Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2025 00:02
Static task
static1
Behavioral task
behavioral1
Sample
Powershell Obfuscated 2.exe
Resource
win7-20241010-en
General
-
Target
Powershell Obfuscated 2.exe
-
Size
292KB
-
MD5
f30af95c3a3c086eebf694c35dda04e2
-
SHA1
345ec2b55213feb12c9d28a8954f9a516002be2b
-
SHA256
7e5bff5c80bb4378e89034d0fee7b956c0b4920f15ce43dc85f103211ec24137
-
SHA512
a439f4c3ba8698399544643e842da15fd13f4e1b96efa49527d0aba5696d0f62daa0137a185f87951969f6cd6bbbafadc356aed376707fce260e2ce8cdd496a9
-
SSDEEP
1536:KIxTgCJepaWKK41pBcGMKs17xij+zdbOtEpfZ+sFIAO:KqTgae4WKK41p5s178j8dSe1Z+uI
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.2.110:4782
1300aa31-7590-4a5d-99c0-1cf7ee258de3
-
encryption_key
0D2143EAF59053EDE8DEB526A5F17A6BCA4107D2
-
install_name
EcomMaker.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/files/0x000400000001e748-34.dat family_quasar behavioral2/memory/2304-42-0x0000000000710000-0x0000000000A34000-memory.dmp family_quasar -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Powershell Obfuscated 2.exe -
Executes dropped EXE 2 IoCs
pid Process 2304 Client.exe 3692 EcomMaker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3412 schtasks.exe 3376 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1792 Powershell Obfuscated 2.exe 1964 msedge.exe 1964 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1792 Powershell Obfuscated 2.exe Token: SeDebugPrivilege 2304 Client.exe Token: SeDebugPrivilege 3692 EcomMaker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3692 EcomMaker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1792 wrote to memory of 5112 1792 Powershell Obfuscated 2.exe 83 PID 1792 wrote to memory of 5112 1792 Powershell Obfuscated 2.exe 83 PID 5112 wrote to memory of 1092 5112 csc.exe 85 PID 5112 wrote to memory of 1092 5112 csc.exe 85 PID 1792 wrote to memory of 2304 1792 Powershell Obfuscated 2.exe 88 PID 1792 wrote to memory of 2304 1792 Powershell Obfuscated 2.exe 88 PID 2304 wrote to memory of 3412 2304 Client.exe 91 PID 2304 wrote to memory of 3412 2304 Client.exe 91 PID 2304 wrote to memory of 3692 2304 Client.exe 95 PID 2304 wrote to memory of 3692 2304 Client.exe 95 PID 3692 wrote to memory of 3376 3692 EcomMaker.exe 97 PID 3692 wrote to memory of 3376 3692 EcomMaker.exe 97 PID 3436 wrote to memory of 4136 3436 msedge.exe 122 PID 3436 wrote to memory of 4136 3436 msedge.exe 122 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 4304 3436 msedge.exe 124 PID 3436 wrote to memory of 1964 3436 msedge.exe 125 PID 3436 wrote to memory of 1964 3436 msedge.exe 125 PID 3436 wrote to memory of 4972 3436 msedge.exe 126 PID 3436 wrote to memory of 4972 3436 msedge.exe 126 PID 3436 wrote to memory of 4972 3436 msedge.exe 126 PID 3436 wrote to memory of 4972 3436 msedge.exe 126 PID 3436 wrote to memory of 4972 3436 msedge.exe 126 PID 3436 wrote to memory of 4972 3436 msedge.exe 126 PID 3436 wrote to memory of 4972 3436 msedge.exe 126 PID 3436 wrote to memory of 4972 3436 msedge.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Powershell Obfuscated 2.exe"C:\Users\Admin\AppData\Local\Temp\Powershell Obfuscated 2.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hqehvseu\hqehvseu.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES97CB.tmp" "c:\Users\Admin\AppData\Local\Temp\hqehvseu\CSC144537291DA84D2F8AB01168B41C1DD8.TMP"3⤵PID:1092
-
-
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\EcomMaker.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3412
-
-
