Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-12-2024 04:12
General
-
Target
Seron.exe
-
Size
3.8MB
-
MD5
37a8e4ca2d9cf48f824aed73fb6c74f4
-
SHA1
1e3c16715c770715a19e3081a5bfff0a7c8def3a
-
SHA256
5e2e596768b289270d055d0906501f1c17b230a2453b5352d4cf2c4bcb85a2cd
-
SHA512
a5ff0f11c69d72435a413579979befa491ffc600de7b56d1fc38c037c68a3cca46b37abb76d97cffb19e2be3f2b349143ae4f84e6a1035e7102ee805f01c50ca
-
SSDEEP
49152:BWhyeb35zT3gum1O7qBmdx/flI0D0R5xiEEwKaS2HLk+N2:BWkY3gum1O7qBKfu9x
Malware Config
Extracted
quasar
1.4.1
Seron
dionehilarious679-62928.portmap.host:62928
8a0a9f55-a460-4857-bc64-683658037995
-
encryption_key
3D7A6CA252746A6617287BDE7DDCB6EC49DFD879
-
install_name
iLu7aNjJH3LfV0ck.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
iLu7aNjJH3LfV0ck
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/2956-1-0x0000000000860000-0x0000000000C32000-memory.dmp family_quasar behavioral1/files/0x001c00000002aa9e-7.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2476 iLu7aNjJH3LfV0ck.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2752 schtasks.exe 1472 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2956 Seron.exe Token: SeDebugPrivilege 2476 iLu7aNjJH3LfV0ck.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2476 iLu7aNjJH3LfV0ck.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2956 wrote to memory of 2752 2956 Seron.exe 77 PID 2956 wrote to memory of 2752 2956 Seron.exe 77 PID 2956 wrote to memory of 2476 2956 Seron.exe 79 PID 2956 wrote to memory of 2476 2956 Seron.exe 79 PID 2476 wrote to memory of 1472 2476 iLu7aNjJH3LfV0ck.exe 80 PID 2476 wrote to memory of 1472 2476 iLu7aNjJH3LfV0ck.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Seron.exe"C:\Users\Admin\AppData\Local\Temp\Seron.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "iLu7aNjJH3LfV0ck" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\iLu7aNjJH3LfV0ck.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2752
-
-
C:\Users\Admin\AppData\Roaming\SubDir\iLu7aNjJH3LfV0ck.exe"C:\Users\Admin\AppData\Roaming\SubDir\iLu7aNjJH3LfV0ck.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "iLu7aNjJH3LfV0ck" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\iLu7aNjJH3LfV0ck.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1472
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD537a8e4ca2d9cf48f824aed73fb6c74f4
SHA11e3c16715c770715a19e3081a5bfff0a7c8def3a
SHA2565e2e596768b289270d055d0906501f1c17b230a2453b5352d4cf2c4bcb85a2cd
SHA512a5ff0f11c69d72435a413579979befa491ffc600de7b56d1fc38c037c68a3cca46b37abb76d97cffb19e2be3f2b349143ae4f84e6a1035e7102ee805f01c50ca