A58C889F
-
install_name
f8mk7ZGwVUpulm.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
f8mk7ZGwVUpulm
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
resource yara_rule behavioral2/memory/5348-12-0x0000000000380000-0x0000000000A54000-memory.dmp family_quasar behavioral2/memory/5348-25-0x0000000000380000-0x0000000000A54000-memory.dmp family_quasar behavioral2/memory/1924-32-0x0000000000C60000-0x0000000001334000-memory.dmp family_quasar behavioral2/memory/1924-29-0x0000000000C60000-0x0000000001334000-memory.dmp family_quasar behavioral2/memory/1924-34-0x0000000000C60000-0x0000000001334000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1924 f8mk7ZGwVUpulm.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 5348 Seron_protected.exe 1924 f8mk7ZGwVUpulm.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Seron_protected.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8mk7ZGwVUpulm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5984 schtasks.exe 740 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5348 Seron_protected.exe Token: SeDebugPrivilege 1924 f8mk7ZGwVUpulm.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 5348 Seron_protected.exe 1924 f8mk7ZGwVUpulm.exe 1924 f8mk7ZGwVUpulm.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5348 wrote to memory of 5984 5348 Seron_protected.exe 77 PID 5348 wrote to memory of 5984 5348 Seron_protected.exe 77 PID 5348 wrote to memory of 5984 5348 Seron_protected.exe 77 PID 5348 wrote to memory of 1924 5348 Seron_protected.exe 79 PID 5348 wrote to memory of 1924 5348 Seron_protected.exe 79 PID 5348 wrote to memory of 1924 5348 Seron_protected.exe 79 PID 1924 wrote to memory of 740 1924 f8mk7ZGwVUpulm.exe 80 PID 1924 wrote to memory of 740 1924 f8mk7ZGwVUpulm.exe 80 PID 1924 wrote to memory of 740 1924 f8mk7ZGwVUpulm.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\Seron_protected.exe"C:\Users\Admin\AppData\Local\Temp\Seron_protected.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5348 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "f8mk7ZGwVUpulm" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5984
-
-
C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "f8mk7ZGwVUpulm" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:740
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD5a1e7539d32cd463c86540e00607e274b
SHA1537b182c080ddd6fa8e89b31d67297abf7aef554
SHA256828b9961731797b0a487f095d9980d3771599eb54feab35d1e856b925558e61a
SHA51233c8ff00732e04a360c57aef401467f54a649563c5820c81c19b5de1607102bd9c29c65ca4f8c914885a0031b0c415339efa01122fbda58e17d8ff632d48b567