Overview
overview
10Static
static
10Release (1).rar
windows7-x64
3Release (1).rar
windows10-2004-x64
3Guna.UI2.dll
windows7-x64
1Guna.UI2.dll
windows10-2004-x64
1IDTOIPBYR_0.deps.json
windows7-x64
3IDTOIPBYR_0.deps.json
windows10-2004-x64
3IDTOIPBYR_0.exe
windows7-x64
10IDTOIPBYR_0.exe
windows10-2004-x64
10IDTOIPBYR_0.exe
windows7-x64
10IDTOIPBYR_0.exe
windows10-2004-x64
10IDTOIPBYR_0.pdb
windows7-x64
3IDTOIPBYR_0.pdb
windows10-2004-x64
3IDTOIPBYR_...g.json
windows7-x64
3IDTOIPBYR_...g.json
windows10-2004-x64
3System.Management.dll
windows7-x64
1System.Management.dll
windows10-2004-x64
1Analysis
-
max time kernel
597s -
max time network
599s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 00:05
Behavioral task
behavioral1
Sample
Release (1).rar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Release (1).rar
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
Guna.UI2.dll
Resource
win7-20240419-en
Behavioral task
behavioral4
Sample
Guna.UI2.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
IDTOIPBYR_0.deps.json
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
IDTOIPBYR_0.deps.json
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
IDTOIPBYR_0.exe
Resource
win7-20240419-en
Behavioral task
behavioral8
Sample
IDTOIPBYR_0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
IDTOIPBYR_0.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
IDTOIPBYR_0.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral11
Sample
IDTOIPBYR_0.pdb
Resource
win7-20240220-en
Behavioral task
behavioral12
Sample
IDTOIPBYR_0.pdb
Resource
win10v2004-20240419-en
Behavioral task
behavioral13
Sample
IDTOIPBYR_0.runtimeconfig.json
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
IDTOIPBYR_0.runtimeconfig.json
Resource
win10v2004-20240419-en
Behavioral task
behavioral15
Sample
System.Management.dll
Resource
win7-20231129-en
Behavioral task
behavioral16
Sample
System.Management.dll
Resource
win10v2004-20240419-en
General
-
Target
IDTOIPBYR_0.exe
-
Size
38KB
-
MD5
b653b660e1aca5529c24b1ee268b2829
-
SHA1
a05cbb401ab1648e1078f1a27286c5f7155d357f
-
SHA256
c924d7502dcf3af74739270218066f0431678e122fa35aefefdacc1edd2b1b0c
-
SHA512
9cee437b7524deabc31d9a219e77ef72cbc342563e6c34a0f2aa568b8b35a91cfe81c91fcd6ba085238664f374d200d6017e3e6fd8c5e0d0f751b802fc043e2f
-
SSDEEP
384:nLRF4OFc5Kjagmz2OpZkWX+lnjofGZTW65TRE0iA97aa9yN+JWhDCEjUoe0BFqCd:nLRFDTXOGZv5O0iW2awrUoDBFq3D0
Malware Config
Extracted
quasar
3.1.5
Office04
147.185.221.19:33587
$Sxr-lG7PreqFKmNhJc0CKS
-
encryption_key
11fnZjAdVB1EIQVhl7wn
-
install_name
DLLrunhost.exe
-
log_directory
UpdLogs
-
reconnect_delay
3000
-
startup_key
WindowsAudioHelper
-
subdirectory
Windows
Signatures
-
Processes:
schtasks.exepid process 4992 schtasks.exe 11 ip-api.com 21 ip-api.com -
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral8/memory/2084-0-0x00000000003A0000-0x000000000040E000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\Windows\DLLrunhost.exe family_quasar -
Drops file in Drivers directory 1 IoCs
Processes:
IDTOIPBYR_0.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts IDTOIPBYR_0.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
IDTOIPBYR_0.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation IDTOIPBYR_0.exe -
Executes dropped EXE 1 IoCs
Processes:
