Analysis
-
max time kernel
72s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 16:15
Behavioral task
behavioral1
Sample
91qsdf.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
91qsdf.exe
Resource
win10v2004-20241007-en
General
-
Target
91qsdf.exe
-
Size
147KB
-
MD5
3c2c0b97e9295c60267c533010ad9253
-
SHA1
270ddd75d7880a91c0a0cafaffed4f2757f54770
-
SHA256
984d394fb9324130b52cc05e04db17fd6e1743652e3500e8fbc0b28cc06f125c
-
SHA512
c6fed2954e05a33d5ef99610b937450043fc61fa0537f9da982e2c0dcac1ee26f734609ed207b12ad8dda31d191af2072c76b9f19ffbaa4a56b09b47a5955914
-
SSDEEP
3072:GqJogYkcSNm9V7DQ4loXzHg0cSlm7FzT:Gq2kc4m9tDQ4aX00cWm7F
Malware Config
Extracted
C:\xP8S4N9J1.README.txt
Signatures
-
Renames multiple (335) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 652 580F.tmp -
Executes dropped EXE 1 IoCs
pid Process 652 580F.tmp -
Loads dropped DLL 1 IoCs
pid Process 432 91qsdf.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3692679935-4019334568-335155002-1000\desktop.ini 91qsdf.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3692679935-4019334568-335155002-1000\desktop.ini 91qsdf.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\xP8S4N9J1.bmp" 91qsdf.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\xP8S4N9J1.bmp" 91qsdf.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 652 580F.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 91qsdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 580F.tmp -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop\WallpaperStyle = "10" 91qsdf.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Control Panel\Desktop 91qsdf.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 432 91qsdf.exe 432 91qsdf.exe 432 91qsdf.exe 432 91qsdf.exe 432 91qsdf.exe 432 91qsdf.exe 432 91qsdf.exe 432 91qsdf.exe 432 91qsdf.exe 432 91qsdf.exe 432 91qsdf.exe 432 91qsdf.exe 432 91qsdf.exe 432 91qsdf.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp 652 580F.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeDebugPrivilege 432 91qsdf.exe Token: 36 432 91qsdf.exe Token: SeImpersonatePrivilege 432 91qsdf.exe Token: SeIncBasePriorityPrivilege 432 91qsdf.exe Token: SeIncreaseQuotaPrivilege 432 91qsdf.exe Token: 33 432 91qsdf.exe Token: SeManageVolumePrivilege 432 91qsdf.exe Token: SeProfSingleProcessPrivilege 432 91qsdf.exe Token: SeRestorePrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeSystemProfilePrivilege 432 91qsdf.exe Token: SeTakeOwnershipPrivilege 432 91qsdf.exe Token: SeShutdownPrivilege 432 91qsdf.exe Token: SeDebugPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeBackupPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe Token: SeSecurityPrivilege 432 91qsdf.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 432 wrote to memory of 652 432 91qsdf.exe 31 PID 432 wrote to memory of 652 432 91qsdf.exe 31 PID 432 wrote to memory of 652 432 91qsdf.exe 31 PID 432 wrote to memory of 652 432 91qsdf.exe 31 PID 432 wrote to memory of 652 432 91qsdf.exe 31 PID 652 wrote to memory of 2268 652 580F.tmp 32 PID 652 wrote to memory of 2268 652 580F.tmp 32 PID 652 wrote to memory of 2268 652 580F.tmp 32 PID 652 wrote to memory of 2268 652 580F.tmp 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\91qsdf.exe"C:\Users\Admin\AppData\Local\Temp\91qsdf.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:432 -
C:\ProgramData\580F.tmp"C:\ProgramData\580F.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\580F.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2268
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1581⤵PID:2196
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5469ad4b07c811a6745be07e85b335a8b
SHA111218155246b2a7aae006282ebe3a397020d7994
SHA25679a25bbdee7f4c3817a3488bf17de0d7b9711a8911ead5fbbf459266f27ed104
SHA512c7ec8c11f3af47a5b52a2ef47af3fe1827db6657564cde7d9a607dffca6e37885e037fc57e478d0bd21504960752aeed9fca8a89111d512e5640b501b790d7e5
-
Filesize
147KB
MD57ac9d5a7e61f19f9fad6c2d9e26b0a81
SHA107cbd0c4a84517e731e9a3fc033ecd101965f227
SHA256a143dd4d549118a9da5052d0800b81bb4c064327497ec54de6141522e8fca87f
SHA5124914d2df7a5cc45af000758fd55025cf9e6752534b5bbb39d7e38e75e536abf109e4cff799a609931e6387a4cbc55ff5a2512eb326db29a27745ac6b06f6fc80
-
Filesize
1KB
MD5c283c63ae856a725b5e4f127156e4cf6
SHA1d8d9b6f436f2495f52eb248f05998835fc71738d
SHA2569bcbb2fc5d4124bce953bda76499c9a1ddf81a7befb06dd1c0294bedd3c9ba4b
SHA5123a07269c7de4a3ce862aa8f15014bab2f39497c1be0359fd34b2ecb4f417dd9cdcb43c249d7f80563d2facedaece9741310f5e8cd452e15c508e02098be9d0e2
-
Filesize
129B
MD51444af015424306f40fc264c2cc2a366
SHA1987d9c0c81270a493ff44af72cc89ab187554839
SHA256f31e6cafc3025d9112163adee30105186b450e6ce2adb40b25c6e5aa1ed8eb40
SHA5120569dc261d3a2207e8ef7a6891c1cbb1b82bfb14794c5e15733ba3231c1ff70640d01b0021a13a2fe0c0404c3d593113df0bd50af62a5ec10470663a18bf94b9
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf