Analysis
-
max time kernel
12s -
max time network
7s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-12-2024 11:15
General
-
Target
SeronTest.exe
-
Size
3.1MB
-
MD5
c18003ca99f5096b2fe9447a5287b5ed
-
SHA1
10ebcb15ed1eb9def39fd6a9dfa4db8ef83e61ca
-
SHA256
ad5cb8a93739cfa25593297273376d7184e735ce1d373988cb179084b8bb6059
-
SHA512
6ebb5def09d76801243c45fbf83844b8d9ad7c27154cc289c88fed630f3b1952af4dea4febdde021cf0c3a9b3fbddaefe89f1fc5903b03e52768f570376f2aac
-
SSDEEP
49152:TvelL26AaNeWgPhlmVqvMQ7XSK3PxNESE+k/iuLoGdUTHHB72eh2NT:TvOL26AaNeWgPhlmVqkQ7XSKfxNQ
Malware Config
Extracted
quasar
1.4.1
Seron
nigeboc465-58875.portmap.host:58875
eb8602ec-8a0d-4322-b9a0-544571be5a2d
-
encryption_key
8BD9150EEC3DA71ED82080D7AEB7C165A58C889F
-
install_name
f8mk7ZGwVUpulm.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
f8mk7ZGwVUpulm
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/4068-1-0x0000000000870000-0x0000000000B94000-memory.dmp family_quasar behavioral1/files/0x001b00000002aacc-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 4368 f8mk7ZGwVUpulm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2004 schtasks.exe 4276 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4068 SeronTest.exe Token: SeDebugPrivilege 4368 f8mk7ZGwVUpulm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4368 f8mk7ZGwVUpulm.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4068 wrote to memory of 2004 4068 SeronTest.exe 77 PID 4068 wrote to memory of 2004 4068 SeronTest.exe 77 PID 4068 wrote to memory of 4368 4068 SeronTest.exe 79 PID 4068 wrote to memory of 4368 4068 SeronTest.exe 79 PID 4368 wrote to memory of 4276 4368 f8mk7ZGwVUpulm.exe 80 PID 4368 wrote to memory of 4276 4368 f8mk7ZGwVUpulm.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SeronTest.exe"C:\Users\Admin\AppData\Local\Temp\SeronTest.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "f8mk7ZGwVUpulm" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2004
-
-
C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "f8mk7ZGwVUpulm" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\f8mk7ZGwVUpulm.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4276
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5c18003ca99f5096b2fe9447a5287b5ed
SHA110ebcb15ed1eb9def39fd6a9dfa4db8ef83e61ca
SHA256ad5cb8a93739cfa25593297273376d7184e735ce1d373988cb179084b8bb6059
SHA5126ebb5def09d76801243c45fbf83844b8d9ad7c27154cc289c88fed630f3b1952af4dea4febdde021cf0c3a9b3fbddaefe89f1fc5903b03e52768f570376f2aac