Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2023 10:20
Behavioral task
behavioral1
Sample
qsteemp.exe
Resource
win7-20230220-en
General
-
Target
qsteemp.exe
-
Size
165KB
-
MD5
90cd3202af31b431dcc5e47cf3b8c0d7
-
SHA1
747f68fb8f122241059c219eeeeadac61e8215be
-
SHA256
e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
-
SHA512
b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481
-
SSDEEP
3072:fV6h5WXwyNUD44ykiQbGjlc/SGvjQtbGTl2MRMc:9AuwMPkhbGRc/T6A
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation qsteemp.exe -
Executes dropped EXE 8 IoCs
pid Process 4888 qsteemp.exe 2236 tor.exe 1548 qsteemp.exe 1376 tor.exe 2992 qsteemp.exe 828 tor.exe 1948 qsteemp.exe 1516 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com 97 ip-api.com 136 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 4396 1548 WerFault.exe 97 3916 2992 WerFault.exe 104 4240 1948 WerFault.exe 109 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4812 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3368 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4888 qsteemp.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4888 qsteemp.exe Token: SeDebugPrivilege 1548 qsteemp.exe Token: SeDebugPrivilege 2992 qsteemp.exe Token: SeDebugPrivilege 1948 qsteemp.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2000 wrote to memory of 3308 2000 qsteemp.exe 80 PID 2000 wrote to memory of 3308 2000 qsteemp.exe 80 PID 3308 wrote to memory of 3560 3308 cmd.exe 82 PID 3308 wrote to memory of 3560 3308 cmd.exe 82 PID 3308 wrote to memory of 3368 3308 cmd.exe 83 PID 3308 wrote to memory of 3368 3308 cmd.exe 83 PID 3308 wrote to memory of 4812 3308 cmd.exe 87 PID 3308 wrote to memory of 4812 3308 cmd.exe 87 PID 3308 wrote to memory of 4888 3308 cmd.exe 88 PID 3308 wrote to memory of 4888 3308 cmd.exe 88 PID 4888 wrote to memory of 624 4888 qsteemp.exe 90 PID 4888 wrote to memory of 624 4888 qsteemp.exe 90 PID 4888 wrote to memory of 2236 4888 qsteemp.exe 92 PID 4888 wrote to memory of 2236 4888 qsteemp.exe 92 PID 1548 wrote to memory of 1376 1548 qsteemp.exe 98 PID 1548 wrote to memory of 1376 1548 qsteemp.exe 98 PID 2992 wrote to memory of 828 2992 qsteemp.exe 105 PID 2992 wrote to memory of 828 2992 qsteemp.exe 105 PID 1948 wrote to memory of 1516 1948 qsteemp.exe 110 PID 1948 wrote to memory of 1516 1948 qsteemp.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\qsteemp.exe"C:\Users\Admin\AppData\Local\Temp\qsteemp.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "qsteemp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\qsteemp.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3560
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3368
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "qsteemp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4812
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp99B4.tmp" -C "C:\Users\Admin\AppData\Local\6kfrvwd31o"4⤵PID:624
-
-
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"4⤵
- Executes dropped EXE
PID:2236
-
-
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:1376
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1548 -s 20202⤵
- Program crash
PID:4396
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 1548 -ip 15481⤵PID:4280
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:828
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2992 -s 19602⤵
- Program crash
PID:3916
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 464 -p 2992 -ip 29921⤵PID:3900
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:1516
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1948 -s 19082⤵
- Program crash
PID:4240
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 504 -p 1948 -ip 19481⤵PID:4016
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD59f4cbfb523bb3180a69655bcc95e2425
SHA175997fe6778ed59488a06c61b4e5dcfa663cee39
SHA2560d8999c47391b7911e0d1f61805fca95fd86d33a0851c6f89daea25d9eec9ff9
SHA5121889494743990d100af8fda48c4cf52b0028b791a533c09a5f3faa2241bda0855100e1c2e4d4051afb7cec9f8f2c44baa5214ec2964030bf8a4bb4b03bfbe41c
-
Filesize
5.5MB
MD53335820691e2be5973581d962b92dcb9
SHA17c1b23426cd3a68952886bf880c9cc8dc0261f65
SHA2565f46d4c313286dad02eefc21040edd7ecba8ed52d17ca49a5c664e085e7487da
SHA5125a50717fd9257a7dd1f7c7a039868d638e1b9364b69e8de1bf27ec83587c4ad35dc305659a9cc0a035c0d1b75922a423b5da800d686e8a4dc2edb33207191c68
-
Filesize
64B
MD57e9699d74d8914a959b887d68c16e261
SHA18bd8379627634b6001f934f0439a3bc3cb034ac2
SHA256953e2aad2af30b8261a8ebd42f8d96f75d71d7825b2f80d68118b60af32143af
SHA512fbe3ba4c744a5e85989b471498312c4d39fc45487097784eb214bc2d5bec8705cd410514e567f7e13e980e45ebd670ff95d2cd30765cfafe9f7f492d17d65232
-
Filesize
4B
MD53ce6d3c8830d27ec2e6a1936ecbaa514
SHA14602ed8ba66c1df84a638300e7d1ef2a697435f2
SHA2560b584334ec828c208ef73f6063b3cc5001b51dc9d86f6d3f45362928a482a9e2
SHA51228623001a6cb12b46ac27e40b6c2195dbb94f33c1aba2ce9ee95c1ee071eecda96cfe2c8949c13232274b2c15182f14a1692483920120ec0f4d5f4e8fcaa4ba1
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5a2d4e8d1bb3130088cbc076d82c32233
SHA1aff83b693feadcf2db0480b49275451bf6b1c45e
SHA256f0096f2fd1254ec726a315c884a6a8cadf11fbc89c3bad720fa6c11966e14949
SHA512386570bc87b408d4b85e0c1361305e249586202ce8410ba062ac2962098f9937f895f6df95d3229ff10b9bb0b973088ef2053dc76ab39d90a8794777c99ee85c
-
Filesize
1KB
MD5fc1be6f3f52d5c841af91f8fc3f790cb
SHA1ac79b4229e0a0ce378ae22fc6104748c5f234511
SHA2566da862f7c7feffca99cd58712ece93928c6ca6aed617f5d8c10a4718eaa2a910
SHA5122f46165017309ee1a0c1b23e30a71e52e86ad8933e2649bf58c3f4628c5aa75659f5b8f6be32c2882f220b2f3ff2fd50d8766bf0a3708c94c2c634c051a05ea6
-
Filesize
165KB
MD590cd3202af31b431dcc5e47cf3b8c0d7
SHA1747f68fb8f122241059c219eeeeadac61e8215be
SHA256e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
SHA512b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481
-
Filesize
165KB
MD590cd3202af31b431dcc5e47cf3b8c0d7
SHA1747f68fb8f122241059c219eeeeadac61e8215be
SHA256e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
SHA512b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481
-
Filesize
165KB
MD590cd3202af31b431dcc5e47cf3b8c0d7
SHA1747f68fb8f122241059c219eeeeadac61e8215be
SHA256e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
SHA512b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481
-
Filesize
165KB
MD590cd3202af31b431dcc5e47cf3b8c0d7
SHA1747f68fb8f122241059c219eeeeadac61e8215be
SHA256e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
SHA512b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481
-
Filesize
165KB
MD590cd3202af31b431dcc5e47cf3b8c0d7
SHA1747f68fb8f122241059c219eeeeadac61e8215be
SHA256e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
SHA512b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289