Analysis
-
max time kernel
125s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2024 23:01
Static task
static1
Behavioral task
behavioral1
Sample
vxvault.net_2.exe
Resource
win10v2004-20240226-en
General
-
Target
vxvault.net_2.exe
-
Size
10.7MB
-
MD5
b091c4848287be6601d720997394d453
-
SHA1
9180e34175e1f4644d5fa63227d665b2be15c75b
-
SHA256
d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe
-
SHA512
a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a
-
SSDEEP
196608:oPnV1Bk/fRaGxUCBIORz5Z2YoZX0tMmp6tgq1D//XxdgPxwdT:oPKfR/UCBF+dZX0tMft/vxdgpG
Malware Config
Signatures
-
XMRig Miner payload 16 IoCs
Processes:
resource yara_rule behavioral1/memory/1596-21-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1596-22-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1596-23-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1596-24-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1596-25-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1596-26-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1596-27-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1596-28-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1596-30-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1596-32-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1596-34-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1596-35-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1596-36-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1596-37-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1596-52-0x0000000140000000-0x0000000140840000-memory.dmp xmrig behavioral1/memory/1596-53-0x0000000140000000-0x0000000140840000-memory.dmp xmrig -
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
Processes:
dckuybanmlgp.exepid process 3140 dckuybanmlgp.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
dckuybanmlgp.exedescription pid process target process PID 3140 set thread context of 2892 3140 dckuybanmlgp.exe conhost.exe PID 3140 set thread context of 1596 3140 dckuybanmlgp.exe svchost.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 3656 sc.exe 2304 sc.exe 4456 sc.exe 452 sc.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
vxvault.net_2.exedckuybanmlgp.exetaskmgr.exepid process 4748 vxvault.net_2.exe 4748 vxvault.net_2.exe 4748 vxvault.net_2.exe 4748 vxvault.net_2.exe 4748 vxvault.net_2.exe 4748 vxvault.net_2.exe 4748 vxvault.net_2.exe 4748 vxvault.net_2.exe 4748 vxvault.net_2.exe 4748 vxvault.net_2.exe 3140 dckuybanmlgp.exe 3140 dckuybanmlgp.exe 3140 dckuybanmlgp.exe 3140 dckuybanmlgp.exe 3140 dckuybanmlgp.exe 3140 dckuybanmlgp.exe 3140 dckuybanmlgp.exe 3140 dckuybanmlgp.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 676 -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exesvchost.exetaskmgr.exedescription pid process Token: SeShutdownPrivilege 4060 powercfg.exe Token: SeCreatePagefilePrivilege 4060 powercfg.exe Token: SeShutdownPrivilege 2592 powercfg.exe Token: SeCreatePagefilePrivilege 2592 powercfg.exe Token: SeShutdownPrivilege 2292 powercfg.exe Token: SeCreatePagefilePrivilege 2292 powercfg.exe Token: SeShutdownPrivilege 2924 powercfg.exe Token: SeCreatePagefilePrivilege 2924 powercfg.exe Token: SeShutdownPrivilege 2100 powercfg.exe Token: SeCreatePagefilePrivilege 2100 powercfg.exe Token: SeShutdownPrivilege 5104 powercfg.exe Token: SeCreatePagefilePrivilege 5104 powercfg.exe Token: SeShutdownPrivilege 3712 powercfg.exe Token: SeCreatePagefilePrivilege 3712 powercfg.exe Token: SeShutdownPrivilege 1528 powercfg.exe Token: SeCreatePagefilePrivilege 1528 powercfg.exe Token: SeLockMemoryPrivilege 1596 svchost.exe Token: SeDebugPrivilege 4172 taskmgr.exe Token: SeSystemProfilePrivilege 4172 taskmgr.exe Token: SeCreateGlobalPrivilege 4172 taskmgr.exe Token: 33 4172 taskmgr.exe Token: SeIncBasePriorityPrivilege 4172 taskmgr.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
Processes:
taskmgr.exepid process 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe -
Suspicious use of SendNotifyMessage 29 IoCs
Processes:
taskmgr.exepid process 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe 4172 taskmgr.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
dckuybanmlgp.exedescription pid process target process PID 3140 wrote to memory of 2892 3140 dckuybanmlgp.exe conhost.exe PID 3140 wrote to memory of 2892 3140 dckuybanmlgp.exe conhost.exe PID 3140 wrote to memory of 2892 3140 dckuybanmlgp.exe conhost.exe PID 3140 wrote to memory of 2892 3140 dckuybanmlgp.exe conhost.exe PID 3140 wrote to memory of 2892 3140 dckuybanmlgp.exe conhost.exe PID 3140 wrote to memory of 2892 3140 dckuybanmlgp.exe conhost.exe PID 3140 wrote to memory of 2892 3140 dckuybanmlgp.exe conhost.exe PID 3140 wrote to memory of 2892 3140 dckuybanmlgp.exe conhost.exe PID 3140 wrote to memory of 2892 3140 dckuybanmlgp.exe conhost.exe PID 3140 wrote to memory of 1596 3140 dckuybanmlgp.exe svchost.exe PID 3140 wrote to memory of 1596 3140 dckuybanmlgp.exe svchost.exe PID 3140 wrote to memory of 1596 3140 dckuybanmlgp.exe svchost.exe PID 3140 wrote to memory of 1596 3140 dckuybanmlgp.exe svchost.exe PID 3140 wrote to memory of 1596 3140 dckuybanmlgp.exe svchost.exe PID 3140 wrote to memory of 1596 3140 dckuybanmlgp.exe svchost.exe PID 3140 wrote to memory of 1596 3140 dckuybanmlgp.exe svchost.exe PID 3140 wrote to memory of 1596 3140 dckuybanmlgp.exe svchost.exe PID 3140 wrote to memory of 1596 3140 dckuybanmlgp.exe svchost.exe PID 3140 wrote to memory of 1596 3140 dckuybanmlgp.exe svchost.exe PID 3140 wrote to memory of 1596 3140 dckuybanmlgp.exe svchost.exe PID 3140 wrote to memory of 1596 3140 dckuybanmlgp.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\vxvault.net_2.exe"C:\Users\Admin\AppData\Local\Temp\vxvault.net_2.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
PID:4748 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "OBGPQMHF"2⤵
- Launches sc.exe
PID:3656
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "OBGPQMHF" binpath= "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe" start= "auto"2⤵
- Launches sc.exe
PID:2304
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:4456
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "OBGPQMHF"2⤵
- Launches sc.exe
PID:452
-
-
C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exeC:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:3712
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2892
-
-
C:\Windows\system32\svchost.exesvchost.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1420 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:81⤵PID:4212
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4172
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.7MB
MD5b091c4848287be6601d720997394d453
SHA19180e34175e1f4644d5fa63227d665b2be15c75b
SHA256d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe
SHA512a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a