Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2024 10:37

General

  • Target

    SeronTest.exe

  • Size

    3.1MB

  • MD5

    48acd4292ff6945cfc14c1c9fd9a764e

  • SHA1

    5e4c15dfd00432fcb731ac0fa4190cda1d314e0e

  • SHA256

    c75b5b56db4572b061ba8a096e58e43a9cd4d47203ceb2152ae03646a7cb8694

  • SHA512

    e3a6b1c58dcf80d40f25dc434b9260ef1e35e904b1592e8b21dcad34cb8ffe8362b6243c89b78721f2d8c17e0e69cebd2272d47e2fcb05ffaa0aa5b00516f845

  • SSDEEP

    98304:J7NGe5a2R/OYslkwkzycLcAI6jfdZhETdC:JNTg2RtsllkecYANjffhETg

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Seron

C2

nigeboc465-58875.portmap.host:58875

Mutex

eb8602ec-8a0d-4322-b9a0-544571be5a2d

Attributes
  • encryption_key

    8BD9150EEC3DA71ED82080D7AEB7C165A58C889F

  • install_name

    f8mk7ZGwVUpulm.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    f8mk7ZGwVUpulm

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SeronTest.exe
    "C:\Users\Admin\AppData\Local\Temp\SeronTest.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4120
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '' -Value '"C:\Users\Admin\AppData\Roaming\.exe"' -PropertyType 'String'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2920
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /C schtasks /create /tn \ /tr "C:\Users\Admin\AppData\Roaming\.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4000
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn \ /tr "C:\Users\Admin\AppData\Roaming\.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:4304
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      #cmd
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3256
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "f8mk7ZGwVUpulm" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe" /rl HIGHEST /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:4316
      • C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1496

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q3gndal3.fly.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe

    Filesize

    63KB

    MD5

    0d5df43af2916f47d00c1573797c1a13

    SHA1

    230ab5559e806574d26b4c20847c368ed55483b0

    SHA256

    c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc

    SHA512

    f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2

  • memory/1496-37-0x0000000000270000-0x0000000000282000-memory.dmp

    Filesize

    72KB

  • memory/2920-28-0x0000000006370000-0x000000000638E000-memory.dmp

    Filesize

    120KB

  • memory/2920-58-0x00000000078F0000-0x0000000007904000-memory.dmp

    Filesize

    80KB

  • memory/2920-29-0x0000000006420000-0x000000000646C000-memory.dmp

    Filesize

    304KB

  • memory/2920-64-0x0000000074A70000-0x0000000075220000-memory.dmp

    Filesize

    7.7MB

  • memory/2920-7-0x0000000074A70000-0x0000000075220000-memory.dmp

    Filesize

    7.7MB

  • memory/2920-10-0x0000000074A70000-0x0000000075220000-memory.dmp

    Filesize

    7.7MB

  • memory/2920-12-0x00000000053E0000-0x0000000005402000-memory.dmp

    Filesize

    136KB

  • memory/2920-61-0x0000000007A10000-0x0000000007A32000-memory.dmp

    Filesize

    136KB

  • memory/2920-13-0x0000000005C70000-0x0000000005CD6000-memory.dmp

    Filesize

    408KB

  • memory/2920-60-0x00000000079D0000-0x00000000079D8000-memory.dmp

    Filesize

    32KB

  • memory/2920-59-0x00000000079F0000-0x0000000007A0A000-memory.dmp

    Filesize

    104KB

  • memory/2920-14-0x0000000005CE0000-0x0000000005D46000-memory.dmp

    Filesize

    408KB

  • memory/2920-4-0x0000000002A60000-0x0000000002A96000-memory.dmp

    Filesize

    216KB

  • memory/2920-54-0x0000000007720000-0x000000000772A000-memory.dmp

    Filesize

    40KB

  • memory/2920-26-0x0000000005D50000-0x00000000060A4000-memory.dmp

    Filesize

    3.3MB

  • memory/2920-57-0x00000000078E0000-0x00000000078EE000-memory.dmp

    Filesize

    56KB

  • memory/2920-6-0x0000000074A70000-0x0000000075220000-memory.dmp

    Filesize

    7.7MB

  • memory/2920-56-0x00000000078B0000-0x00000000078C1000-memory.dmp

    Filesize

    68KB

  • memory/2920-5-0x00000000055D0000-0x0000000005BF8000-memory.dmp

    Filesize

    6.2MB

  • memory/2920-55-0x0000000007930000-0x00000000079C6000-memory.dmp

    Filesize

    600KB

  • memory/2920-39-0x0000000007300000-0x0000000007332000-memory.dmp

    Filesize

    200KB

  • memory/2920-50-0x0000000007340000-0x000000000735E000-memory.dmp

    Filesize

    120KB

  • memory/2920-40-0x0000000072850000-0x000000007289C000-memory.dmp

    Filesize

    304KB

  • memory/2920-51-0x0000000007570000-0x0000000007613000-memory.dmp

    Filesize

    652KB

  • memory/2920-53-0x00000000076B0000-0x00000000076CA000-memory.dmp

    Filesize

    104KB

  • memory/2920-52-0x0000000007CF0000-0x000000000836A000-memory.dmp

    Filesize

    6.5MB

  • memory/3256-15-0x0000000074A70000-0x0000000075220000-memory.dmp

    Filesize

    7.7MB

  • memory/3256-8-0x0000000000400000-0x0000000000724000-memory.dmp

    Filesize

    3.1MB

  • memory/3256-27-0x00000000055A0000-0x00000000055AA000-memory.dmp

    Filesize

    40KB

  • memory/3256-16-0x0000000005620000-0x00000000056B2000-memory.dmp

    Filesize

    584KB

  • memory/3256-35-0x0000000074A70000-0x0000000075220000-memory.dmp

    Filesize

    7.7MB

  • memory/4120-1-0x0000000000370000-0x0000000000698000-memory.dmp

    Filesize

    3.2MB

  • memory/4120-0-0x0000000074A7E000-0x0000000074A7F000-memory.dmp

    Filesize

    4KB

  • memory/4120-11-0x0000000074A70000-0x0000000075220000-memory.dmp

    Filesize

    7.7MB

  • memory/4120-2-0x0000000005640000-0x0000000005BE4000-memory.dmp

    Filesize

    5.6MB

  • memory/4120-65-0x0000000074A70000-0x0000000075220000-memory.dmp

    Filesize

    7.7MB