Resubmissions
10-04-2024 02:17
240410-cqs4fafc2v 1010-04-2024 02:17
240410-cqsgxabh56 1010-04-2024 02:17
240410-cqrwdabh54 1010-04-2024 02:17
240410-cqrklsbh53 1013-05-2023 22:56
230513-2wtplahg95 10Analysis
-
max time kernel
299s -
max time network
306s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 02:17
Behavioral task
behavioral1
Sample
qsteemp.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
qsteemp.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
qsteemp.exe
Resource
win10v2004-20240226-en
General
-
Target
qsteemp.exe
-
Size
165KB
-
MD5
90cd3202af31b431dcc5e47cf3b8c0d7
-
SHA1
747f68fb8f122241059c219eeeeadac61e8215be
-
SHA256
e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
-
SHA512
b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481
-
SSDEEP
3072:fV6h5WXwyNUD44ykiQbGjlc/SGvjQtbGTl2MRMc:9AuwMPkhbGRc/T6A
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6209822134:AAHQxD-CI1YDVcNbXijXHlonsEUgv3dfYtg/sendMessage?chat_id=-1001529292045
Signatures
-
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation qsteemp.exe -
Executes dropped EXE 12 IoCs
pid Process 4560 qsteemp.exe 3580 tor.exe 5012 qsteemp.exe 1456 tor.exe 3456 qsteemp.exe 2256 tor.exe 2892 qsteemp.exe 2100 tor.exe 936 qsteemp.exe 4908 tor.exe 1616 qsteemp.exe 4056 tor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2060 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4492 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4560 qsteemp.exe 4560 qsteemp.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4560 qsteemp.exe Token: SeDebugPrivilege 5012 qsteemp.exe Token: SeDebugPrivilege 3456 qsteemp.exe Token: SeDebugPrivilege 2892 qsteemp.exe Token: SeDebugPrivilege 936 qsteemp.exe Token: SeDebugPrivilege 1616 qsteemp.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4960 wrote to memory of 452 4960 qsteemp.exe 94 PID 4960 wrote to memory of 452 4960 qsteemp.exe 94 PID 452 wrote to memory of 2304 452 cmd.exe 96 PID 452 wrote to memory of 2304 452 cmd.exe 96 PID 452 wrote to memory of 4492 452 cmd.exe 97 PID 452 wrote to memory of 4492 452 cmd.exe 97 PID 452 wrote to memory of 2060 452 cmd.exe 98 PID 452 wrote to memory of 2060 452 cmd.exe 98 PID 452 wrote to memory of 4560 452 cmd.exe 99 PID 452 wrote to memory of 4560 452 cmd.exe 99 PID 4560 wrote to memory of 3644 4560 qsteemp.exe 102 PID 4560 wrote to memory of 3644 4560 qsteemp.exe 102 PID 4560 wrote to memory of 3580 4560 qsteemp.exe 105 PID 4560 wrote to memory of 3580 4560 qsteemp.exe 105 PID 5012 wrote to memory of 1456 5012 qsteemp.exe 111 PID 5012 wrote to memory of 1456 5012 qsteemp.exe 111 PID 3456 wrote to memory of 2256 3456 qsteemp.exe 119 PID 3456 wrote to memory of 2256 3456 qsteemp.exe 119 PID 2892 wrote to memory of 2100 2892 qsteemp.exe 124 PID 2892 wrote to memory of 2100 2892 qsteemp.exe 124 PID 936 wrote to memory of 4908 936 qsteemp.exe 129 PID 936 wrote to memory of 4908 936 qsteemp.exe 129 PID 1616 wrote to memory of 4056 1616 qsteemp.exe 134 PID 1616 wrote to memory of 4056 1616 qsteemp.exe 134 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\qsteemp.exe"C:\Users\Admin\AppData\Local\Temp\qsteemp.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "qsteemp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\qsteemp.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2304
