Resubmissions
10-04-2024 02:17
240410-cqs4fafc2v 1010-04-2024 02:17
240410-cqsgxabh56 1010-04-2024 02:17
240410-cqrwdabh54 1010-04-2024 02:17
240410-cqrklsbh53 1013-05-2023 22:56
230513-2wtplahg95 10Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2023 22:56
Behavioral task
behavioral1
Sample
qsteemp.exe
Resource
win7-20230220-en
General
-
Target
qsteemp.exe
-
Size
165KB
-
MD5
90cd3202af31b431dcc5e47cf3b8c0d7
-
SHA1
747f68fb8f122241059c219eeeeadac61e8215be
-
SHA256
e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
-
SHA512
b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481
-
SSDEEP
3072:fV6h5WXwyNUD44ykiQbGjlc/SGvjQtbGTl2MRMc:9AuwMPkhbGRc/T6A
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation qsteemp.exe -
Executes dropped EXE 6 IoCs
pid Process 440 qsteemp.exe 3892 tor.exe 4948 qsteemp.exe 4780 tor.exe 4464 qsteemp.exe 2932 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com 130 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2800 4948 WerFault.exe 98 2244 4464 WerFault.exe 106 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2772 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4832 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 440 qsteemp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 440 qsteemp.exe Token: SeDebugPrivilege 4948 qsteemp.exe Token: SeDebugPrivilege 4464 qsteemp.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4376 wrote to memory of 3412 4376 qsteemp.exe 83 PID 4376 wrote to memory of 3412 4376 qsteemp.exe 83 PID 3412 wrote to memory of 4464 3412 cmd.exe 85 PID 3412 wrote to memory of 4464 3412 cmd.exe 85 PID 3412 wrote to memory of 4832 3412 cmd.exe 86 PID 3412 wrote to memory of 4832 3412 cmd.exe 86 PID 3412 wrote to memory of 2772 3412 cmd.exe 87 PID 3412 wrote to memory of 2772 3412 cmd.exe 87 PID 3412 wrote to memory of 440 3412 cmd.exe 88 PID 3412 wrote to memory of 440 3412 cmd.exe 88 PID 440 wrote to memory of 244 440 qsteemp.exe 89 PID 440 wrote to memory of 244 440 qsteemp.exe 89 PID 440 wrote to memory of 3892 440 qsteemp.exe 91 PID 440 wrote to memory of 3892 440 qsteemp.exe 91 PID 4948 wrote to memory of 4780 4948 qsteemp.exe 101 PID 4948 wrote to memory of 4780 4948 qsteemp.exe 101 PID 4464 wrote to memory of 2932 4464 qsteemp.exe 107 PID 4464 wrote to memory of 2932 4464 qsteemp.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\qsteemp.exe"C:\Users\Admin\AppData\Local\Temp\qsteemp.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "qsteemp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\qsteemp.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4464
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:4832
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "qsteemp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2772
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp9FEE.tmp" -C "C:\Users\Admin\AppData\Local\6kfrvwd31o"4⤵PID:244
-
-
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"4⤵
- Executes dropped EXE
PID:3892
-
-
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:4780
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4948 -s 20362⤵
- Program crash
PID:2800
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 424 -p 4948 -ip 49481⤵PID:3228
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:2932
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4464 -s 19162⤵
- Program crash
PID:2244
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 452 -p 4464 -ip 44641⤵PID:3412
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD54420df5ac9bad5913e290ac053dbe1a6
SHA1e7d3925d0bab3bda3f3b11e2ede219a4c55c1d6c
SHA25676aedd97fda4e32b44e99930fd823cb70a49ba9ddf7fd40fcd4e2289ed6d8db1
SHA512243f5b92e96b7245354e40c08ceb28eb4fad8921d157c86f81fbe8f625d15186b66f5b2f094eb312cac529582e277d223646b9c4ab7ddae0feea1f14d5552335
-
Filesize
13.0MB
MD5640dc3cdd6d4c452f3028843488c1eda
SHA1fc66b555852c816dcd8235c902d35e04c0918fce
SHA25620bdd1df6d606d683a087ba34fecad763da40c29dbe5bbdbdf45a959774c75d4
SHA5124effa4fe6a7cd4fbc0b678113b2a8188f076dbe15bc6d85b3ba0b1fd406067007806aa7f1f3dce3aa595aeb9144e80464ffcd6fc791f99cbecb7379b67d6f2df
-
Filesize
64B
MD5ad9b49e4f178b9c1277438f480fb9bbe
SHA1ddaf841e276ede431557a2d04ce16056509f581b
SHA256b41de64a249a99931b6ee530e1e57938310248168e33271254486bddc5201d77
SHA51217f76e6ae5807ea305d6765bee7f505a5448879e918e9a92bedbc19e6adcbf50f9cf53aabfdde825d52aa6e71aa7cf6fbde3abb18c5e90fbcb7566fed76e1dd7
-
Filesize
4B
MD577305c2f862ad1d353f55bf38e5a5183
SHA1db667c0b2e0c54430dd741993db8d4af89482889
SHA2563b9f84399baa1776bb6ed76ff4095f29d8e8128039d2d23300a3087733cb0a4c
SHA5123a6e84882d05211af8f6415a27ba2911067625a9b3563434648aeceadc723181da58dd891ab7ba1054fe51c9c9bbadceba14b45814c49d8be3adbb726de18c3c
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD568ca994b32299bad9a7c065523c214a6
SHA13c8c9310b4e3e55a77346139f9f96d3922321e04
SHA2568cefa623996a99cf4771db9a1aadc12da9cc7c2b9b9a33eb5be1dc53caef9962
SHA5121911725237fa7cbe1d76439f01c4075574f02b9401e850677963515b7c932124f4bed8ac3f481de3eb4ebe71ecf6a0b00481d17d717d0735dc3e2d6f4e618810
-
Filesize
1KB
MD5fc1be6f3f52d5c841af91f8fc3f790cb
SHA1ac79b4229e0a0ce378ae22fc6104748c5f234511
SHA2566da862f7c7feffca99cd58712ece93928c6ca6aed617f5d8c10a4718eaa2a910
SHA5122f46165017309ee1a0c1b23e30a71e52e86ad8933e2649bf58c3f4628c5aa75659f5b8f6be32c2882f220b2f3ff2fd50d8766bf0a3708c94c2c634c051a05ea6
-
Filesize
165KB
MD590cd3202af31b431dcc5e47cf3b8c0d7
SHA1747f68fb8f122241059c219eeeeadac61e8215be
SHA256e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
SHA512b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481
-
Filesize
165KB
MD590cd3202af31b431dcc5e47cf3b8c0d7
SHA1747f68fb8f122241059c219eeeeadac61e8215be
SHA256e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
SHA512b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481
-
Filesize
165KB
MD590cd3202af31b431dcc5e47cf3b8c0d7
SHA1747f68fb8f122241059c219eeeeadac61e8215be
SHA256e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
SHA512b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481
-
Filesize
165KB
MD590cd3202af31b431dcc5e47cf3b8c0d7
SHA1747f68fb8f122241059c219eeeeadac61e8215be
SHA256e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
SHA512b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289