Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-12-2024 09:49
Static task
static1
Behavioral task
behavioral1
Sample
SeronTest.exe
Resource
win7-20240903-en
General
-
Target
SeronTest.exe
-
Size
3.1MB
-
MD5
40d84af5b3499ad8d4485b8839db2f1e
-
SHA1
beba1013f026a44d45e15aaefb947cc40132d38d
-
SHA256
35d51e82e11a00d9bad3dab068867af8ea3b9859aee47ffd0d1e92a06afd6859
-
SHA512
4b7af63b4bbfd65584990bf14b7cf7088c7359dd5ff3d5d14c92d70c024e7c9ff8ecc9752cf830a2740fd2d30b88581083d81be6734492a29fcc6e211d1af07c
-
SSDEEP
49152:oee9cfJdeuEJD4iVUdzb7BGpNG+26vllqJ44hTorj+XyJ2pFnRcEHyaNkfc/hS4m:JgcRIjJDDVozb7BPCbGyrvJenyLyMmV
Malware Config
Extracted
quasar
1.4.1
Seron
nigeboc465-58875.portmap.host:58875
eb8602ec-8a0d-4322-b9a0-544571be5a2d
-
encryption_key
8BD9150EEC3DA71ED82080D7AEB7C165A58C889F
-
install_name
f8mk7ZGwVUpulm.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
f8mk7ZGwVUpulm
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
resource yara_rule behavioral1/memory/588-18-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/588-16-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/588-15-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/588-12-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/588-10-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2624 f8mk7ZGwVUpulm.exe -
Loads dropped DLL 1 IoCs
pid Process 588 RegAsm.exe -
pid Process 2220 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1724 set thread context of 588 1724 SeronTest.exe 35 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8mk7ZGwVUpulm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SeronTest.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2248 schtasks.exe 2880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1724 SeronTest.exe 2220 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1724 SeronTest.exe Token: SeDebugPrivilege 588 RegAsm.exe Token: SeDebugPrivilege 2220 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1724 wrote to memory of 2220 1724 SeronTest.exe 30 PID 1724 wrote to memory of 2220 1724 SeronTest.exe 30 PID 1724 wrote to memory of 2220 1724 SeronTest.exe 30 PID 1724 wrote to memory of 2220 1724 SeronTest.exe 30 PID 1724 wrote to memory of 1320 1724 SeronTest.exe 32 PID 1724 wrote to memory of 1320 1724 SeronTest.exe 32 PID 1724 wrote to memory of 1320 1724 SeronTest.exe 32 PID 1724 wrote to memory of 1320 1724 SeronTest.exe 32 PID 1320 wrote to memory of 2248 1320 cmd.exe 34 PID 1320 wrote to memory of 2248 1320 cmd.exe 34 PID 1320 wrote to memory of 2248 1320 cmd.exe 34 PID 1320 wrote to memory of 2248 1320 cmd.exe 34 PID 1724 wrote to memory of 588 1724 SeronTest.exe 35 PID 1724 wrote to memory of 588 1724 SeronTest.exe 35 PID 1724 wrote to memory of 588 1724 SeronTest.exe 35 PID 1724 wrote to memory of 588 1724 SeronTest.exe 35 PID 1724 wrote to memory of 588 1724 SeronTest.exe 35 PID 1724 wrote to memory of 588 1724 SeronTest.exe 35 PID 1724 wrote to memory of 588 1724 SeronTest.exe 35 PID 1724 wrote to memory of 588 1724 SeronTest.exe 35 PID 1724 wrote to memory of 588 1724 SeronTest.exe 35 PID 1724 wrote to memory of 588 1724 SeronTest.exe 35 PID 1724 wrote to memory of 588 1724 SeronTest.exe 35 PID 1724 wrote to memory of 588 1724 SeronTest.exe 35 PID 588 wrote to memory of 2880 588 RegAsm.exe 36 PID 588 wrote to memory of 2880 588 RegAsm.exe 36 PID 588 wrote to memory of 2880 588 RegAsm.exe 36 PID 588 wrote to memory of 2880 588 RegAsm.exe 36 PID 588 wrote to memory of 2624 588 RegAsm.exe 38 PID 588 wrote to memory of 2624 588 RegAsm.exe 38 PID 588 wrote to memory of 2624 588 RegAsm.exe 38 PID 588 wrote to memory of 2624 588 RegAsm.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\SeronTest.exe"C:\Users\Admin\AppData\Local\Temp\SeronTest.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '' -Value '"C:\Users\Admin\AppData\Roaming\.exe"' -PropertyType 'String'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \ /tr "C:\Users\Admin\AppData\Roaming\.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \ /tr "C:\Users\Admin\AppData\Roaming\.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2248
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "f8mk7ZGwVUpulm" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2880
-
-
C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2624
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab