Analysis

  • max time kernel
    150s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2024 17:50

General

  • Target

    viaversion.exe

  • Size

    2.1MB

  • MD5

    20bee5b90d788cc5780b0ccbeb25a817

  • SHA1

    3ae1c0684105f2c8c0d5e12c29e982dc6c0d0560

  • SHA256

    83be40cbcf7e33332f513a7e46895cb844c94f1d53e519e4fc8846752ba8e330

  • SHA512

    5dfb425babafa5c851895dc918dca45c762205fcfd629ce113c29024ffe4401da2f69427f4a190cecf9707a365b54f382c7dcdd4777eaff9a991281e73a1f756

  • SSDEEP

    49152:lAhQlVmgOoTPjsjaMvFF4MrCVkCr7f2RHhMLoYEJRxC:+cV/Oi42MdFyzrb4BMcYEZC

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\viaversion.exe
    "C:\Users\Admin\AppData\Local\Temp\viaversion.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\ProgramData\exp.exe
      "C:\ProgramData\exp.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:2852
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
        3⤵
          PID:2744
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2652
          • C:\Windows\system32\wusa.exe
            wusa /uninstall /kb:890830 /quiet /norestart
            4⤵
            • Drops file in Windows directory
            PID:2440
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:2660
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:2964
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          3⤵
          • Launches sc.exe
          PID:2228
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          3⤵
          • Launches sc.exe
          PID:768
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop dosvc
          3⤵
          • Launches sc.exe
          PID:2544
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2444
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2452
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2480
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2552
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe delete "Internet"
          3⤵
          • Launches sc.exe
          PID:2892
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe create "Internet" binpath= "C:\ProgramData\SIGNUP\iexplore.exe" start= "auto"
          3⤵
          • Launches sc.exe
          PID:1632
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop eventlog
          3⤵
          • Launches sc.exe
          PID:952
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe start "Internet"
          3⤵
          • Launches sc.exe
          PID:2316
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\ProgramData\exp.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2500
          • C:\Windows\system32\choice.exe
            choice /C Y /N /D Y /T 3
            4⤵
              PID:2028
      • C:\ProgramData\SIGNUP\iexplore.exe
        C:\ProgramData\SIGNUP\iexplore.exe
        1⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:944
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1728
          • C:\Windows\system32\wusa.exe
            wusa /uninstall /kb:890830 /quiet /norestart
            3⤵
            • Drops file in Windows directory
            PID:1196
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop UsoSvc
          2⤵
          • Launches sc.exe
          PID:2408
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop WaaSMedicSvc
          2⤵
          • Launches sc.exe
          PID:1572
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop wuauserv
          2⤵
          • Launches sc.exe
          PID:320
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop bits
          2⤵
          • Launches sc.exe
          PID:2984
        • C:\Windows\system32\sc.exe
          C:\Windows\system32\sc.exe stop dosvc
          2⤵
          • Launches sc.exe
          PID:2728
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2216
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2060
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2068
        • C:\Windows\system32\powercfg.exe
          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2096
        • C:\Windows\system32\conhost.exe
          C:\Windows\system32\conhost.exe
          2⤵
            PID:2260
          • C:\Windows\system32\cmd.exe
            cmd.exe
            2⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1236

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\SIGNUP\iexplore.exe

          Filesize

          2.5MB

          MD5

          cf9cc00b8726825a955a8e961716315b

          SHA1

          fd530ea128aec57ce6fd147dd1db4e0b4a1dfd5a

          SHA256

          235c18f81620013fa7c3ee51a564358f8d49bed48173535e00f79c65931c8e36

          SHA512

          0ae9cacb00049e6fd05b3e1f0300a408db26a5d652aa1cf99780dacc1e1d91e0f216276cb4ee2b17ccd3b4b47db32c39946433535cec2a3914e56b9eb7e3f259

