Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-12-2024 10:37
Static task
static1
Behavioral task
behavioral1
Sample
SeronTest.exe
Resource
win7-20240903-en
General
-
Target
SeronTest.exe
-
Size
3.1MB
-
MD5
48acd4292ff6945cfc14c1c9fd9a764e
-
SHA1
5e4c15dfd00432fcb731ac0fa4190cda1d314e0e
-
SHA256
c75b5b56db4572b061ba8a096e58e43a9cd4d47203ceb2152ae03646a7cb8694
-
SHA512
e3a6b1c58dcf80d40f25dc434b9260ef1e35e904b1592e8b21dcad34cb8ffe8362b6243c89b78721f2d8c17e0e69cebd2272d47e2fcb05ffaa0aa5b00516f845
-
SSDEEP
98304:J7NGe5a2R/OYslkwkzycLcAI6jfdZhETdC:JNTg2RtsllkecYANjffhETg
Malware Config
Extracted
quasar
1.4.1
Seron
nigeboc465-58875.portmap.host:58875
eb8602ec-8a0d-4322-b9a0-544571be5a2d
-
encryption_key
8BD9150EEC3DA71ED82080D7AEB7C165A58C889F
-
install_name
f8mk7ZGwVUpulm.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
f8mk7ZGwVUpulm
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
resource yara_rule behavioral1/memory/2712-12-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2712-10-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2712-18-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2712-16-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2712-15-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2676 f8mk7ZGwVUpulm.exe -
Loads dropped DLL 1 IoCs
pid Process 2712 RegAsm.exe -
pid Process 2168 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1812 set thread context of 2712 1812 SeronTest.exe 35 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SeronTest.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8mk7ZGwVUpulm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2812 schtasks.exe 2548 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1812 SeronTest.exe 2168 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1812 SeronTest.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 2712 RegAsm.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1812 wrote to memory of 2168 1812 SeronTest.exe 30 PID 1812 wrote to memory of 2168 1812 SeronTest.exe 30 PID 1812 wrote to memory of 2168 1812 SeronTest.exe 30 PID 1812 wrote to memory of 2168 1812 SeronTest.exe 30 PID 1812 wrote to memory of 2800 1812 SeronTest.exe 32 PID 1812 wrote to memory of 2800 1812 SeronTest.exe 32 PID 1812 wrote to memory of 2800 1812 SeronTest.exe 32 PID 1812 wrote to memory of 2800 1812 SeronTest.exe 32 PID 2800 wrote to memory of 2812 2800 cmd.exe 34 PID 2800 wrote to memory of 2812 2800 cmd.exe 34 PID 2800 wrote to memory of 2812 2800 cmd.exe 34 PID 2800 wrote to memory of 2812 2800 cmd.exe 34 PID 1812 wrote to memory of 2712 1812 SeronTest.exe 35 PID 1812 wrote to memory of 2712 1812 SeronTest.exe 35 PID 1812 wrote to memory of 2712 1812 SeronTest.exe 35 PID 1812 wrote to memory of 2712 1812 SeronTest.exe 35 PID 1812 wrote to memory of 2712 1812 SeronTest.exe 35 PID 1812 wrote to memory of 2712 1812 SeronTest.exe 35 PID 1812 wrote to memory of 2712 1812 SeronTest.exe 35 PID 1812 wrote to memory of 2712 1812 SeronTest.exe 35 PID 1812 wrote to memory of 2712 1812 SeronTest.exe 35 PID 1812 wrote to memory of 2712 1812 SeronTest.exe 35 PID 1812 wrote to memory of 2712 1812 SeronTest.exe 35 PID 1812 wrote to memory of 2712 1812 SeronTest.exe 35 PID 2712 wrote to memory of 2548 2712 RegAsm.exe 36 PID 2712 wrote to memory of 2548 2712 RegAsm.exe 36 PID 2712 wrote to memory of 2548 2712 RegAsm.exe 36 PID 2712 wrote to memory of 2548 2712 RegAsm.exe 36 PID 2712 wrote to memory of 2676 2712 RegAsm.exe 38 PID 2712 wrote to memory of 2676 2712 RegAsm.exe 38 PID 2712 wrote to memory of 2676 2712 RegAsm.exe 38 PID 2712 wrote to memory of 2676 2712 RegAsm.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\SeronTest.exe"C:\Users\Admin\AppData\Local\Temp\SeronTest.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '' -Value '"C:\Users\Admin\AppData\Roaming\.exe"' -PropertyType 'String'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \ /tr "C:\Users\Admin\AppData\Roaming\.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \ /tr "C:\Users\Admin\AppData\Roaming\.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2812
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "f8mk7ZGwVUpulm" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2548
-
-
C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2676
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab