Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 17:25

General

  • Target

    qrehadfoimfm_mal.exe

  • Size

    5.4MB

  • MD5

    5cafa46103ed17c0ba864f5d7c5c1cdd

  • SHA1

    ab1a1ce8553774c82f0b2de57500baef74d223c5

  • SHA256

    4ac45e3ec2140badf92ca9034666474504cad8615efc90fbd406360a71be6723

  • SHA512

    5239b03c325ff9c825600f5c85d6bde492be95ef564a6e343441371af7ddbc871d9ebb401b3327b3be15ad8cb1d336f8fe3c4f954b3afb37443d24a0797a3930

  • SSDEEP

    98304:5LRQhMkUoS3e9PRkWi1p2bw+tEBV4XbtDLAFCLecWIAZS2HdhmC7KODkk6Qow:JS2bBkpkL2bw+tEBVMDLAFCChInihn+g

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 16 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\qrehadfoimfm_mal.exe
    "C:\Users\Admin\AppData\Local\Temp\qrehadfoimfm_mal.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2596
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4008
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4980
      • C:\Windows\system32\wusa.exe
        wusa /uninstall /kb:890830 /quiet /norestart
        3⤵
          PID:5072
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop UsoSvc
        2⤵
        • Launches sc.exe
        PID:4324
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop WaaSMedicSvc
        2⤵
        • Launches sc.exe
        PID:4364
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop wuauserv
        2⤵
        • Launches sc.exe
        PID:3100
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop bits
        2⤵
        • Launches sc.exe
        PID:4604
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop dosvc
        2⤵
        • Launches sc.exe
        PID:4320
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe delete "PDWIFJZS"
        2⤵
        • Launches sc.exe
        PID:1044
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe create "PDWIFJZS" binpath= "C:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exe" start= "auto"
        2⤵
        • Launches sc.exe
        PID:2936
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe stop eventlog
        2⤵
        • Launches sc.exe
        PID:1372
      • C:\Windows\system32\sc.exe
        C:\Windows\system32\sc.exe start "PDWIFJZS"
        2⤵
        • Launches sc.exe
        PID:1892
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\qrehadfoimfm_mal.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1308
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:2232
      • C:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exe
        C:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exe
        1⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3944
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:5076
          • C:\Windows\system32\wusa.exe
            wusa /uninstall /kb:890830 /quiet /norestart
            3⤵
              PID:4384
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop UsoSvc
            2⤵
            • Launches sc.exe
            PID:4424
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop WaaSMedicSvc
            2⤵
            • Launches sc.exe
            PID:4100
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop wuauserv
            2⤵
            • Launches sc.exe
            PID:5060
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop bits
            2⤵
            • Launches sc.exe
            PID:1216
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop dosvc
            2⤵
            • Launches sc.exe
            PID:1068
          • C:\Windows\system32\conhost.exe
            C:\Windows\system32\conhost.exe
            2⤵
              PID:736
            • C:\Windows\explorer.exe
              explorer.exe
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1756

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          2
          T1543

          Windows Service

          2
          T1543.003

          Defense Evasion

          Impair Defenses

          1
          T1562

          Impact

          Service Stop

          1
          T1489

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\yofgvjmxzlhk\qrehadfoimfm.exe
            Filesize

            5.4MB

            MD5

            5cafa46103ed17c0ba864f5d7c5c1cdd

            SHA1

            ab1a1ce8553774c82f0b2de57500baef74d223c5

            SHA256

            4ac45e3ec2140badf92ca9034666474504cad8615efc90fbd406360a71be6723

            SHA512

            5239b03c325ff9c825600f5c85d6bde492be95ef564a6e343441371af7ddbc871d9ebb401b3327b3be15ad8cb1d336f8fe3c4f954b3afb37443d24a0797a3930

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qy1ibmyb.bmn.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • memory/736-90-0x0000000140000000-0x000000014000E000-memory.dmp
            Filesize

            56KB

          • memory/736-96-0x0000000140000000-0x000000014000E000-memory.dmp
            Filesize

            56KB

          • memory/736-93-0x0000000140000000-0x000000014000E000-memory.dmp
            Filesize

            56KB

          • memory/736-92-0x0000000140000000-0x000000014000E000-memory.dmp
            Filesize

            56KB

          • memory/736-91-0x0000000140000000-0x000000014000E000-memory.dmp
            Filesize

            56KB

          • memory/736-89-0x0000000140000000-0x000000014000E000-memory.dmp
            Filesize

            56KB

          • memory/1756-105-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-100-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-114-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-110-0x0000000000BC0000-0x0000000000BE0000-memory.dmp
            Filesize

            128KB

          • memory/1756-108-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-116-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-117-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-104-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-103-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-102-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-101-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-115-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-99-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-98-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-97-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-118-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-119-0x0000000011600000-0x0000000011620000-memory.dmp
            Filesize

            128KB

          • memory/1756-120-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-121-0x0000000140000000-0x0000000140840000-memory.dmp
            Filesize

            8.2MB

          • memory/1756-122-0x0000000011720000-0x0000000011740000-memory.dmp
            Filesize

            128KB

          • memory/1756-123-0x0000000011720000-0x0000000011740000-memory.dmp
            Filesize

            128KB

          • memory/2596-36-0x00007FFAD3CF0000-0x00007FFAD3EE5000-memory.dmp
            Filesize

            2.0MB

          • memory/2596-42-0x0000022322D30000-0x0000022322D75000-memory.dmp
            Filesize

            276KB

          • memory/2596-3-0x00007FF6AD020000-0x00007FF6ADC64000-memory.dmp
            Filesize

            12.3MB

          • memory/2596-5-0x0000022322D30000-0x0000022322D75000-memory.dmp
            Filesize

            276KB

          • memory/2596-4-0x00007FF6AD020000-0x00007FF6ADC64000-memory.dmp
            Filesize

            12.3MB

          • memory/2596-6-0x00007FF6AD020000-0x00007FF6ADC64000-memory.dmp
            Filesize

            12.3MB

          • memory/2596-7-0x0000022322D30000-0x0000022322D75000-memory.dmp
            Filesize

            276KB

          • memory/2596-11-0x00007FFAD3780000-0x00007FFAD381E000-memory.dmp
            Filesize

            632KB

          • memory/2596-12-0x0000022321570000-0x0000022321571000-memory.dmp
            Filesize

            4KB

          • memory/2596-13-0x00007FF6AD020000-0x00007FF6ADC64000-memory.dmp
            Filesize

            12.3MB

          • memory/2596-14-0x00007FFAD3CF0000-0x00007FFAD3EE5000-memory.dmp
            Filesize

            2.0MB

          • memory/2596-15-0x00007FFAD1410000-0x00007FFAD16D9000-memory.dmp
            Filesize

            2.8MB

          • memory/2596-16-0x00007FFAD3780000-0x00007FFAD381E000-memory.dmp
            Filesize

            632KB

          • memory/2596-30-0x00007FF6AD020000-0x00007FF6ADC64000-memory.dmp
            Filesize

            12.3MB

          • memory/2596-35-0x00007FF6AD020000-0x00007FF6ADC64000-memory.dmp
            Filesize

            12.3MB

          • memory/2596-1-0x00007FF6AD020000-0x00007FF6ADC64000-memory.dmp
            Filesize

            12.3MB

          • memory/2596-37-0x00007FFAD1410000-0x00007FFAD16D9000-memory.dmp
            Filesize

            2.8MB

          • memory/2596-38-0x00007FFAD3780000-0x00007FFAD381E000-memory.dmp
            Filesize

            632KB

          • memory/3944-81-0x000002D060A40000-0x000002D060A5A000-memory.dmp
            Filesize

            104KB

          • memory/3944-80-0x000002D0609E0000-0x000002D0609EA000-memory.dmp
            Filesize

            40KB

          • memory/3944-54-0x00007FFAB3C70000-0x00007FFAB4731000-memory.dmp
            Filesize

            10.8MB

          • memory/3944-60-0x000002D047680000-0x000002D047690000-memory.dmp
            Filesize

            64KB

          • memory/3944-67-0x00007FF448730000-0x00007FF448740000-memory.dmp
            Filesize

            64KB

          • memory/3944-76-0x000002D047680000-0x000002D047690000-memory.dmp
            Filesize

            64KB

          • memory/3944-88-0x00007FFAB3C70000-0x00007FFAB4731000-memory.dmp
            Filesize

            10.8MB

          • memory/3944-85-0x000002D047680000-0x000002D047690000-memory.dmp
            Filesize

            64KB

          • memory/3944-84-0x000002D060A30000-0x000002D060A3A000-memory.dmp
            Filesize

            40KB

          • memory/3944-83-0x000002D060A20000-0x000002D060A26000-memory.dmp
            Filesize

            24KB

          • memory/3944-75-0x000002D0607C0000-0x000002D0607DC000-memory.dmp
            Filesize

            112KB

          • memory/3944-77-0x000002D0607E0000-0x000002D060895000-memory.dmp
            Filesize

            724KB

          • memory/3944-78-0x000002D0476A0000-0x000002D0476AA000-memory.dmp
            Filesize

            40KB

          • memory/3944-79-0x000002D060A00000-0x000002D060A1C000-memory.dmp
            Filesize

            112KB

          • memory/3944-82-0x000002D0609F0000-0x000002D0609F8000-memory.dmp
            Filesize

            32KB

          • memory/4008-28-0x000001A4B3220000-0x000001A4B3230000-memory.dmp
            Filesize

            64KB

          • memory/4008-33-0x00007FFAB3C70000-0x00007FFAB4731000-memory.dmp
            Filesize

            10.8MB

          • memory/4008-29-0x000001A4B3220000-0x000001A4B3230000-memory.dmp
            Filesize

            64KB

          • memory/4008-27-0x00007FFAB3C70000-0x00007FFAB4731000-memory.dmp
            Filesize

            10.8MB

          • memory/4008-17-0x000001A49AD20000-0x000001A49AD42000-memory.dmp
            Filesize

            136KB

          • memory/4656-111-0x00007FFAD1410000-0x00007FFAD16D9000-memory.dmp
            Filesize

            2.8MB

          • memory/4656-113-0x000001B9B24D0000-0x000001B9B2515000-memory.dmp
            Filesize

            276KB

          • memory/4656-46-0x00007FF6821C0000-0x00007FF682E04000-memory.dmp
            Filesize

            12.3MB

          • memory/4656-112-0x00007FFAD3780000-0x00007FFAD381E000-memory.dmp
            Filesize

            632KB

          • memory/4656-107-0x00007FF6821C0000-0x00007FF682E04000-memory.dmp
            Filesize

            12.3MB

          • memory/4656-48-0x000001B9B24D0000-0x000001B9B2515000-memory.dmp
            Filesize

            276KB

          • memory/4656-109-0x00007FFAD3CF0000-0x00007FFAD3EE5000-memory.dmp
            Filesize

            2.0MB

          • memory/4656-41-0x00007FF6821C0000-0x00007FF682E04000-memory.dmp
            Filesize

            12.3MB

          • memory/4656-44-0x000001B9B24D0000-0x000001B9B2515000-memory.dmp
            Filesize

            276KB

          • memory/4656-47-0x00007FF6821C0000-0x00007FF682E04000-memory.dmp
            Filesize

            12.3MB

          • memory/4656-45-0x00007FF6821C0000-0x00007FF682E04000-memory.dmp
            Filesize

            12.3MB

          • memory/4656-52-0x00007FFAD3780000-0x00007FFAD381E000-memory.dmp
            Filesize

            632KB