Analysis
-
max time kernel
174s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
24/02/2022, 22:11
Static task
static1
General
-
Target
qGHJqiji.exe
-
Size
9KB
-
MD5
1c0d1af30fc12cb964335c0a20ffeedd
-
SHA1
20669e2263e4939732a938e1bfa2f770e0f45aa4
-
SHA256
5081ca4672184aaa9e4afa22aec015b79038fcca7d7f8c0650727c541c3d884b
-
SHA512
b0541379baca8fc491b6027958b71672de886f13713f0704201d53b140b198f750c90c953ceeed221942cfe792e39fa22684aa0dd064f2aac719da193c5213d0
Malware Config
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/532-130-0x0000000000730000-0x0000000000738000-memory.dmp disable_win_def behavioral1/files/0x000500000001e7d4-132.dat disable_win_def -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Kills process with taskkill 1 IoCs
pid Process 4976 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe 532 qGHJqiji.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 664 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 532 qGHJqiji.exe Token: SeDebugPrivilege 664 taskmgr.exe Token: SeSystemProfilePrivilege 664 taskmgr.exe Token: SeCreateGlobalPrivilege 664 taskmgr.exe Token: SeDebugPrivilege 4976 taskkill.exe Token: SeDebugPrivilege 5088 powershell.exe Token: SeDebugPrivilege 4384 powershell.exe Token: SeDebugPrivilege 4296 powershell.exe Token: SeDebugPrivilege 3728 powershell.exe Token: SeDebugPrivilege 1996 powershell.exe Token: SeDebugPrivilege 1080 powershell.exe Token: SeDebugPrivilege 1204 powershell.exe Token: SeDebugPrivilege 2380 powershell.exe Token: SeDebugPrivilege 4056 powershell.exe Token: SeDebugPrivilege 1824 powershell.exe Token: SeDebugPrivilege 3440 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe 664 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 532 qGHJqiji.exe 532 qGHJqiji.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 532 wrote to memory of 4144 532 qGHJqiji.exe 83 PID 532 wrote to memory of 4144 532 qGHJqiji.exe 83 PID 208 wrote to memory of 4968 208 cmd.exe 90 PID 208 wrote to memory of 4968 208 cmd.exe 90 PID 4968 wrote to memory of 4140 4968 WScript.exe 93 PID 4968 wrote to memory of 4140 4968 WScript.exe 93 PID 4140 wrote to memory of 5088 4140 WScript.exe 95 PID 4140 wrote to memory of 5088 4140 WScript.exe 95 PID 4140 wrote to memory of 4384 4140 WScript.exe 97 PID 4140 wrote to memory of 4384 4140 WScript.exe 97 PID 4140 wrote to memory of 4296 4140 WScript.exe 99 PID 4140 wrote to memory of 4296 4140 WScript.exe 99 PID 4140 wrote to memory of 3728 4140 WScript.exe 101 PID 4140 wrote to memory of 3728 4140 WScript.exe 101 PID 4140 wrote to memory of 1080 4140 WScript.exe 103 PID 4140 wrote to memory of 1080 4140 WScript.exe 103 PID 4140 wrote to memory of 1996 4140 WScript.exe 105 PID 4140 wrote to memory of 1996 4140 WScript.exe 105 PID 4140 wrote to memory of 1204 4140 WScript.exe 107 PID 4140 wrote to memory of 1204 4140 WScript.exe 107 PID 4140 wrote to memory of 2380 4140 WScript.exe 109 PID 4140 wrote to memory of 2380 4140 WScript.exe 109 PID 4140 wrote to memory of 4056 4140 WScript.exe 111 PID 4140 wrote to memory of 4056 4140 WScript.exe 111 PID 4140 wrote to memory of 1824 4140 WScript.exe 113 PID 4140 wrote to memory of 1824 4140 WScript.exe 113 PID 4140 wrote to memory of 3440 4140 WScript.exe 115 PID 4140 wrote to memory of 3440 4140 WScript.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\qGHJqiji.exe"C:\Users\Admin\AppData\Local\Temp\qGHJqiji.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:532 -
\??\c:\windows\system32\cmstp.exe"c:\windows\system32\cmstp.exe" /au C:\Windows\temp\3j5xoze0.inf2⤵PID:4144
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:664
-
C:\Windows\system32\cmd.execmd /c start C:\Windows\temp\qp14suv1.vbs1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\temp\qp14suv1.vbs"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\temp\qp14suv1.vbs" /elevate3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBehaviorMonitoring $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 24⤵
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 64⤵
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 64⤵
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 64⤵
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
-
-
-
C:\Windows\system32\taskkill.exetaskkill /IM cmstp.exe /F1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4976