Analysis
-
max time kernel
52s -
max time network
56s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
14-06-2024 18:10
Behavioral task
behavioral1
Sample
SiHost.exe
Resource
win7-20240220-en
General
-
Target
SiHost.exe
-
Size
348KB
-
MD5
c6250d3d376c1956627bf8f4f827bbd6
-
SHA1
7444e248bc182e849556cfa3c2519e30ae8ee82f
-
SHA256
9b87f3813641da8be21f130cdd5cb52c2f8ae5494a408d2303f9770b7f3039d8
-
SHA512
8de084cac0e01c8d5b1c8e5443ef97a1412bb4b7ed41d1e4c5e1b5e40750b0bb6d06c9a3b16e325ca8bbe260397ee130560d0d699ff302f2ef5f8196231fa44e
-
SSDEEP
6144:ON13U1vhtvTA1B3jZwIbmXtNx47cSm3Bs3:iUJtLAX3jMXtNyw3Bs3
Malware Config
Extracted
quasar
1.3.0.0
Farrag
17.ip.gl.ply.gg:33386
QSR_MUTEX_4Q6TQpIEBpG4GGALTz
-
encryption_key
qZ74sJrr75km6SoIX0sF
-
install_name
SiHost.exe
-
log_directory
SiHost
-
reconnect_delay
3000
-
startup_key
SiHost
-
subdirectory
SiHost
Signatures
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1620-1-0x00000000008D0000-0x000000000092E000-memory.dmp family_quasar behavioral1/files/0x002a000000013a88-5.dat family_quasar behavioral1/memory/2536-10-0x0000000000DC0000-0x0000000000E1E000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2536 SiHost.exe -
Loads dropped DLL 1 IoCs
pid Process 1620 SiHost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\SiHost\SiHost.exe SiHost.exe File opened for modification C:\Windows\SysWOW64\SiHost\SiHost.exe SiHost.exe File opened for modification C:\Windows\SysWOW64\SiHost\SiHost.exe SiHost.exe File opened for modification C:\Windows\SysWOW64\SiHost SiHost.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2604 schtasks.exe 2516 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1620 SiHost.exe Token: SeDebugPrivilege 2536 SiHost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2536 SiHost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1620 wrote to memory of 2604 1620 SiHost.exe 29 PID 1620 wrote to memory of 2604 1620 SiHost.exe 29 PID 1620 wrote to memory of 2604 1620 SiHost.exe 29 PID 1620 wrote to memory of 2604 1620 SiHost.exe 29 PID 1620 wrote to memory of 2536 1620 SiHost.exe 31 PID 1620 wrote to memory of 2536 1620 SiHost.exe 31 PID 1620 wrote to memory of 2536 1620 SiHost.exe 31 PID 1620 wrote to memory of 2536 1620 SiHost.exe 31 PID 2536 wrote to memory of 2516 2536 SiHost.exe 32 PID 2536 wrote to memory of 2516 2536 SiHost.exe 32 PID 2536 wrote to memory of 2516 2536 SiHost.exe 32 PID 2536 wrote to memory of 2516 2536 SiHost.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\SiHost.exe"C:\Users\Admin\AppData\Local\Temp\SiHost.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SiHost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\SiHost.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2604
-
-
C:\Windows\SysWOW64\SiHost\SiHost.exe"C:\Windows\SysWOW64\SiHost\SiHost.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "SiHost" /sc ONLOGON /tr "C:\Windows\SysWOW64\SiHost\SiHost.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2516
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
348KB
MD5c6250d3d376c1956627bf8f4f827bbd6
SHA17444e248bc182e849556cfa3c2519e30ae8ee82f
SHA2569b87f3813641da8be21f130cdd5cb52c2f8ae5494a408d2303f9770b7f3039d8
SHA5128de084cac0e01c8d5b1c8e5443ef97a1412bb4b7ed41d1e4c5e1b5e40750b0bb6d06c9a3b16e325ca8bbe260397ee130560d0d699ff302f2ef5f8196231fa44e