Resubmissions

27-01-2023 19:10

230127-xvglescg25 10

27-01-2023 17:57

230127-wjv41adg9z 10

27-01-2023 17:47

230127-wcvjwsdg7x 10

Analysis

  • max time kernel
    121s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2023 17:47

General

  • Target

    Doge-Miner203.exe

  • Size

    6.1MB

  • MD5

    d7e6fd264bc937e3646de58e551a29db

  • SHA1

    1db4664777b17e004f71cee4002f9ccc430413e4

  • SHA256

    463d5d683ca55e95f8701d36543d6208fae366e065bc71fe663351450a4f8c24

  • SHA512

    cc133bd0599c0a994c65c2ddc047dd7bec3d4032201feba63ac8f4a35582a31f2eed5d3bfe385fefda7e76d3e95415b1ccf1923a9b74a1792dc36c8f7caee837

  • SSDEEP

    98304:tGFp32YKbG4vUdQUbSZ/I2jeYXyxd4494Wc9f:tEMbqQ5Z/pjVifXuT

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Doge-Miner203.exe
    "C:\Users\Admin\AppData\Local\Temp\Doge-Miner203.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c ping 127.0.0.1 -n 36 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\notepad.exe,"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4200
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 36
        3⤵
        • Runs ping.exe
        PID:3976
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\notepad.exe,"
        3⤵
        • Modifies WinLogon for persistence
        PID:1992
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c ping 127.0.0.1 -n 41 > nul && copy "C:\Users\Admin\AppData\Local\Temp\Doge-Miner203.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\notepad.exe" && ping 127.0.0.1 -n 41 > nul && "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\notepad.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 41
        3⤵
        • Runs ping.exe
        PID:3540
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 41
        3⤵
        • Runs ping.exe
        PID:3156
      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\notepad.exe
        "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\notepad.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4548

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\notepad.exe
    Filesize

    6.1MB

    MD5

    d7e6fd264bc937e3646de58e551a29db

    SHA1

    1db4664777b17e004f71cee4002f9ccc430413e4

    SHA256

    463d5d683ca55e95f8701d36543d6208fae366e065bc71fe663351450a4f8c24

    SHA512

    cc133bd0599c0a994c65c2ddc047dd7bec3d4032201feba63ac8f4a35582a31f2eed5d3bfe385fefda7e76d3e95415b1ccf1923a9b74a1792dc36c8f7caee837

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\notepad.exe
    Filesize

    6.1MB

    MD5

    d7e6fd264bc937e3646de58e551a29db

    SHA1

    1db4664777b17e004f71cee4002f9ccc430413e4

    SHA256

    463d5d683ca55e95f8701d36543d6208fae366e065bc71fe663351450a4f8c24

    SHA512

    cc133bd0599c0a994c65c2ddc047dd7bec3d4032201feba63ac8f4a35582a31f2eed5d3bfe385fefda7e76d3e95415b1ccf1923a9b74a1792dc36c8f7caee837

  • memory/1856-139-0x0000000000000000-mapping.dmp
  • memory/1992-141-0x0000000000000000-mapping.dmp
  • memory/2116-135-0x0000000005990000-0x0000000005A2C000-memory.dmp
    Filesize

    624KB

  • memory/2116-136-0x000000000C3F0000-0x000000000C3FA000-memory.dmp
    Filesize

    40KB

  • memory/2116-132-0x0000000000900000-0x0000000000F1A000-memory.dmp
    Filesize

    6.1MB

  • memory/2116-134-0x00000000058F0000-0x0000000005982000-memory.dmp
    Filesize

    584KB

  • memory/2116-133-0x0000000005EA0000-0x0000000006444000-memory.dmp
    Filesize

    5.6MB

  • memory/3156-142-0x0000000000000000-mapping.dmp
  • memory/3540-140-0x0000000000000000-mapping.dmp
  • memory/3976-138-0x0000000000000000-mapping.dmp
  • memory/4200-137-0x0000000000000000-mapping.dmp
  • memory/4548-143-0x0000000000000000-mapping.dmp
  • memory/4548-146-0x00000000009A0000-0x0000000000FBA000-memory.dmp
    Filesize

    6.1MB