Resubmissions

27-01-2023 19:10

230127-xvglescg25 10

27-01-2023 17:57

230127-wjv41adg9z 10

27-01-2023 17:47

230127-wcvjwsdg7x 10

Analysis

  • max time kernel
    151s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2023 17:57

General

  • Target

    Doge-Miner203.exe

  • Size

    6.1MB

  • MD5

    d7e6fd264bc937e3646de58e551a29db

  • SHA1

    1db4664777b17e004f71cee4002f9ccc430413e4

  • SHA256

    463d5d683ca55e95f8701d36543d6208fae366e065bc71fe663351450a4f8c24

  • SHA512

    cc133bd0599c0a994c65c2ddc047dd7bec3d4032201feba63ac8f4a35582a31f2eed5d3bfe385fefda7e76d3e95415b1ccf1923a9b74a1792dc36c8f7caee837

  • SSDEEP

    98304:tGFp32YKbG4vUdQUbSZ/I2jeYXyxd4494Wc9f:tEMbqQ5Z/pjVifXuT

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Doge-Miner203.exe
    "C:\Users\Admin\AppData\Local\Temp\Doge-Miner203.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c ping 127.0.0.1 -n 39 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\notepad.exe,"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 39
        3⤵
        • Runs ping.exe
        PID:880
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\notepad.exe,"
        3⤵
        • Modifies WinLogon for persistence
        PID:1860
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c ping 127.0.0.1 -n 37 > nul && copy "C:\Users\Admin\AppData\Local\Temp\Doge-Miner203.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\notepad.exe" && ping 127.0.0.1 -n 37 > nul && "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\notepad.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 37
        3⤵
        • Runs ping.exe
        PID:1060
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 37
        3⤵
        • Runs ping.exe
        PID:392

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/392-63-0x0000000000000000-mapping.dmp
  • memory/880-59-0x0000000000000000-mapping.dmp
  • memory/1060-61-0x0000000000000000-mapping.dmp
  • memory/1256-54-0x0000000000B10000-0x000000000112A000-memory.dmp
    Filesize

    6.1MB

  • memory/1256-55-0x0000000076391000-0x0000000076393000-memory.dmp
    Filesize

    8KB

  • memory/1256-56-0x0000000000460000-0x0000000000490000-memory.dmp
    Filesize

    192KB

  • memory/1256-57-0x0000000000390000-0x00000000003A8000-memory.dmp
    Filesize

    96KB

  • memory/1488-58-0x0000000000000000-mapping.dmp
  • memory/1520-60-0x0000000000000000-mapping.dmp
  • memory/1860-62-0x0000000000000000-mapping.dmp