Analysis
-
max time kernel
114s -
max time network
141s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
15-01-2025 01:46
General
-
Target
OrcusLauncher.exe
-
Size
3.1MB
-
MD5
9014a380f413db354bb33eaa9efd50b0
-
SHA1
c91bd9d185c9c05e0c1c2fa1fdd43febdd146e9a
-
SHA256
b8eb465bbb020409e055cad78ee0e018cb2247b88680423606a047179e639514
-
SHA512
7ec94e7d099a0d3e21b9df1bea32b1befea7f4dbfef692d56959675a3371ed53afcb063ab635e643c43c2e5ab98be2516211ec564ac41e59ac4863fdc8e40603
-
SSDEEP
49152:KvCI22SsaNYfdPBldt698dBcjHV89LBmzFSoGd6fTHHB72eh2NT:KvP22SsaNYfdPBldt6+dBcjHC9Lh
Malware Config
Extracted
quasar
1.4.1
Office04
hi-tin.gl.at.ply.gg:14413
a7a63354-73e8-4f60-93c0-dfe7bb74afe3
-
encryption_key
00B725E3944DCC9CC2ADDC0820F57FE1981B6AC6
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/3560-1-0x0000000000290000-0x00000000005B4000-memory.dmp family_quasar behavioral1/files/0x00280000000461ad-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2380 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1632 schtasks.exe 1996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe 2380 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3560 OrcusLauncher.exe Token: SeDebugPrivilege 2380 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3560 wrote to memory of 1632 3560 OrcusLauncher.exe 84 PID 3560 wrote to memory of 1632 3560 OrcusLauncher.exe 84 PID 3560 wrote to memory of 2380 3560 OrcusLauncher.exe 86 PID 3560 wrote to memory of 2380 3560 OrcusLauncher.exe 86 PID 2380 wrote to memory of 1996 2380 Client.exe 87 PID 2380 wrote to memory of 1996 2380 Client.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\OrcusLauncher.exe"C:\Users\Admin\AppData\Local\Temp\OrcusLauncher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1632
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1996
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD59014a380f413db354bb33eaa9efd50b0
SHA1c91bd9d185c9c05e0c1c2fa1fdd43febdd146e9a
SHA256b8eb465bbb020409e055cad78ee0e018cb2247b88680423606a047179e639514
SHA5127ec94e7d099a0d3e21b9df1bea32b1befea7f4dbfef692d56959675a3371ed53afcb063ab635e643c43c2e5ab98be2516211ec564ac41e59ac4863fdc8e40603