C:\Users\Admin\AppData\Roaming\SubDir\EcomMaker.exe"C:\Users\Admin\AppData\Roaming\SubDir\EcomMaker.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\EcomMaker.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:3376
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault4b8783e8h5164h4c44h8c87h2d4e6f803c481⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff9dc7246f8,0x7ff9dc724708,0x7ff9dc7247182⤵PID:4136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,9038761741828679694,5416370961645369448,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:22⤵PID:4304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,9038761741828679694,5416370961645369448,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,9038761741828679694,5416370961645369448,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:82⤵PID:4972
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4280
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2304
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:2836
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD537f660dd4b6ddf23bc37f5c823d1c33a
SHA11c35538aa307a3e09d15519df6ace99674ae428b
SHA2564e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8
SHA512807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d
-
Filesize
5KB
MD5d490d09e39698b6f6aef73c384807096
SHA147808c5e1816d98a6f425ac45bb979c49f9fbdc5
SHA256c76b56f65f4851c160560fd13718d4611c006b7b9b29afe82c68218f3903bff7
SHA512e25d2336fe0cf7eae904d0a8cbf5627e648e910a8001e003bc5eb971e12cdff5e3cd111ecc8ecf7961081017fdded5f6df4fca69b4a1f4a6786766449912b017
-
Filesize
8KB
MD51c762f8b14f85adfa5ae7be6180d080a
SHA13335d14274e34f02b32d47595e300843aad7a9bf
SHA256a5099d13fb099cb258cc5816dc70adc33cf134a41da0c21fa45a9dcc6966d064
SHA51258e9d36cdafe2032431a95e9ac8bbb631f8202009583595bdd5f77d8a637f0931a41992ed9b396c547c27df7459cf11346047f58b1b900ea2fa2e207a0395da2
-
Filesize
3.1MB
MD59ac78fee2a5a3183cb085904525e1bf9
SHA1710e09767a7a2ef12ac0d4e97d173a0eaef12661
SHA25615aef1a59765da67a89f97d14b19cd91139ba9cec66b6515a49feffbe0043a6c
SHA51207e13b66be6a6551c76d8aeb3d8ddaa23c1237755412d50ed3fb3561f06f4d5c9490ef147eccd5eb2a1ae9125831c7adfe288a91d1deb6fc7b84f2204211a60d
-
Filesize
1KB
MD5ebdc08ec68177c68a3ef8d1959d800e1
SHA181f593141168ee22daefb1be0f18e78463eae4a8
SHA2562b0efc8e92512ad8863cb6ce23695f8f2a3e3a42a78518e3bcb24f73c4680045
SHA51244e1f7beb225e3f22fc75188bd940ba56aa861abde4a4b0525e01323e4b4ed4114cc4983f43de44df9dd88abc7fc7af26f636e88c59bd3b1ef08de0279326f59
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD55294b15145c067500a9abe2c118284f5
SHA14deadf8cf28929e822380edf5356a28735231220
SHA2561f44d96936cea151e6f0130ca3c2d205b4273969d8acac2da477cefdf4509918
SHA512ac516d180a9e704f6fa2a76d615d5d59db72332b8e58c4b4a8493fb9db74372d1e8a0a7c66f843a558ee1d59c63dbd523dc171159a275b2dd9b4f542fdab9f10
-
Filesize
652B
MD5dc8b857c710a65ee6684e7be146efe53
SHA14fcb9b193d941b259ace7df1f469c3d5fe88286f
SHA2562e91eb3713d31bd3e32ab9256ff6b102e7d9c9b1c680d20d0f962678190a6b9c
SHA512b03dd6062b3eee5c2c4ce29f6299092e712f4a8c1d9c810288901659bdbbc56d012fff121b67ec04cda8e4715c8ad55f1a60568bb752419b30eba329afbe25a2
-
Filesize
296B
MD5192212fd8703f800c49ba96f01932522
SHA1f24764777b0a1c4b963e6035b9b5846a314192f7
SHA256319af060598b22fcea608f61ef06539a09578b4aa8caf3dfd1f5619a3d9f33cc
SHA512c0f853c23741a58e388e0744c1df8df2be4d72719528c7bee61d52744cd0ed11c2c25ba4bf8e7438305e7b19bc0ef6c094d84bad8060955ec3cf21212244d5a9
-
Filesize
369B
MD53713259f717c59e9cd8780f5c216eb10
SHA14488c6b784db35a2fb92c95df120f57e4c73af25
SHA2567881e69e514f30fc4ec60a6d6327b78841104956d05c67bb4121a895395f9313
SHA5129c5170ef3748844b24e9d925625748c978d2c6c0d5c4b33ab5cbf5edcedd7aafd73989cd6db56c44e8097f6925ee9eeb3ebfb1faf91edfa1034903cbe5fd563a