Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
09-03-2024 17:50
Static task
static1
Behavioral task
behavioral1
Sample
OpenAL.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
OpenAL.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
viaversion.exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
viaversion.exe
Resource
win10v2004-20240226-en
General
-
Target
viaversion.exe
-
Size
2.1MB
-
MD5
20bee5b90d788cc5780b0ccbeb25a817
-
SHA1
3ae1c0684105f2c8c0d5e12c29e982dc6c0d0560
-
SHA256
83be40cbcf7e33332f513a7e46895cb844c94f1d53e519e4fc8846752ba8e330
-
SHA512
5dfb425babafa5c851895dc918dca45c762205fcfd629ce113c29024ffe4401da2f69427f4a190cecf9707a365b54f382c7dcdd4777eaff9a991281e73a1f756
-
SSDEEP
49152:lAhQlVmgOoTPjsjaMvFF4MrCVkCr7f2RHhMLoYEJRxC:+cV/Oi42MdFyzrb4BMcYEZC
Malware Config
Signatures
-
XMRig Miner payload 9 IoCs
Processes:
resource yara_rule behavioral3/memory/1236-45-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral3/memory/1236-46-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral3/memory/1236-48-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral3/memory/1236-49-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral3/memory/1236-50-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral3/memory/1236-51-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral3/memory/1236-52-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral3/memory/1236-53-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral3/memory/1236-54-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Blocklisted process makes network request 1 IoCs
Processes:
cmd.exeflow pid process 3 1236 cmd.exe -
Creates new service(s) 1 TTPs
-
Drops file in Drivers directory 2 IoCs
Processes:
exp.exeiexplore.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts exp.exe File created C:\Windows\system32\drivers\etc\hosts iexplore.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 3 IoCs
Processes:
exp.exeiexplore.exepid process 2852 exp.exe 476 2000 iexplore.exe -
Loads dropped DLL 3 IoCs
Processes:
viaversion.exepid process 1364 viaversion.exe 1364 viaversion.exe 476 -
Processes:
resource yara_rule behavioral3/memory/1236-40-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral3/memory/1236-41-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral3/memory/1236-42-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral3/memory/1236-43-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral3/memory/1236-44-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral3/memory/1236-45-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral3/memory/1236-46-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral3/memory/1236-48-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral3/memory/1236-49-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral3/memory/1236-50-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral3/memory/1236-51-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral3/memory/1236-52-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral3/memory/1236-53-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral3/memory/1236-54-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
Processes:
exp.exepowershell.exeiexplore.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe exp.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe iexplore.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
iexplore.exedescription pid process target process PID 2000 set thread context of 2260 2000 iexplore.exe conhost.exe PID 2000 set thread context of 1236 2000 iexplore.exe cmd.exe -
Drops file in Windows directory 2 IoCs
Processes:
wusa.exewusa.exedescription ioc process File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 768 sc.exe 2544 sc.exe 952 sc.exe 2316 sc.exe 2728 sc.exe 1632 sc.exe 2408 sc.exe 320 sc.exe 2984 sc.exe 2660 sc.exe 2228 sc.exe 2892 sc.exe 2964 sc.exe 1572 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = e0775a6e4a72da01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
exp.exeiexplore.exepowershell.execmd.exepid process 2852 exp.exe 2852 exp.exe 2852 exp.exe 2852 exp.exe 2852 exp.exe 2852 exp.exe 2852 exp.exe 2852 exp.exe 2852 exp.exe 2852 exp.exe 2852 exp.exe 2852 exp.exe 2852 exp.exe 2852 exp.exe 2852 exp.exe 2852 exp.exe 2000 iexplore.exe 944 powershell.exe 2000 iexplore.exe 2000 iexplore.exe 2000 iexplore.exe 2000 iexplore.exe 2000 iexplore.exe 2000 iexplore.exe 2000 iexplore.exe 2000 iexplore.exe 2000 iexplore.exe 2000 iexplore.exe 2000 iexplore.exe 2000 iexplore.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe 1236 cmd.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exepowercfg.exepowercfg.execmd.exedescription pid process Token: SeShutdownPrivilege 2452 powercfg.exe Token: SeShutdownPrivilege 2480 powercfg.exe Token: SeShutdownPrivilege 2552 powercfg.exe Token: SeShutdownPrivilege 2444 powercfg.exe Token: SeDebugPrivilege 944 powershell.exe Token: SeShutdownPrivilege 2216 powercfg.exe Token: SeShutdownPrivilege 2060 powercfg.exe Token: SeShutdownPrivilege 2096 powercfg.exe Token: SeShutdownPrivilege 2068 powercfg.exe Token: SeLockMemoryPrivilege 1236 cmd.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