        • C:\Windows\system32\drivers\etc\hosts

          Filesize

          3KB

          MD5

          7f00c36bf9255f977c67b852ba5dcd53

          SHA1

          f3503bdb5d5a580ffa8f9dd83e35c204a5f5c149

          SHA256

          167986dfdf7d2e14742a08afdad0cb4eb2a15ed85735133a122ff0ae302b86de

          SHA512

          6fe4fe7e74148959aa0da55e49b96780bdd1efafd196759faa9d5af4f127ed46834cb9f1fbdd5ac35cefedb19310e428079e2b8c788cb8e3efac8a99aa6f0fd2

        • \ProgramData\SIGNUP\iexplore.exe

          Filesize

          2.4MB

          MD5

          c83897c8fcc4afce116eabe6f451ed69

          SHA1

          996ef79ac80ad588f5b999d88968189d2cbbae04

          SHA256

          9842e981bb5b1a361ba42bf5fbbf64b41686c9e6c4412f26055e0d2bbeaadc61

          SHA512

          6be3c6b337495df4620df1b1735d58544f82b513ed1fc51238edd096e0b554595a9f65a5de772125d90d0b91fd94997c5ef466961f52dc6f1a2a8d270dea8870

        • \ProgramData\exp.exe

          Filesize

          2.6MB

          MD5

          f5c15551ae543825dd17bb5f980e2086

          SHA1

          834514365d7c5ae754f0f63a03a850af033fb0ea

          SHA256

          07885504a2dcdc459a49de938ac29963996681f99d60bbcfa64f4c92cc30f417

          SHA512

          9d9576185bcc407bd96269bdb6033634fed0e60f3dce297ebed5d1e84caff7c5cbd6d6f5c623a6b896b0104ca1a04917b39808ff36825249535a706cf1bd2ba2

        • memory/944-24-0x000007FEF2600000-0x000007FEF2F9D000-memory.dmp

          Filesize

          9.6MB

        • memory/944-28-0x000007FEF2600000-0x000007FEF2F9D000-memory.dmp

          Filesize

          9.6MB

        • memory/944-27-0x0000000001380000-0x0000000001400000-memory.dmp

          Filesize

          512KB

        • memory/944-25-0x0000000001380000-0x0000000001400000-memory.dmp

          Filesize

          512KB

        • memory/944-26-0x0000000001380000-0x0000000001400000-memory.dmp

          Filesize

          512KB

        • memory/944-22-0x000007FEF2600000-0x000007FEF2F9D000-memory.dmp

          Filesize

          9.6MB

        • memory/944-23-0x0000000000850000-0x0000000000858000-memory.dmp

          Filesize

          32KB

        • memory/944-21-0x0000000019FB0000-0x000000001A292000-memory.dmp

          Filesize

          2.9MB

        • memory/1236-46-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1236-50-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1236-57-0x0000000000590000-0x00000000005B0000-memory.dmp

          Filesize

          128KB

        • memory/1236-54-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1236-55-0x0000000000590000-0x00000000005B0000-memory.dmp

          Filesize

          128KB

        • memory/1236-53-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1236-52-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1236-51-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1236-49-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1236-48-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1236-47-0x0000000000470000-0x0000000000490000-memory.dmp

          Filesize

          128KB

        • memory/1236-45-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1236-40-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1236-41-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1236-42-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1236-43-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1236-44-0x0000000140000000-0x0000000140848000-memory.dmp

          Filesize

          8.3MB

        • memory/1364-0-0x000000013FDD0000-0x000000013FFF2000-memory.dmp

          Filesize

          2.1MB

        • memory/1364-1-0x000007FEF5EE0000-0x000007FEF68CC000-memory.dmp

          Filesize

          9.9MB

        • memory/1364-14-0x000000001C270000-0x000000001C2F0000-memory.dmp

          Filesize

          512KB

        • memory/1364-2-0x000000001BEE0000-0x000000001C0FE000-memory.dmp

          Filesize

          2.1MB

        • memory/1364-3-0x000000001C270000-0x000000001C2F0000-memory.dmp

          Filesize

          512KB

        • memory/1364-13-0x000007FEF5EE0000-0x000007FEF68CC000-memory.dmp

          Filesize

          9.9MB

        • memory/2260-37-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/2260-31-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/2260-32-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/2260-35-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/2260-33-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB

        • memory/2260-34-0x0000000140000000-0x000000014000D000-memory.dmp

          Filesize

          52KB