Resubmissions
10-04-2024 02:17
240410-cqs4fafc2v 1010-04-2024 02:17
240410-cqsgxabh56 1010-04-2024 02:17
240410-cqrwdabh54 1010-04-2024 02:17
240410-cqrklsbh53 1013-05-2023 22:56
230513-2wtplahg95 10Analysis
-
max time kernel
1565s -
max time network
1801s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 02:17
Behavioral task
behavioral1
Sample
qsteemp.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
qsteemp.exe
Resource
win10-20240319-en
Behavioral task
behavioral3
Sample
qsteemp.exe
Resource
win10v2004-20240226-en
General
-
Target
qsteemp.exe
-
Size
165KB
-
MD5
90cd3202af31b431dcc5e47cf3b8c0d7
-
SHA1
747f68fb8f122241059c219eeeeadac61e8215be
-
SHA256
e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
-
SHA512
b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481
-
SSDEEP
3072:fV6h5WXwyNUD44ykiQbGjlc/SGvjQtbGTl2MRMc:9AuwMPkhbGRc/T6A
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6209822134:AAHQxD-CI1YDVcNbXijXHlonsEUgv3dfYtg/sendMessage?chat_id=-1001529292045
Signatures
-
Checks computer location settings 2 TTPs 27 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation qsteemp.exe -
Executes dropped EXE 53 IoCs
pid Process 1772 qsteemp.exe 4052 tor.exe 2388 qsteemp.exe 2768 tor.exe 3700 qsteemp.exe 220 tor.exe 2824 qsteemp.exe 2116 tor.exe 3924 qsteemp.exe 3212 tor.exe 1132 qsteemp.exe 3464 tor.exe 3236 qsteemp.exe 3896 tor.exe 2300 qsteemp.exe 1888 tor.exe 2796 qsteemp.exe 1000 tor.exe 4588 qsteemp.exe 4624 tor.exe 3240 qsteemp.exe 3364 tor.exe 4896 qsteemp.exe 4728 tor.exe 4444 qsteemp.exe 4132 tor.exe 2316 qsteemp.exe 5100 tor.exe 3012 qsteemp.exe 740 tor.exe 1480 qsteemp.exe 5036 tor.exe 1580 qsteemp.exe 1600 tor.exe 4296 qsteemp.exe 4996 tor.exe 4192 qsteemp.exe 2500 tor.exe 4032 qsteemp.exe 2244 tor.exe 1768 qsteemp.exe 672 tor.exe 2512 qsteemp.exe 2980 tor.exe 992 qsteemp.exe 896 tor.exe 516 qsteemp.exe 1524 tor.exe 2460 qsteemp.exe 3056 tor.exe 5084 qsteemp.exe 1272 tor.exe 5104 qsteemp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 14 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 204 ip-api.com 84 ip-api.com 159 ip-api.com 191 ip-api.com 199 ip-api.com 69 ip-api.com 107 ip-api.com 133 ip-api.com 211 ip-api.com 224 ip-api.com 18 ip-api.com 181 ip-api.com 231 ip-api.com 238 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4048 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4464 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1772 qsteemp.exe 2388 qsteemp.exe 3700 qsteemp.exe 2460 qsteemp.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 1772 qsteemp.exe Token: SeDebugPrivilege 2388 qsteemp.exe Token: SeDebugPrivilege 3700 qsteemp.exe Token: SeDebugPrivilege 2824 qsteemp.exe Token: SeDebugPrivilege 3924 qsteemp.exe Token: SeDebugPrivilege 1132 qsteemp.exe Token: SeDebugPrivilege 3236 qsteemp.exe Token: SeDebugPrivilege 2300 qsteemp.exe Token: SeDebugPrivilege 2796 qsteemp.exe Token: SeDebugPrivilege 4588 qsteemp.exe Token: SeDebugPrivilege 3240 qsteemp.exe Token: SeDebugPrivilege 4896 qsteemp.exe Token: SeDebugPrivilege 4444 qsteemp.exe Token: SeDebugPrivilege 2316 qsteemp.exe Token: SeDebugPrivilege 3012 qsteemp.exe Token: SeDebugPrivilege 1480 qsteemp.exe Token: SeDebugPrivilege 1580 qsteemp.exe Token: SeDebugPrivilege 4296 qsteemp.exe Token: SeDebugPrivilege 4192 qsteemp.exe Token: SeDebugPrivilege 4032 qsteemp.exe Token: SeDebugPrivilege 1768 qsteemp.exe Token: SeDebugPrivilege 2512 qsteemp.exe Token: SeDebugPrivilege 992 qsteemp.exe Token: SeDebugPrivilege 516 qsteemp.exe Token: SeDebugPrivilege 2460 qsteemp.exe Token: SeDebugPrivilege 5084 qsteemp.exe Token: SeDebugPrivilege 5104 qsteemp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3776 wrote to memory of 1924 3776 qsteemp.exe 87 PID 3776 wrote to memory of 1924 3776 qsteemp.exe 87 PID 1924 wrote to memory of 4468 1924 cmd.exe 89 PID 1924 wrote to memory of 4468 1924 cmd.exe 89 PID 1924 wrote to memory of 4464 1924 cmd.exe 91 PID 1924 wrote to memory of 4464 1924 cmd.exe 91 PID 1924 wrote to memory of 4048 1924 cmd.exe 93 PID 1924 wrote to memory of 4048 1924 cmd.exe 93 PID 1924 wrote to memory of 1772 1924 cmd.exe 