Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2024 10:37
Static task
static1
Behavioral task
behavioral1
Sample
SeronTest.exe
Resource
win7-20240903-en
General
-
Target
SeronTest.exe
-
Size
3.1MB
-
MD5
48acd4292ff6945cfc14c1c9fd9a764e
-
SHA1
5e4c15dfd00432fcb731ac0fa4190cda1d314e0e
-
SHA256
c75b5b56db4572b061ba8a096e58e43a9cd4d47203ceb2152ae03646a7cb8694
-
SHA512
e3a6b1c58dcf80d40f25dc434b9260ef1e35e904b1592e8b21dcad34cb8ffe8362b6243c89b78721f2d8c17e0e69cebd2272d47e2fcb05ffaa0aa5b00516f845
-
SSDEEP
98304:J7NGe5a2R/OYslkwkzycLcAI6jfdZhETdC:JNTg2RtsllkecYANjffhETg
Malware Config
Extracted
quasar
1.4.1
Seron
nigeboc465-58875.portmap.host:58875
eb8602ec-8a0d-4322-b9a0-544571be5a2d
-
encryption_key
8BD9150EEC3DA71ED82080D7AEB7C165A58C889F
-
install_name
f8mk7ZGwVUpulm.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
f8mk7ZGwVUpulm
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/3256-8-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1496 f8mk7ZGwVUpulm.exe -
pid Process 2920 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4120 set thread context of 3256 4120 SeronTest.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8mk7ZGwVUpulm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SeronTest.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4304 schtasks.exe 4316 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4120 SeronTest.exe 2920 powershell.exe 2920 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4120 SeronTest.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 3256 RegAsm.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4120 wrote to memory of 2920 4120 SeronTest.exe 82 PID 4120 wrote to memory of 2920 4120 SeronTest.exe 82 PID 4120 wrote to memory of 2920 4120 SeronTest.exe 82 PID 4120 wrote to memory of 4000 4120 SeronTest.exe 84 PID 4120 wrote to memory of 4000 4120 SeronTest.exe 84 PID 4120 wrote to memory of 4000 4120 SeronTest.exe 84 PID 4120 wrote to memory of 3256 4120 SeronTest.exe 86 PID 4120 wrote to memory of 3256 4120 SeronTest.exe 86 PID 4120 wrote to memory of 3256 4120 SeronTest.exe 86 PID 4000 wrote to memory of 4304 4000 cmd.exe 87 PID 4000 wrote to memory of 4304 4000 cmd.exe 87 PID 4000 wrote to memory of 4304 4000 cmd.exe 87 PID 4120 wrote to memory of 3256 4120 SeronTest.exe 86 PID 4120 wrote to memory of 3256 4120 SeronTest.exe 86 PID 4120 wrote to memory of 3256 4120 SeronTest.exe 86 PID 4120 wrote to memory of 3256 4120 SeronTest.exe 86 PID 4120 wrote to memory of 3256 4120 SeronTest.exe 86 PID 3256 wrote to memory of 4316 3256 RegAsm.exe 88 PID 3256 wrote to memory of 4316 3256 RegAsm.exe 88 PID 3256 wrote to memory of 4316 3256 RegAsm.exe 88 PID 3256 wrote to memory of 1496 3256 RegAsm.exe 90 PID 3256 wrote to memory of 1496 3256 RegAsm.exe 90 PID 3256 wrote to memory of 1496 3256 RegAsm.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\SeronTest.exe"C:\Users\Admin\AppData\Local\Temp\SeronTest.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '' -Value '"C:\Users\Admin\AppData\Roaming\.exe"' -PropertyType 'String'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \ /tr "C:\Users\Admin\AppData\Roaming\.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \ /tr "C:\Users\Admin\AppData\Roaming\.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4304
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "f8mk7ZGwVUpulm" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4316
-
-
C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1496
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2