Analysis
-
max time kernel
97s -
max time network
139s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
28-12-2024 09:46
Static task
static1
Behavioral task
behavioral1
Sample
SeronTest.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
SeronTest.exe
-
Size
3.1MB
-
MD5
40d84af5b3499ad8d4485b8839db2f1e
-
SHA1
beba1013f026a44d45e15aaefb947cc40132d38d
-
SHA256
35d51e82e11a00d9bad3dab068867af8ea3b9859aee47ffd0d1e92a06afd6859
-
SHA512
4b7af63b4bbfd65584990bf14b7cf7088c7359dd5ff3d5d14c92d70c024e7c9ff8ecc9752cf830a2740fd2d30b88581083d81be6734492a29fcc6e211d1af07c
-
SSDEEP
49152:oee9cfJdeuEJD4iVUdzb7BGpNG+26vllqJ44hTorj+XyJ2pFnRcEHyaNkfc/hS4m:JgcRIjJDDVozb7BPCbGyrvJenyLyMmV
Malware Config
Extracted
quasar
1.4.1
Seron
nigeboc465-58875.portmap.host:58875
eb8602ec-8a0d-4322-b9a0-544571be5a2d
-
encryption_key
8BD9150EEC3DA71ED82080D7AEB7C165A58C889F
-
install_name
f8mk7ZGwVUpulm.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
f8mk7ZGwVUpulm
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral1/memory/2684-7-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 460 f8mk7ZGwVUpulm.exe -
pid Process 3704 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1312 set thread context of 2684 1312 SeronTest.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8mk7ZGwVUpulm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SeronTest.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2760 schtasks.exe 1200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1312 SeronTest.exe 1312 SeronTest.exe 1312 SeronTest.exe 3704 powershell.exe 3704 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1312 SeronTest.exe Token: SeDebugPrivilege 3704 powershell.exe Token: SeDebugPrivilege 2684 RegAsm.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1312 wrote to memory of 3704 1312 SeronTest.exe 82 PID 1312 wrote to memory of 3704 1312 SeronTest.exe 82 PID 1312 wrote to memory of 3704 1312 SeronTest.exe 82 PID 1312 wrote to memory of 2120 1312 SeronTest.exe 84 PID 1312 wrote to memory of 2120 1312 SeronTest.exe 84 PID 1312 wrote to memory of 2120 1312 SeronTest.exe 84 PID 1312 wrote to memory of 4752 1312 SeronTest.exe 86 PID 1312 wrote to memory of 4752 1312 SeronTest.exe 86 PID 1312 wrote to memory of 4752 1312 SeronTest.exe 86 PID 2120 wrote to memory of 1200 2120 cmd.exe 87 PID 2120 wrote to memory of 1200 2120 cmd.exe 87 PID 2120 wrote to memory of 1200 2120 cmd.exe 87 PID 1312 wrote to memory of 2684 1312 SeronTest.exe 88 PID 1312 wrote to memory of 2684 1312 SeronTest.exe 88 PID 1312 wrote to memory of 2684 1312 SeronTest.exe 88 PID 1312 wrote to memory of 2684 1312 SeronTest.exe 88 PID 1312 wrote to memory of 2684 1312 SeronTest.exe 88 PID 1312 wrote to memory of 2684 1312 SeronTest.exe 88 PID 1312 wrote to memory of 2684 1312 SeronTest.exe 88 PID 1312 wrote to memory of 2684 1312 SeronTest.exe 88 PID 2684 wrote to memory of 2760 2684 RegAsm.exe 89 PID 2684 wrote to memory of 2760 2684 RegAsm.exe 89 PID 2684 wrote to memory of 2760 2684 RegAsm.exe 89 PID 2684 wrote to memory of 460 2684 RegAsm.exe 91 PID 2684 wrote to memory of 460 2684 RegAsm.exe 91 PID 2684 wrote to memory of 460 2684 RegAsm.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\SeronTest.exe"C:\Users\Admin\AppData\Local\Temp\SeronTest.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '' -Value '"C:\Users\Admin\AppData\Roaming\.exe"' -PropertyType 'String'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \ /tr "C:\Users\Admin\AppData\Roaming\.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \ /tr "C:\Users\Admin\AppData\Roaming\.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1200
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd2⤵PID:4752
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "f8mk7ZGwVUpulm" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2760
-
-
C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:460
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2