DLLrunhost.exepid process 2000 DLLrunhost.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 11 ip-api.com 21 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeSCHTASKS.exeschtasks.exepid process 4992 schtasks.exe 3364 SCHTASKS.exe 3472 schtasks.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 980 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 520 powershell.exe 520 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
IDTOIPBYR_0.exepowershell.exeDLLrunhost.exedescription pid process Token: SeDebugPrivilege 2084 IDTOIPBYR_0.exe Token: SeDebugPrivilege 520 powershell.exe Token: SeDebugPrivilege 2000 DLLrunhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
DLLrunhost.exepid process 2000 DLLrunhost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
IDTOIPBYR_0.exeDLLrunhost.exedescription pid process target process PID 2084 wrote to memory of 4992 2084 IDTOIPBYR_0.exe schtasks.exe PID 2084 wrote to memory of 4992 2084 IDTOIPBYR_0.exe schtasks.exe PID 2084 wrote to memory of 4992 2084 IDTOIPBYR_0.exe schtasks.exe PID 2084 wrote to memory of 2000 2084 IDTOIPBYR_0.exe DLLrunhost.exe PID 2084 wrote to memory of 2000 2084 IDTOIPBYR_0.exe DLLrunhost.exe PID 2084 wrote to memory of 2000 2084 IDTOIPBYR_0.exe DLLrunhost.exe PID 2084 wrote to memory of 520 2084 IDTOIPBYR_0.exe powershell.exe PID 2084 wrote to memory of 520 2084 IDTOIPBYR_0.exe powershell.exe PID 2084 wrote to memory of 520 2084 IDTOIPBYR_0.exe powershell.exe PID 2084 wrote to memory of 980 2084 IDTOIPBYR_0.exe ipconfig.exe PID 2084 wrote to memory of 980 2084 IDTOIPBYR_0.exe ipconfig.exe PID 2084 wrote to memory of 980 2084 IDTOIPBYR_0.exe ipconfig.exe PID 2084 wrote to memory of 3364 2084 IDTOIPBYR_0.exe SCHTASKS.exe PID 2084 wrote to memory of 3364 2084 IDTOIPBYR_0.exe SCHTASKS.exe PID 2084 wrote to memory of 3364 2084 IDTOIPBYR_0.exe SCHTASKS.exe PID 2000 wrote to memory of 3472 2000 DLLrunhost.exe schtasks.exe PID 2000 wrote to memory of 3472 2000 DLLrunhost.exe schtasks.exe PID 2000 wrote to memory of 3472 2000 DLLrunhost.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\IDTOIPBYR_0.exe"C:\Users\Admin\AppData\Local\Temp\IDTOIPBYR_0.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "WindowsAudioHelper" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\IDTOIPBYR_0.exe" /rl HIGHEST /f2⤵
- Quasar RAT
- Creates scheduled task(s)
PID:4992 -
C:\Users\Admin\AppData\Roaming\Windows\DLLrunhost.exe"C:\Users\Admin\AppData\Roaming\Windows\DLLrunhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "WindowsAudioHelper" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\DLLrunhost.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath (Get-Item -LiteralPath $env:SystemRoot).Root"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:520 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\System32\ipconfig.exe" /flushdns2⤵
- Gathers network information
PID:980 -
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77IDTOIPBYR_0.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\IDTOIPBYR_0.exe'" /sc onlogon /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:3364
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
413KB
MD5aabcedbac7ad8b10993f6de878be1ba4
SHA1be8ea58edc1e83ebf33fe0e87a29916e9c554426
SHA2564466cd4392c0fa3c49979664630db1b607e129c858fd44507cf5fc6b5b9dd3ba
SHA5125a2bb094997699335a149ca353dc5e98e66482aa9dadc52502068337760bbd65bd648b3935777f4424e9811705657bcd2eb38254d731d892256d578c1f1eaf66