Analysis
-
max time kernel
18s -
max time network
20s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
27/03/2025, 21:32
General
-
Target
Oracle spoofer.exe
-
Size
3.1MB
-
MD5
e47d068fa84e2ff877753866ba4a5d9c
-
SHA1
48fd362187a67ad329ae5e746e3008c22ea18533
-
SHA256
31ed17172ea2671002cc33bf0c07fbb3ceb5ebb416fd4bcee42719135a350e85
-
SHA512
300bf313b46fae7d0f7a9a9b6f7f9e5639e1b697aea9744ea8a1bf575824c52ecf2371b1e3284bc1a498f06e195447ad29c00b961e2767f143819e166bf1301c
-
SSDEEP
49152:3v7I22SsaNYfdPBldt698dBcjHdORJ6ebR3LoGdsVmTHHB72eh2NT:3vE22SsaNYfdPBldt6+dBcjHdORJ6Y8
Malware Config
Extracted
quasar
1.4.1
Office04
91.163.205.232:4782
98f4b3ae-dba3-4988-8eaa-78cd6af41e17
-
encryption_key
4AB43FE7E3CD8EE4B14A97A301476935A04E9384
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/124-1-0x0000000000680000-0x00000000009A4000-memory.dmp family_quasar behavioral1/files/0x001900000002b0e7-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 3524 Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2584 schtasks.exe 3520 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 124 Oracle spoofer.exe Token: SeDebugPrivilege 3524 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3524 Client.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3524 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3524 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 124 wrote to memory of 3520 124 Oracle spoofer.exe 82 PID 124 wrote to memory of 3520 124 Oracle spoofer.exe 82 PID 124 wrote to memory of 3524 124 Oracle spoofer.exe 84 PID 124 wrote to memory of 3524 124 Oracle spoofer.exe 84 PID 3524 wrote to memory of 2584 3524 Client.exe 85 PID 3524 wrote to memory of 2584 3524 Client.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Oracle spoofer.exe"C:\Users\Admin\AppData\Local\Temp\Oracle spoofer.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:124 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3520
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2584
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5e47d068fa84e2ff877753866ba4a5d9c
SHA148fd362187a67ad329ae5e746e3008c22ea18533
SHA25631ed17172ea2671002cc33bf0c07fbb3ceb5ebb416fd4bcee42719135a350e85
SHA512300bf313b46fae7d0f7a9a9b6f7f9e5639e1b697aea9744ea8a1bf575824c52ecf2371b1e3284bc1a498f06e195447ad29c00b961e2767f143819e166bf1301c