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:4492
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "qsteemp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2060
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp15D5.tmp" -C "C:\Users\Admin\AppData\Local\6kfrvwd31o"4⤵PID:3644
-
-
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"4⤵
- Executes dropped EXE
PID:3580
-
-
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:1456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1044 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:81⤵PID:1284
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:2256
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:2100
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:4908
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:4056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD5712c4176a9dc96c0a11c8a3056520d77
SHA166e76c7b53a4e423253344bbc16f3d90d1784371
SHA2561433dc93caf990e756dda15ecc5266e0b0f4fd1bee5bff3e48c7975f26c82dfe
SHA5126533590570dead2df52651290093deeb8b5d2d1cc25c077dd379994b04256b04bb67e99362c3675c418771529701f7981b77f5bdfc650e34029af9b6058d54ce
-
Filesize
2.7MB
MD5a0db8a87f7b723266c8b04255da46b06
SHA14df00ea56d22d88f3d2e005ef66bad5b3ef92ebf
SHA25660b43cdce0f807f7891521f396f53def34a7d98986dbde0faa2a197189c587f3
SHA51241b8fc467d11af7ca6a42c7e94d1b8295ab3ae5d6d186b4f378e6e079440520e8324b695da1134beb2bc1697d2491edcc70c1b75ab6fc66b9c1cb2ecbcdb4a7d
-
Filesize
15.1MB
MD5c50a55535fe217d906aeff566d86cbd4
SHA1d836387a21d0c13235839d75afc5bded54b0dc44
SHA2569fc0a8b3f6d89a65f2a89f3e716e6d70ddfb012d1e6081329f78210ade67b67c
SHA5129b2b694188e4805e3ec3e2e27f9829b66fc88d5eaad3fe0f345a2b82ef749a90148b9984f036216fab04671fa9384534d67a0e9a57376d63763a67b207c046bd
-
Filesize
64B
MD5e68a226b89d966bb537c3ef73b24187d
SHA17ccdb19c726e0ff09ddf65179304093974a40d0d
SHA2565a1c9730380ea70fbb21a00f71d9442425fa95a2ab70b295904d6647181b088e
SHA5121da8e4c11ff96fe4e8b256528db7ec78e38fb939c93a35d799f3b8589fc0a498cda6d725f9f83d65416038cd39fbae2601153e60ff1a6dc818b0c988ba463c22
-
Filesize
4B
MD543cf3ae60279360eab2d678461a565c3
SHA1bead3c2d02dc8106f545732471bb87ae6144d608
SHA256fecf38f73a2317104df9b5b62b0b3edde2bfa79b1c83dcd83e063033f248a009
SHA5121f623c8bbe13c03f1c27796d89f177213f129c9459ab6641705bc53807fc2655f193a95586076d647df2caa7de6297026d702c44038d160be3d0380e8159b00b
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD530b43e017919ca31e3937ec44dec0dcf
SHA1dd61108121755f4c2c6dfa9d9deb62290f9b78a4
SHA2561ff23e96879c5c33e0b92b9b066023586112eb87920a9de0e202a9faba0efdce
SHA512b7d45a5daabafff502ee00d5471a4e7231261d8252c757a15862c3e4b752e6466e974988909c23120bd04bbffe05b1864405752a193209b8190e2a7363e813b0
-
Filesize
1KB
MD5fc1be6f3f52d5c841af91f8fc3f790cb
SHA1ac79b4229e0a0ce378ae22fc6104748c5f234511
SHA2566da862f7c7feffca99cd58712ece93928c6ca6aed617f5d8c10a4718eaa2a910
SHA5122f46165017309ee1a0c1b23e30a71e52e86ad8933e2649bf58c3f4628c5aa75659f5b8f6be32c2882f220b2f3ff2fd50d8766bf0a3708c94c2c634c051a05ea6
-
Filesize
165KB
MD590cd3202af31b431dcc5e47cf3b8c0d7
SHA1747f68fb8f122241059c219eeeeadac61e8215be
SHA256e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
SHA512b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289