Analysis

  • max time kernel
    19s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 01:05

General

  • Target

    Quasar-Installer.exe

  • Size

    491KB

  • MD5

    8def0ef788602675c4d6fc2a72f93944

  • SHA1

    b153631a58aa2b88120412f84493fb3250673e4c

  • SHA256

    2862c2fdbd071dd3308fb352a626da5e5f010c9b5ee9b3b1f6671e78c556dd55

  • SHA512

    e10bbc8b382accb4e946e1058c3bf17305a8df53d3d034dace25b7506d2fb7d56b47b5ed6552c3fc0a32d492f9eccf92d95664591091f7d0c30aac882a3ea45b

  • SSDEEP

    12288:5CQjgAtAHM+vetZxF5EWry8AJGy0vC8JLY8V1/3sRRAw:55ZWs+OZVEWry8AF18JLYgUR1

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

127.0.0.1

Mutex

Xeno_rat_nd8912d

Attributes
  • delay

    5000

  • install_path

    appdata

  • port

    4444

  • startup_name

    Quasar

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quasar-Installer.exe
    "C:\Users\Admin\AppData\Local\Temp\Quasar-Installer.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Quasar-Installer.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Quasar-Installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Users\Admin\AppData\Roaming\XenoManager\Quasar-Installer.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\Quasar-Installer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2456
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "Quasar" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1278.tmp" /F
          4⤵
          • Creates scheduled task(s)
          PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Quasar-Installer.exe
    Filesize

    57KB

    MD5

    800a317039e17efeb46d6879adf7c19f

    SHA1

    110fc941037e9ad167b436db313e4ef3e43e18e6

    SHA256

    7bae7a85d03bf751b5fee0b6141a314c03023c904be6e28d7a90f1cd3910741c

    SHA512

    ff01e97fc00310b6b766f82971f455a5b0c88505e8e0b4ac2dbfa8991d38375d72751045ea2c799f871074fd497a205671f0ad87e4f7d22187cf2b3ae21d9ed6

  • C:\Users\Admin\AppData\Local\Temp\tmp1278.tmp
    Filesize

    1KB

    MD5

    c7c6824afe2d715ccc1f958697662e6c

    SHA1

    e8f3e3216ffca69f7cca1f567787f74966b71d96

    SHA256

    233f565186c07ecbce427bed376789a60ae8ed601bcac3726fe340c5421e9d23

    SHA512

    c586982443aedcd9a7dc360ab3f5b034e7dfd74cebef490c173e43e3469ddb25c6c05dff679f0c63fd68ac1bbaf9433a97486262d0fafa0f947dd279f801b317

  • memory/2456-27-0x0000000000B90000-0x0000000000BA4000-memory.dmp
    Filesize

    80KB

  • memory/2968-18-0x000000007443E000-0x000000007443F000-memory.dmp
    Filesize

    4KB

  • memory/2968-19-0x0000000001140000-0x0000000001154000-memory.dmp
    Filesize

    80KB