Resubmissions
10-04-2024 02:17
240410-cqs4fafc2v 1010-04-2024 02:17
240410-cqsgxabh56 1010-04-2024 02:17
240410-cqrwdabh54 1010-04-2024 02:17
240410-cqrklsbh53 1013-05-2023 22:56
230513-2wtplahg95 10Analysis
-
max time kernel
192s -
max time network
303s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
10-04-2024 02:17
Behavioral task
behavioral1
Sample
qsteemp.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
qsteemp.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
qsteemp.exe
Resource
win10v2004-20240226-en
General
-
Target
qsteemp.exe
-
Size
165KB
-
MD5
90cd3202af31b431dcc5e47cf3b8c0d7
-
SHA1
747f68fb8f122241059c219eeeeadac61e8215be
-
SHA256
e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
-
SHA512
b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481
-
SSDEEP
3072:fV6h5WXwyNUD44ykiQbGjlc/SGvjQtbGTl2MRMc:9AuwMPkhbGRc/T6A
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6209822134:AAHQxD-CI1YDVcNbXijXHlonsEUgv3dfYtg/sendMessage?chat_id=-1001529292045
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 552 qsteemp.exe 5080 qsteemp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4060 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3520 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 552 qsteemp.exe Token: SeDebugPrivilege 5080 qsteemp.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4068 wrote to memory of 4072 4068 qsteemp.exe 75 PID 4068 wrote to memory of 4072 4068 qsteemp.exe 75 PID 4072 wrote to memory of 3744 4072 cmd.exe 77 PID 4072 wrote to memory of 3744 4072 cmd.exe 77 PID 4072 wrote to memory of 3520 4072 cmd.exe 78 PID 4072 wrote to memory of 3520 4072 cmd.exe 78 PID 4072 wrote to memory of 4060 4072 cmd.exe 79 PID 4072 wrote to memory of 4060 4072 cmd.exe 79 PID 4072 wrote to memory of 552 4072 cmd.exe 80 PID 4072 wrote to memory of 552 4072 cmd.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\qsteemp.exe"C:\Users\Admin\AppData\Local\Temp\qsteemp.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "qsteemp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\qsteemp.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3744
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:3520
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "qsteemp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4060
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5080
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4B
MD58c5ebe834bb61a2e5ab8ef38f8d940f3
SHA172f98241eafcb4012285d1afdf46b12021f3cf10
SHA256e5b82b15c2c265c2733d7e4a1d9b3207c6b1de55d69e26e8c4b631b53299164f
SHA51254b14a45d632bca7d9d30f715b3e616914f427b4f1bb1418cddfc0a247a0e309c28b4cc6ae2a67cffd7238081d22cc9952bfcd1d9780ffb429aa4506d469aeb3
-
Filesize
1KB
MD5d51a38b0538aafbb39cd4743767cf2a3
SHA1ec819ad7959110e2244b2978e4a60e4c5e99961d
SHA2568678df64deb4a7203a8ac3eaa5af8b767111e753385d286f9e1c121d45830e22
SHA51251ffb0c793f034843cf749716680bb6dd81c840bbe22f6426c8d14ffd62a7b4fab974325aa978e62ba57575b836aff4e00a810688818749021f658b623fd41f2
-
Filesize
165KB
MD590cd3202af31b431dcc5e47cf3b8c0d7
SHA1747f68fb8f122241059c219eeeeadac61e8215be
SHA256e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
SHA512b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481