94 PID 1924 wrote to memory of 1772 1924 cmd.exe 94 PID 1772 wrote to memory of 3240 1772 qsteemp.exe 98 PID 1772 wrote to memory of 3240 1772 qsteemp.exe 98 PID 1772 wrote to memory of 4052 1772 qsteemp.exe 100 PID 1772 wrote to memory of 4052 1772 qsteemp.exe 100 PID 2388 wrote to memory of 2768 2388 qsteemp.exe 107 PID 2388 wrote to memory of 2768 2388 qsteemp.exe 107 PID 3700 wrote to memory of 220 3700 qsteemp.exe 113 PID 3700 wrote to memory of 220 3700 qsteemp.exe 113 PID 2824 wrote to memory of 2116 2824 qsteemp.exe 118 PID 2824 wrote to memory of 2116 2824 qsteemp.exe 118 PID 3924 wrote to memory of 3212 3924 qsteemp.exe 123 PID 3924 wrote to memory of 3212 3924 qsteemp.exe 123 PID 1132 wrote to memory of 3464 1132 qsteemp.exe 128 PID 1132 wrote to memory of 3464 1132 qsteemp.exe 128 PID 3236 wrote to memory of 3896 3236 qsteemp.exe 133 PID 3236 wrote to memory of 3896 3236 qsteemp.exe 133 PID 2300 wrote to memory of 1888 2300 qsteemp.exe 138 PID 2300 wrote to memory of 1888 2300 qsteemp.exe 138 PID 2796 wrote to memory of 1000 2796 qsteemp.exe 143 PID 2796 wrote to memory of 1000 2796 qsteemp.exe 143 PID 4588 wrote to memory of 4624 4588 qsteemp.exe 148 PID 4588 wrote to memory of 4624 4588 qsteemp.exe 148 PID 3240 wrote to memory of 3364 3240 qsteemp.exe 153 PID 3240 wrote to memory of 3364 3240 qsteemp.exe 153 PID 4896 wrote to memory of 4728 4896 qsteemp.exe 158 PID 4896 wrote to memory of 4728 4896 qsteemp.exe 158 PID 4444 wrote to memory of 4132 4444 qsteemp.exe 163 PID 4444 wrote to memory of 4132 4444 qsteemp.exe 163 PID 2316 wrote to memory of 5100 2316 qsteemp.exe 168 PID 2316 wrote to memory of 5100 2316 qsteemp.exe 168 PID 3012 wrote to memory of 740 3012 qsteemp.exe 173 PID 3012 wrote to memory of 740 3012 qsteemp.exe 173 PID 1480 wrote to memory of 5036 1480 qsteemp.exe 178 PID 1480 wrote to memory of 5036 1480 qsteemp.exe 178 PID 1580 wrote to memory of 1600 1580 qsteemp.exe 183 PID 1580 wrote to memory of 1600 1580 qsteemp.exe 183 PID 4296 wrote to memory of 4996 4296 qsteemp.exe 188 PID 4296 wrote to memory of 4996 4296 qsteemp.exe 188 PID 4192 wrote to memory of 2500 4192 qsteemp.exe 193 PID 4192 wrote to memory of 2500 4192 qsteemp.exe 193 PID 4032 wrote to memory of 2244 4032 qsteemp.exe 198 PID 4032 wrote to memory of 2244 4032 qsteemp.exe 198 PID 1768 wrote to memory of 672 1768 qsteemp.exe 203 PID 1768 wrote to memory of 672 1768 qsteemp.exe 203 PID 2512 wrote to memory of 2980 2512 qsteemp.exe 208 PID 2512 wrote to memory of 2980 2512 qsteemp.exe 208 PID 992 wrote to memory of 896 992 qsteemp.exe 213 PID 992 wrote to memory of 896 992 qsteemp.exe 213 PID 516 wrote to memory of 1524 516 qsteemp.exe 218 PID 516 wrote to memory of 1524 516 qsteemp.exe 218 PID 2460 wrote to memory of 3056 2460 qsteemp.exe 223 PID 2460 wrote to memory of 3056 2460 qsteemp.exe 223 PID 5084 wrote to memory of 1272 5084 qsteemp.exe 228 PID 5084 wrote to memory of 1272 5084 qsteemp.exe 228 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\qsteemp.exe"C:\Users\Admin\AppData\Local\Temp\qsteemp.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "qsteemp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\qsteemp.exe" &&START "" "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4468
-
-
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:4464
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "qsteemp" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:4048
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\System32\tar.exe"C:\Windows\System32\tar.exe" -xvzf "C:\Users\Admin\AppData\Local\Temp\tmp7D1F.tmp" -C "C:\Users\Admin\AppData\Local\6kfrvwd31o"4⤵PID:3240
-
-
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"4⤵
- Executes dropped EXE
PID:4052
-
-
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:2768
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:220
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:2116
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:3212
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:3464
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:3896