viaversion.execmd.execmd.execmd.exeiexplore.exedescription pid process target process PID 1364 wrote to memory of 2852 1364 viaversion.exe exp.exe PID 1364 wrote to memory of 2852 1364 viaversion.exe exp.exe PID 1364 wrote to memory of 2852 1364 viaversion.exe exp.exe PID 2652 wrote to memory of 2440 2652 cmd.exe wusa.exe PID 2652 wrote to memory of 2440 2652 cmd.exe wusa.exe PID 2652 wrote to memory of 2440 2652 cmd.exe wusa.exe PID 2500 wrote to memory of 2028 2500 cmd.exe choice.exe PID 2500 wrote to memory of 2028 2500 cmd.exe choice.exe PID 2500 wrote to memory of 2028 2500 cmd.exe choice.exe PID 1728 wrote to memory of 1196 1728 cmd.exe wusa.exe PID 1728 wrote to memory of 1196 1728 cmd.exe wusa.exe PID 1728 wrote to memory of 1196 1728 cmd.exe wusa.exe PID 2000 wrote to memory of 2260 2000 iexplore.exe conhost.exe PID 2000 wrote to memory of 2260 2000 iexplore.exe conhost.exe PID 2000 wrote to memory of 2260 2000 iexplore.exe conhost.exe PID 2000 wrote to memory of 2260 2000 iexplore.exe conhost.exe PID 2000 wrote to memory of 2260 2000 iexplore.exe conhost.exe PID 2000 wrote to memory of 2260 2000 iexplore.exe conhost.exe PID 2000 wrote to memory of 2260 2000 iexplore.exe conhost.exe PID 2000 wrote to memory of 2260 2000 iexplore.exe conhost.exe PID 2000 wrote to memory of 2260 2000 iexplore.exe conhost.exe PID 2000 wrote to memory of 1236 2000 iexplore.exe cmd.exe PID 2000 wrote to memory of 1236 2000 iexplore.exe cmd.exe PID 2000 wrote to memory of 1236 2000 iexplore.exe cmd.exe PID 2000 wrote to memory of 1236 2000 iexplore.exe cmd.exe PID 2000 wrote to memory of 1236 2000 iexplore.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\viaversion.exe"C:\Users\Admin\AppData\Local\Temp\viaversion.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\ProgramData\exp.exe"C:\ProgramData\exp.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2852 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵PID:2744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:2440
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:2660
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2964
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2228
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:768
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2544
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "Internet"3⤵
- Launches sc.exe
PID:2892
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "Internet" binpath= "C:\ProgramData\SIGNUP\iexplore.exe" start= "auto"3⤵
- Launches sc.exe
PID:1632
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:952
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "Internet"3⤵
- Launches sc.exe
PID:2316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\ProgramData\exp.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 34⤵PID:2028
-
-
-
-
C:\ProgramData\SIGNUP\iexplore.exeC:\ProgramData\SIGNUP\iexplore.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:1196
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2408
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1572
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:320
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2984
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2728
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2260
-
-
C:\Windows\system32\cmd.execmd.exe2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5cf9cc00b8726825a955a8e961716315b
SHA1fd530ea128aec57ce6fd147dd1db4e0b4a1dfd5a
SHA256235c18f81620013fa7c3ee51a564358f8d49bed48173535e00f79c65931c8e36
SHA5120ae9cacb00049e6fd05b3e1f0300a408db26a5d652aa1cf99780dacc1e1d91e0f216276cb4ee2b17ccd3b4b47db32c39946433535cec2a3914e56b9eb7e3f259
-
Filesize
3KB
MD57f00c36bf9255f977c67b852ba5dcd53
SHA1f3503bdb5d5a580ffa8f9dd83e35c204a5f5c149
SHA256167986dfdf7d2e14742a08afdad0cb4eb2a15ed85735133a122ff0ae302b86de
SHA5126fe4fe7e74148959aa0da55e49b96780bdd1efafd196759faa9d5af4f127ed46834cb9f1fbdd5ac35cefedb19310e428079e2b8c788cb8e3efac8a99aa6f0fd2
-
Filesize
2.4MB
MD5c83897c8fcc4afce116eabe6f451ed69
SHA1996ef79ac80ad588f5b999d88968189d2cbbae04
SHA2569842e981bb5b1a361ba42bf5fbbf64b41686c9e6c4412f26055e0d2bbeaadc61
SHA5126be3c6b337495df4620df1b1735d58544f82b513ed1fc51238edd096e0b554595a9f65a5de772125d90d0b91fd94997c5ef466961f52dc6f1a2a8d270dea8870
-
Filesize
2.6MB
MD5f5c15551ae543825dd17bb5f980e2086
SHA1834514365d7c5ae754f0f63a03a850af033fb0ea
SHA25607885504a2dcdc459a49de938ac29963996681f99d60bbcfa64f4c92cc30f417
SHA5129d9576185bcc407bd96269bdb6033634fed0e60f3dce297ebed5d1e84caff7c5cbd6d6f5c623a6b896b0104ca1a04917b39808ff36825249535a706cf1bd2ba2