Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 16:08
Behavioral task
behavioral1
Sample
91qsdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
91qsdf.exe
Resource
win10v2004-20241007-en
General
-
Target
91qsdf.exe
-
Size
147KB
-
MD5
3c2c0b97e9295c60267c533010ad9253
-
SHA1
270ddd75d7880a91c0a0cafaffed4f2757f54770
-
SHA256
984d394fb9324130b52cc05e04db17fd6e1743652e3500e8fbc0b28cc06f125c
-
SHA512
c6fed2954e05a33d5ef99610b937450043fc61fa0537f9da982e2c0dcac1ee26f734609ed207b12ad8dda31d191af2072c76b9f19ffbaa4a56b09b47a5955914
-
SSDEEP
3072:GqJogYkcSNm9V7DQ4loXzHg0cSlm7FzT:Gq2kc4m9tDQ4aX00cWm7F
Malware Config
Extracted
C:\xP8S4N9J1.README.txt
Signatures
-
Renames multiple (361) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 2264 C468.tmp -
Executes dropped EXE 1 IoCs
pid Process 2264 C468.tmp -
Loads dropped DLL 1 IoCs
pid Process 2348 91qsdf.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-4177215427-74451935-3209572229-1000\desktop.ini 91qsdf.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4177215427-74451935-3209572229-1000\desktop.ini 91qsdf.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\xP8S4N9J1.bmp" 91qsdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\xP8S4N9J1.bmp" 91qsdf.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2264 C468.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 91qsdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C468.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop 91qsdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\WallpaperStyle = "10" 91qsdf.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2348 91qsdf.exe 2348 91qsdf.exe 2348 91qsdf.exe 2348 91qsdf.exe 2348 91qsdf.exe 2348 91qsdf.exe 2348 91qsdf.exe 2348 91qsdf.exe 2348 91qsdf.exe 2348 91qsdf.exe 2348 91qsdf.exe 2348 91qsdf.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp 2264 C468.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeDebugPrivilege 2348 91qsdf.exe Token: 36 2348 91qsdf.exe Token: SeImpersonatePrivilege 2348 91qsdf.exe Token: SeIncBasePriorityPrivilege 2348 91qsdf.exe Token: SeIncreaseQuotaPrivilege 2348 91qsdf.exe Token: 33 2348 91qsdf.exe Token: SeManageVolumePrivilege 2348 91qsdf.exe Token: SeProfSingleProcessPrivilege 2348 91qsdf.exe Token: SeRestorePrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeSystemProfilePrivilege 2348 91qsdf.exe Token: SeTakeOwnershipPrivilege 2348 91qsdf.exe Token: SeShutdownPrivilege 2348 91qsdf.exe Token: SeDebugPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeBackupPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe Token: SeSecurityPrivilege 2348 91qsdf.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2264 2348 91qsdf.exe 32 PID 2348 wrote to memory of 2264 2348 91qsdf.exe 32 PID 2348 wrote to memory of 2264 2348 91qsdf.exe 32 PID 2348 wrote to memory of 2264 2348 91qsdf.exe 32 PID 2348 wrote to memory of 2264 2348 91qsdf.exe 32 PID 2264 wrote to memory of 2356 2264 C468.tmp 33 PID 2264 wrote to memory of 2356 2264 C468.tmp 33 PID 2264 wrote to memory of 2356 2264 C468.tmp 33 PID 2264 wrote to memory of 2356 2264 C468.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\91qsdf.exe"C:\Users\Admin\AppData\Local\Temp\91qsdf.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\ProgramData\C468.tmp"C:\ProgramData\C468.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\C468.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2356
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD51979a55ebab4aeef5add771bab00073e
SHA14ac25cdc7a80655b543508b132c9e08699190832
SHA2564b7aaf1a265f3d7398a2e35c0cf345b5d9e5f7daf7308e8cedfb91730cb315c2
SHA5122cbef9d1fa1d1615b2c6b62a056c9f40074303653005dc76fab07ccac1af7aa321b3354fad14ac0f29f05c4eb4b6b81729eb103f3d8e207dca5d4afe01a4236d
-
Filesize
147KB
MD545469bfe83d3d7ac6721ab252ed964a5
SHA1bf692f09a48418a1e6204fcd71f38395fafd1599
SHA25681526a852fba4bd6c5f4a4ec4a535bb8facac7aee96fae78b885b68a19b6dce7
SHA51219bf82700e0100f1e0be6a46d9dd73940a094f5664d1fb6211e293af4bfd057087cb9ad3bc0770baa16e38c2d0d370f9d723d375f0941f720a94e70cb68a60fd
-
Filesize
1KB
MD5c283c63ae856a725b5e4f127156e4cf6
SHA1d8d9b6f436f2495f52eb248f05998835fc71738d
SHA2569bcbb2fc5d4124bce953bda76499c9a1ddf81a7befb06dd1c0294bedd3c9ba4b
SHA5123a07269c7de4a3ce862aa8f15014bab2f39497c1be0359fd34b2ecb4f417dd9cdcb43c249d7f80563d2facedaece9741310f5e8cd452e15c508e02098be9d0e2
-
Filesize
129B
MD5a5cc36d1e85ee45becdf865d164e7c8f
SHA13b14f2712825a2e0b36180cc25a0dffb09fe9531
SHA256ca4d81e9dd5a4f89e7b394214664067c2514b1c2bed999b6d2469630bb916aee
SHA5128361bf2c22ecc318dada598511834e521ca520b5947d15fad14a676b0e769e8e7341d7005faf66134639fcf245b896b2692ae8a1e9333892c09022f2d258ab99
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf