Resubmissions

10-04-2024 02:17

240410-cqs4fafc2v 10

10-04-2024 02:17

240410-cqsgxabh56 10

10-04-2024 02:17

240410-cqrwdabh54 10

10-04-2024 02:17

240410-cqrklsbh53 10

13-05-2023 22:56

230513-2wtplahg95 10

Analysis

  • max time kernel
    39s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13-05-2023 22:56

General

  • Target

    qsteemp.exe

  • Size

    165KB

  • MD5

    90cd3202af31b431dcc5e47cf3b8c0d7

  • SHA1

    747f68fb8f122241059c219eeeeadac61e8215be

  • SHA256

    e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732

  • SHA512

    b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481

  • SSDEEP

    3072:fV6h5WXwyNUD44ykiQbGjlc/SGvjQtbGTl2MRMc:9AuwMPkhbGRc/T6A

Score
10/10

Malware Config

Signatures

  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\qsteemp.exe
    "C:\Users\Admin\AppData\Local\Temp\qsteemp.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "qsteemp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\qsteemp.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:1872
        • C:\Windows\system32\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:1900
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn "qsteemp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:1792
        • C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
          "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"
          3⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:396
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 396 -s 1808
            4⤵
            • Program crash
            PID:1792
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {57E04D50-6C91-4DB2-9DCA-6169C9065E0E} S-1-5-21-2961826002-3968192592-354541192-1000:HVMHZIYD\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
        C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:368
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 368 -s 1816
          3⤵
          • Program crash
          PID:1600

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      62KB

      MD5

      3ac860860707baaf32469fa7cc7c0192

      SHA1

      c33c2acdaba0e6fa41fd2f00f186804722477639

      SHA256

      d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

      SHA512

      d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      62KB

      MD5

      3ac860860707baaf32469fa7cc7c0192

      SHA1

      c33c2acdaba0e6fa41fd2f00f186804722477639

      SHA256

      d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

      SHA512

      d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cbe388505eb8d35ec183edd6df57eda5

      SHA1

      ade531bf01e67657d15e829edaf13bb76a1c5d9e

      SHA256

      b9704e7aae5013b5772d6395107a88d14de14a3f16d9704e051b987c0f792612

      SHA512

      0aa67ee8ec48e1ff9de9c3fab042337193beedbc5c6417b2dff158d2fd251bae4e8e204459b8f472c491862b0ef8a90fe9f3d69f7811efd91df33e1cccdcfc99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d4bcefea6112faf5604d68ec0f51c198

      SHA1

      d48c0b1b0c188d76cf4d9ffca8e1b06f022a27bf

      SHA256

      94b9741487f75d4f3f8c3d791dc0a53f40323ec905a5c351905f277c890e9f0a

      SHA512

      5eeb642b360dcc329570cf2e1f569f8df54203e438be38b192e4ab55f6cad52a19ec544e55910ad832315434300c07d869dd7e07e3c23006d9361db707f1cb2e

    • C:\Users\Admin\AppData\Local\6kfrvwd31o\port.dat

      Filesize

      4B

      MD5

      e21e4e58ad9ab56e8a4634046da90113

      SHA1

      d7c1f0dd609c0024d00c7eb35743bcc476459876

      SHA256

      2c6499976963e9832529bc8d9dff516d16c13d372d852d1500f5892e46a25507

      SHA512

      0a18737eff8dee2e701d7f75b10a56e5610ac75d379e0d4d5528adade8d7367618fafdfeb9f16b66c36daf4a152d96dcfe9e0b5b47a4cebb6fdad6a19fdb9134

    • C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe

      Filesize

      165KB

      MD5

      90cd3202af31b431dcc5e47cf3b8c0d7

      SHA1

      747f68fb8f122241059c219eeeeadac61e8215be

      SHA256

      e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732

      SHA512

      b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481

    • C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe

      Filesize

      165KB

      MD5

      90cd3202af31b431dcc5e47cf3b8c0d7

      SHA1

      747f68fb8f122241059c219eeeeadac61e8215be

      SHA256

      e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732

      SHA512

      b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481

    • C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe

      Filesize

      165KB

      MD5

      90cd3202af31b431dcc5e47cf3b8c0d7

      SHA1

      747f68fb8f122241059c219eeeeadac61e8215be

      SHA256

      e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732

      SHA512

      b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481

    • C:\Users\Admin\AppData\Local\Temp\Cab877C.tmp

      Filesize

      61KB

      MD5

      fc4666cbca561e864e7fdf883a9e6661

      SHA1

      2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

      SHA256

      10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

      SHA512

      c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

    • C:\Users\Admin\AppData\Local\Temp\Tar8976.tmp

      Filesize

      164KB

      MD5

      4ff65ad929cd9a367680e0e5b1c08166

      SHA1

      c0af0d4396bd1f15c45f39d3b849ba444233b3a2

      SHA256

      c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

      SHA512

      f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

    • memory/368-131-0x000000001B1F0000-0x000000001B270000-memory.dmp

      Filesize

      512KB

    • memory/396-63-0x0000000000980000-0x0000000000A00000-memory.dmp

      Filesize

      512KB

    • memory/396-61-0x0000000000EC0000-0x0000000000EF0000-memory.dmp

      Filesize

      192KB

    • memory/396-136-0x0000000000980000-0x0000000000A00000-memory.dmp

      Filesize

      512KB

    • memory/1596-54-0x0000000000FC0000-0x0000000000FF0000-memory.dmp

      Filesize

      192KB

    • memory/1596-55-0x000000001B130000-0x000000001B1B0000-memory.dmp

      Filesize

      512KB