Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 10:34
Behavioral task
behavioral1
Sample
xeno.exe
Resource
win7-20240903-en
General
-
Target
xeno.exe
-
Size
3.1MB
-
MD5
b41a318867f211209a6667cce4681bce
-
SHA1
e4cb286b8ba7f7d311453b7066b32c1650d1ffdb
-
SHA256
fe33baebf921d81c28b5c28ef1320a4f06f4e725e18c9547b0f3b23acf26afd6
-
SHA512
5c7814c9d807f06b1dbd01a9125fd501beed4f9d6afb30a94dc9284ed54badcd5c6c1f6a5f2dfbf8e1e9d137ad0291e2f540f1546d8eef359b5759793aa4400a
-
SSDEEP
49152:av3I22SsaNYfdPBldt698dBcjHwJRJ6ebR3LoGdMywTHHB72eh2NT:av422SsaNYfdPBldt6+dBcjHwJRJ6Y
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.68.1:4782
948fde50-66bb-4ffd-aeca-4cc76d13c423
-
encryption_key
FE78C5AAB1B8DB7C1492A05B7A35D613C6807754
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1548-1-0x0000000000EA0000-0x00000000011C4000-memory.dmp family_quasar behavioral1/files/0x0009000000015d03-5.dat family_quasar behavioral1/memory/2844-9-0x0000000001280000-0x00000000015A4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2844 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2724 schtasks.exe 2584 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1548 xeno.exe Token: SeDebugPrivilege 2844 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2844 Client.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1548 wrote to memory of 2724 1548 xeno.exe 28 PID 1548 wrote to memory of 2724 1548 xeno.exe 28 PID 1548 wrote to memory of 2724 1548 xeno.exe 28 PID 1548 wrote to memory of 2844 1548 xeno.exe 30 PID 1548 wrote to memory of 2844 1548 xeno.exe 30 PID 1548 wrote to memory of 2844 1548 xeno.exe 30 PID 2844 wrote to memory of 2584 2844 Client.exe 31 PID 2844 wrote to memory of 2584 2844 Client.exe 31 PID 2844 wrote to memory of 2584 2844 Client.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\xeno.exe"C:\Users\Admin\AppData\Local\Temp\xeno.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2724
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2584
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5b41a318867f211209a6667cce4681bce
SHA1e4cb286b8ba7f7d311453b7066b32c1650d1ffdb
SHA256fe33baebf921d81c28b5c28ef1320a4f06f4e725e18c9547b0f3b23acf26afd6
SHA5125c7814c9d807f06b1dbd01a9125fd501beed4f9d6afb30a94dc9284ed54badcd5c6c1f6a5f2dfbf8e1e9d137ad0291e2f540f1546d8eef359b5759793aa4400a