Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
05/04/2025, 08:38
Static task
static1
General
-
Target
eadb1cef66d4b582de6270009bb6c8e3e6ef4252a47a7d9095854bf5e4a29526.exe
-
Size
205KB
-
MD5
3c26bcb31fec52185f8323a999693338
-
SHA1
2d52b40b9b1c9e25d9c8ad4e4af402509cb711a5
-
SHA256
eadb1cef66d4b582de6270009bb6c8e3e6ef4252a47a7d9095854bf5e4a29526
-
SHA512
533004e789ad89eb45f07535f8c459df67b59c7a4f4eb1bc4d81183f01bba3a1b4c1115f9a30a0fc20c0e0a465b30fc2ec3c18afa30ae345ee857ae3a3772f6a
-
SSDEEP
3072:fP5gvNVLIfHQja1RfmLQADwSKkhU+tLgT5lODbiC8r1PkT7:X2vnSwjaOcADw9cUeCOfR
Malware Config
Extracted
gh0strat
107.163.241.193:6520
http://107.163.241.181:16300/
http://107.163.241.182:12354/login.php
-
user_agent
Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C))
Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0)
Signatures
-
Gh0strat family
-
Deletes itself 1 IoCs
pid Process 3640 qsuil.exe -
Executes dropped EXE 2 IoCs
pid Process 3640 qsuil.exe 4816 qfvfqt.exe -
Loads dropped DLL 1 IoCs
pid Process 4816 qfvfqt.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Depend = "c:\\Program Files\\ctmghki\\qfvfqt.exe \"c:\\Program Files\\ctmghki\\qfvfqt.dll\",Compliance" qfvfqt.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: qfvfqt.exe File opened (read-only) \??\g: qfvfqt.exe File opened (read-only) \??\h: qfvfqt.exe File opened (read-only) \??\j: qfvfqt.exe File opened (read-only) \??\r: qfvfqt.exe File opened (read-only) \??\s: qfvfqt.exe File opened (read-only) \??\a: qfvfqt.exe File opened (read-only) \??\k: qfvfqt.exe File opened (read-only) \??\o: qfvfqt.exe File opened (read-only) \??\q: qfvfqt.exe File opened (read-only) \??\u: qfvfqt.exe File opened (read-only) \??\v: qfvfqt.exe File opened (read-only) \??\y: qfvfqt.exe File opened (read-only) \??\b: qfvfqt.exe File opened (read-only) \??\l: qfvfqt.exe File opened (read-only) \??\n: qfvfqt.exe File opened (read-only) \??\p: qfvfqt.exe File opened (read-only) \??\t: qfvfqt.exe File opened (read-only) \??\w: qfvfqt.exe File opened (read-only) \??\z: qfvfqt.exe File opened (read-only) \??\i: qfvfqt.exe File opened (read-only) \??\m: qfvfqt.exe File opened (read-only) \??\x: qfvfqt.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 qfvfqt.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification \??\c:\Program Files\ctmghki qsuil.exe File created \??\c:\Program Files\ctmghki\qfvfqt.dll qsuil.exe File created \??\c:\Program Files\ctmghki\qfvfqt.exe qsuil.exe File opened for modification \??\c:\Program Files\ctmghki\qfvfqt.exe qsuil.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eadb1cef66d4b582de6270009bb6c8e3e6ef4252a47a7d9095854bf5e4a29526.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qsuil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qfvfqt.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4152 PING.EXE 6076 cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 qfvfqt.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString qfvfqt.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4152 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4816 qfvfqt.exe 4816 qfvfqt.exe 4816 qfvfqt.exe 4816 qfvfqt.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4816 qfvfqt.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1848 eadb1cef66d4b582de6270009bb6c8e3e6ef4252a47a7d9095854bf5e4a29526.exe 3640 qsuil.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1848 wrote to memory of 6076 1848 eadb1cef66d4b582de6270009bb6c8e3e6ef4252a47a7d9095854bf5e4a29526.exe 86 PID 1848 wrote to memory of 6076 1848 eadb1cef66d4b582de6270009bb6c8e3e6ef4252a47a7d9095854bf5e4a29526.exe 86 PID 1848 wrote to memory of 6076 1848 eadb1cef66d4b582de6270009bb6c8e3e6ef4252a47a7d9095854bf5e4a29526.exe 86 PID 6076 wrote to memory of 4152 6076 cmd.exe 89 PID 6076 wrote to memory of 4152 6076 cmd.exe 89 PID 6076 wrote to memory of 4152 6076 cmd.exe 89 PID 6076 wrote to memory of 3640 6076 cmd.exe 92 PID 6076 wrote to memory of 3640 6076 cmd.exe 92 PID 6076 wrote to memory of 3640 6076 cmd.exe 92 PID 3640 wrote to memory of 4816 3640 qsuil.exe 94 PID 3640 wrote to memory of 4816 3640 qsuil.exe 94 PID 3640 wrote to memory of 4816 3640 qsuil.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\eadb1cef66d4b582de6270009bb6c8e3e6ef4252a47a7d9095854bf5e4a29526.exe"C:\Users\Admin\AppData\Local\Temp\eadb1cef66d4b582de6270009bb6c8e3e6ef4252a47a7d9095854bf5e4a29526.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\qsuil.exe "C:\Users\Admin\AppData\Local\Temp\eadb1cef66d4b582de6270009bb6c8e3e6ef4252a47a7d9095854bf5e4a29526.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:6076 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4152
-
-
C:\Users\Admin\AppData\Local\Temp\qsuil.exeC:\Users\Admin\AppData\Local\Temp\\qsuil.exe "C:\Users\Admin\AppData\Local\Temp\eadb1cef66d4b582de6270009bb6c8e3e6ef4252a47a7d9095854bf5e4a29526.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3640 -
\??\c:\Program Files\ctmghki\qfvfqt.exe"c:\Program Files\ctmghki\qfvfqt.exe" "c:\Program Files\ctmghki\qfvfqt.dll",Compliance C:\Users\Admin\AppData\Local\Temp\qsuil.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c c:\Program Files\ctmghki\qfvfqt.exe "c:\Program Files\ctmghki\qfvfqt.dll",Compliance1⤵PID:5012
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
206KB
MD530cb4323e210af4d4a1e5abc9481c8b4
SHA104dca1b3aca94ae0c61dd7a6a9bd7ed7c23adf20
SHA2569975a71ff53cbd8653177691441eea00afaf7a2990c0226615f6b3fa213bc503
SHA5127188a8f7c103bf1ccc728ad297935eed5fecac0783052054f7b2fb3cc04ebfe1dc3df714906c5d4e80024b13fd9e1abb2a13208f2713f1f327fa05f7243c51aa
-
Filesize
141KB
MD58e230a2410499fe1479141f36718295a
SHA15be6447730f711176c742da1cc091f3b28a14570
SHA25697860857703fb025f5825f7af4e540864508fcb9fd77fa158f49c7fcc440d848
SHA51285694e2d0b5b25003ddb5570fd836f43851ea30e96ca76ca2783f1e1ddb9d7d45a02cfcbbfaa98cd119741d4384e7fc664ee55cb2165255b789f1b83109b0c7a