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:1888
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:1000
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:4624
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:3364
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:4728
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:4132
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:5100
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:740
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:5036
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:1600
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:4996
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:2500
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:2244
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:672
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:2980
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:896
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:1524
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:3056
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe"C:\Users\Admin\AppData\Local\6kfrvwd31o\tor\tor.exe" -f "C:\Users\Admin\AppData\Local\6kfrvwd31o\torrc.txt"2⤵
- Executes dropped EXE
PID:1272
-
-
C:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exeC:\Users\Admin\AppData\Local\NET.Framework\qsteemp.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5814f8cba43d923834b0d0027591e52bf
SHA12814b4faa0221b252164fbf9586051c07faa050f
SHA256406d96a4788b07a0c4bda0e289d04472bc92a13f3b5b51e7478d095986735597
SHA51245d866ec699d731eb7a50669bfa2fb469652b92d92b4546d373777192bff9d2201095ec9e13079ff422b4a7a15175142aa7d2abb57aaf4262b3e837340677069
-
Filesize
6.5MB
MD5bef9b17cfd2dccdd1ddd97751567f541
SHA1d10cc948250711a834b837843cc8da5728a920e7
SHA256375006e52b1ac3a2e7e4b02b4eb623973f6e39924aabaf82417df604c05a2cdb
SHA51283eae1da9bf73aaff7ce4fbafb533f61ee9617b43b003f8352a092cf3a3393a814753ab429ea078e7cfb8f57fb161399eca0f1989731bc01f4431a5d422f176e
-
Filesize
64B
MD57c863ee36bd21b1f396dd20dbfaa83a4
SHA1872814fd8f61c150635bcac528d3154381a3d217
SHA256be0a59c316317ab31a21737dc7783e6326c2848ff3cb1a8125ff614e2fe39b7a
SHA512db38d2fa9d10344f3aaaada5c0260e446df91a92e0ed9a373c7eef41cd0ea5e6da8c72ee9debcb92bea6dd7f87c5789b7b152e6c6685ed7e8d594fd15887a774
-
Filesize
4B
MD527b09e189a405b6cca6ddd7ec869c143
SHA120db59c5b1f79db68ce4d0480eb37eaf258ab45b
SHA256113860f7295ca5452484590f749da41c6ca731e823f09cc36ad5c06314635628
SHA512cd5a8be1e227a76f2ab2815c54a7e811d3221900d684badbd9b10f994957d0501c6a5f4e75da1ef72d261896e4b21411e74b8fc5254c06f46b86504ce28f70c9
-
Filesize
7.4MB
MD588590909765350c0d70c6c34b1f31dd2
SHA1129b27c3926e53e5df6d44cc6adf39c3a8d9ebf7
SHA25646fe244b548265c78ab961e8f787bc8bf21edbcaaf175fa3b8be3137c6845a82
SHA512a8af08d9169a31a1c3419d4e6e8fbe608c800d323840563b5a560d3e09e78a492201f07cc0d3864efbff8ad81e59885fc43a6b749e0a3377aa8555df258af192
-
Filesize
218B
MD5d0f1148cc6db3cebc550ec1eb96ef29f
SHA12617981f923be82848cc0d88807f43af89f108a6
SHA256b2c88592f2b0c5dc0672be663d4e07f5e4d7e98628937daa1027516451001354
SHA5127395c6f2adf867cbd4001c7b9cd68453fa0a6eb0386ca35f8c064e0950d75d3aac99aab1d39b49aaf73d2f67e242d3977433eb1761dab40a4ca0bc343b6a774a
-
Filesize
1KB
MD5fc1be6f3f52d5c841af91f8fc3f790cb
SHA1ac79b4229e0a0ce378ae22fc6104748c5f234511
SHA2566da862f7c7feffca99cd58712ece93928c6ca6aed617f5d8c10a4718eaa2a910
SHA5122f46165017309ee1a0c1b23e30a71e52e86ad8933e2649bf58c3f4628c5aa75659f5b8f6be32c2882f220b2f3ff2fd50d8766bf0a3708c94c2c634c051a05ea6
-
Filesize
165KB
MD590cd3202af31b431dcc5e47cf3b8c0d7
SHA1747f68fb8f122241059c219eeeeadac61e8215be
SHA256e76e206e8ae24f95a329b4f6ecdf1f22b76b07a8c628c0619b781bdba2d85732
SHA512b1025ca0dfa86cd6649337bfc6b555a9101fce38955566424955a6fe07782bea41eeaf4f233946eb6be5756b23398129bad98a87c6b07478f787df8bf3235481
-
Filesize
13.3MB
MD589d2d5811c1aff539bb355f15f3ddad0
SHA15bb3577c25b6d323d927200c48cd184a3e27c873
SHA256b630008f6d3887793d48b87091e56691e292894dd4fa100dc4a418a2f29dcc12
SHA51239e576124c54143520c5435a2ef9b24506131e13403489c0692f09b89135015d611c4988d4772f8a1e6557fa68b4667d467334461009cee8c2227dfc3e295289