Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 04:20
Behavioral task
behavioral1
Sample
Seron.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Seron.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Seron.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
Seron.exe
-
Size
6.9MB
-
MD5
b40ee427a56535874d543a337e57458f
-
SHA1
f0dcc9dcc9282ca810674ca530b09092450a709a
-
SHA256
714883f91f8805729288aaf7c37332f592842f8baeafce317e6347c13f08c73d
-
SHA512
fa70ca6f86e89225167960fce0f69701cf1726961cdeee07e5f2898827c861c6970b8918ecc9e2b6cd7ec9506f30a5d317bd66fda1c926d6aaa6c726e3a11ff0
-
SSDEEP
49152:PP65UeDqU9EUiujYHr4sYNQHiQcIJmeYwTeX5UHq1SY573OR5xiE3:PPBeOU9EUiujYHrFYNQCQxJIeHq1Sbx
Malware Config
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2616-1-0x0000000000DF0000-0x00000000014DC000-memory.dmp family_quasar behavioral1/files/0x0008000000019259-8.dat family_quasar behavioral1/memory/2460-12-0x0000000000EF0000-0x00000000015DC000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2460 iLu7aNjJH3LfV0ck.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2316 schtasks.exe 2676 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2616 Seron.exe Token: SeDebugPrivilege 2460 iLu7aNjJH3LfV0ck.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2460 iLu7aNjJH3LfV0ck.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2616 wrote to memory of 2316 2616 Seron.exe 31 PID 2616 wrote to memory of 2316 2616 Seron.exe 31 PID 2616 wrote to memory of 2316 2616 Seron.exe 31 PID 2616 wrote to memory of 2460 2616 Seron.exe 33 PID 2616 wrote to memory of 2460 2616 Seron.exe 33 PID 2616 wrote to memory of 2460 2616 Seron.exe 33 PID 2460 wrote to memory of 2676 2460 iLu7aNjJH3LfV0ck.exe 34 PID 2460 wrote to memory of 2676 2460 iLu7aNjJH3LfV0ck.exe 34 PID 2460 wrote to memory of 2676 2460 iLu7aNjJH3LfV0ck.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Seron.exe"C:\Users\Admin\AppData\Local\Temp\Seron.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "iLu7aNjJH3LfV0ck" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\iLu7aNjJH3LfV0ck.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2316
-
-
C:\Users\Admin\AppData\Roaming\SubDir\iLu7aNjJH3LfV0ck.exe"C:\Users\Admin\AppData\Roaming\SubDir\iLu7aNjJH3LfV0ck.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "iLu7aNjJH3LfV0ck" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\iLu7aNjJH3LfV0ck.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2676
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.9MB
MD5b40ee427a56535874d543a337e57458f
SHA1f0dcc9dcc9282ca810674ca530b09092450a709a
SHA256714883f91f8805729288aaf7c37332f592842f8baeafce317e6347c13f08c73d
SHA512fa70ca6f86e89225167960fce0f69701cf1726961cdeee07e5f2898827c861c6970b8918ecc9e2b6cd7ec9506f30a5d317bd66fda1c926d6aaa6c726e3a11ff0