Resubmissions
27-01-2023 19:10
230127-xvglescg25 1027-01-2023 17:57
230127-wjv41adg9z 1027-01-2023 17:47
230127-wcvjwsdg7x 10Analysis
-
max time kernel
121s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2023 17:47
Static task
static1
Behavioral task
behavioral1
Sample
Doge-Miner203.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Doge-Miner203.exe
Resource
win10v2004-20220812-en
General
-
Target
Doge-Miner203.exe
-
Size
6.1MB
-
MD5
d7e6fd264bc937e3646de58e551a29db
-
SHA1
1db4664777b17e004f71cee4002f9ccc430413e4
-
SHA256
463d5d683ca55e95f8701d36543d6208fae366e065bc71fe663351450a4f8c24
-
SHA512
cc133bd0599c0a994c65c2ddc047dd7bec3d4032201feba63ac8f4a35582a31f2eed5d3bfe385fefda7e76d3e95415b1ccf1923a9b74a1792dc36c8f7caee837
-
SSDEEP
98304:tGFp32YKbG4vUdQUbSZ/I2jeYXyxd4494Wc9f:tEMbqQ5Z/pjVifXuT
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\notepad.exe," reg.exe -
Executes dropped EXE 1 IoCs
Processes:
notepad.exepid process 4548 notepad.exe -
Runs ping.exe 1 TTPs 3 IoCs
Processes:
PING.EXEPING.EXEPING.EXEpid process 3976 PING.EXE 3540 PING.EXE 3156 PING.EXE -
Suspicious behavior: EnumeratesProcesses 29 IoCs
Processes:
Doge-Miner203.exenotepad.exepid process 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 2116 Doge-Miner203.exe 4548 notepad.exe 4548 notepad.exe 4548 notepad.exe 4548 notepad.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Doge-Miner203.exenotepad.exedescription pid process Token: SeDebugPrivilege 2116 Doge-Miner203.exe Token: SeDebugPrivilege 4548 notepad.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
Doge-Miner203.execmd.execmd.exedescription pid process target process PID 2116 wrote to memory of 4200 2116 Doge-Miner203.exe cmd.exe PID 2116 wrote to memory of 4200 2116 Doge-Miner203.exe cmd.exe PID 2116 wrote to memory of 4200 2116 Doge-Miner203.exe cmd.exe PID 4200 wrote to memory of 3976 4200 cmd.exe PING.EXE PID 4200 wrote to memory of 3976 4200 cmd.exe PING.EXE PID 4200 wrote to memory of 3976 4200 cmd.exe PING.EXE PID 2116 wrote to memory of 1856 2116 Doge-Miner203.exe cmd.exe PID 2116 wrote to memory of 1856 2116 Doge-Miner203.exe cmd.exe PID 2116 wrote to memory of 1856 2116 Doge-Miner203.exe cmd.exe PID 1856 wrote to memory of 3540 1856 cmd.exe PING.EXE PID 1856 wrote to memory of 3540 1856 cmd.exe PING.EXE PID 1856 wrote to memory of 3540 1856 cmd.exe PING.EXE PID 4200 wrote to memory of 1992 4200 cmd.exe reg.exe PID 4200 wrote to memory of 1992 4200 cmd.exe reg.exe PID 4200 wrote to memory of 1992 4200 cmd.exe reg.exe PID 1856 wrote to memory of 3156 1856 cmd.exe PING.EXE PID 1856 wrote to memory of 3156 1856 cmd.exe PING.EXE PID 1856 wrote to memory of 3156 1856 cmd.exe PING.EXE PID 1856 wrote to memory of 4548 1856 cmd.exe notepad.exe PID 1856 wrote to memory of 4548 1856 cmd.exe notepad.exe PID 1856 wrote to memory of 4548 1856 cmd.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Doge-Miner203.exe"C:\Users\Admin\AppData\Local\Temp\Doge-Miner203.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 36 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\notepad.exe,"2⤵
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 363⤵
- Runs ping.exe
PID:3976
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\notepad.exe,"3⤵
- Modifies WinLogon for persistence
PID:1992
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 41 > nul && copy "C:\Users\Admin\AppData\Local\Temp\Doge-Miner203.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\notepad.exe" && ping 127.0.0.1 -n 41 > nul && "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\notepad.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 413⤵
- Runs ping.exe
PID:3540
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 413⤵
- Runs ping.exe
PID:3156
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\notepad.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\notepad.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.1MB
MD5d7e6fd264bc937e3646de58e551a29db
SHA11db4664777b17e004f71cee4002f9ccc430413e4
SHA256463d5d683ca55e95f8701d36543d6208fae366e065bc71fe663351450a4f8c24
SHA512cc133bd0599c0a994c65c2ddc047dd7bec3d4032201feba63ac8f4a35582a31f2eed5d3bfe385fefda7e76d3e95415b1ccf1923a9b74a1792dc36c8f7caee837
-
Filesize
6.1MB
MD5d7e6fd264bc937e3646de58e551a29db
SHA11db4664777b17e004f71cee4002f9ccc430413e4
SHA256463d5d683ca55e95f8701d36543d6208fae366e065bc71fe663351450a4f8c24
SHA512cc133bd0599c0a994c65c2ddc047dd7bec3d4032201feba63ac8f4a35582a31f2eed5d3bfe385fefda7e76d3e95415b1ccf1923a9b74a1792dc36c8f7caee837