Analysis

  • max time kernel
    125s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 23:01

General

  • Target

    vxvault.net_2.exe

  • Size

    10.7MB

  • MD5

    b091c4848287be6601d720997394d453

  • SHA1

    9180e34175e1f4644d5fa63227d665b2be15c75b

  • SHA256

    d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

  • SHA512

    a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

  • SSDEEP

    196608:oPnV1Bk/fRaGxUCBIORz5Z2YoZX0tMmp6tgq1D//XxdgPxwdT:oPKfR/UCBF+dZX0tMft/vxdgpG

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 16 IoCs
  • Creates new service(s) 1 TTPs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 29 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vxvault.net_2.exe
    "C:\Users\Admin\AppData\Local\Temp\vxvault.net_2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:4748
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2592
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4060
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2924
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2292
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe delete "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:3656
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe create "OBGPQMHF" binpath= "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe" start= "auto"
      2⤵
      • Launches sc.exe
      PID:2304
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe stop eventlog
      2⤵
      • Launches sc.exe
      PID:4456
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start "OBGPQMHF"
      2⤵
      • Launches sc.exe
      PID:452
  • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3140
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2100
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5104
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1528
    • C:\Windows\system32\powercfg.exe
      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3712
    • C:\Windows\system32\conhost.exe
      C:\Windows\system32\conhost.exe
      2⤵
        PID:2892
      • C:\Windows\system32\svchost.exe
        svchost.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1596
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1420 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4212
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /0
        1⤵
        • Checks SCSI registry key(s)
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4172

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe

        Filesize

        10.7MB

        MD5

        b091c4848287be6601d720997394d453

        SHA1

        9180e34175e1f4644d5fa63227d665b2be15c75b

        SHA256

        d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

        SHA512

        a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

      • memory/1596-34-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/1596-52-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/1596-32-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/1596-20-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/1596-31-0x000001FD4CE60000-0x000001FD4CE80000-memory.dmp

        Filesize

        128KB

      • memory/1596-38-0x000001FD4CEC0000-0x000001FD4CEE0000-memory.dmp

        Filesize

        128KB

      • memory/1596-37-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/1596-36-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/1596-35-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/1596-30-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/1596-53-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/1596-54-0x000001FD4CEE0000-0x000001FD4CF00000-memory.dmp

        Filesize

        128KB

      • memory/1596-55-0x000001FD4CEE0000-0x000001FD4CF00000-memory.dmp

        Filesize

        128KB

      • memory/1596-21-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/1596-22-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/1596-23-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/1596-24-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/1596-25-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/1596-26-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/1596-27-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/1596-28-0x0000000140000000-0x0000000140840000-memory.dmp

        Filesize

        8.2MB

      • memory/2892-16-0x0000000140000000-0x000000014000E000-memory.dmp

        Filesize

        56KB

      • memory/2892-19-0x0000000140000000-0x000000014000E000-memory.dmp

        Filesize

        56KB

      • memory/2892-15-0x0000000140000000-0x000000014000E000-memory.dmp

        Filesize

        56KB

      • memory/2892-14-0x0000000140000000-0x000000014000E000-memory.dmp

        Filesize

        56KB

      • memory/2892-13-0x0000000140000000-0x000000014000E000-memory.dmp

        Filesize

        56KB

      • memory/2892-12-0x0000000140000000-0x000000014000E000-memory.dmp

        Filesize

        56KB

      • memory/3140-33-0x0000000140000000-0x0000000141A14000-memory.dmp

        Filesize

        26.1MB

      • memory/3140-10-0x0000000140000000-0x0000000141A14000-memory.dmp

        Filesize

        26.1MB

      • memory/3140-9-0x0000000140000000-0x0000000141A14000-memory.dmp

        Filesize

        26.1MB

      • memory/4172-41-0x0000019367E00000-0x0000019367E01000-memory.dmp

        Filesize

        4KB

      • memory/4172-50-0x0000019367E00000-0x0000019367E01000-memory.dmp

        Filesize

        4KB

      • memory/4172-39-0x0000019367E00000-0x0000019367E01000-memory.dmp

        Filesize

        4KB

      • memory/4172-46-0x0000019367E00000-0x0000019367E01000-memory.dmp

        Filesize

        4KB

      • memory/4172-45-0x0000019367E00000-0x0000019367E01000-memory.dmp

        Filesize

        4KB

      • memory/4172-47-0x0000019367E00000-0x0000019367E01000-memory.dmp

        Filesize

        4KB

      • memory/4172-48-0x0000019367E00000-0x0000019367E01000-memory.dmp

        Filesize

        4KB

      • memory/4172-40-0x0000019367E00000-0x0000019367E01000-memory.dmp

        Filesize

        4KB

      • memory/4172-49-0x0000019367E00000-0x0000019367E01000-memory.dmp

        Filesize

        4KB

      • memory/4172-51-0x0000019367E00000-0x0000019367E01000-memory.dmp

        Filesize

        4KB

      • memory/4748-0-0x00007FFE8D6D0000-0x00007FFE8D6D2000-memory.dmp

        Filesize

        8KB

      • memory/4748-5-0x0000000140000000-0x0000000141A14000-memory.dmp

        Filesize

        26.1MB

      • memory/4748-1-0x0000000140000000-0x0000000141A14000-memory.dmp

        Filesize

        26.1MB

      • memory/4748-2-0x0000000140000000-0x0000000141A14000-memory.dmp

        Filesize

        26.1MB