Analysis

  • max time kernel
    148s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 14:37

General

  • Target

    SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe

  • Size

    242KB

  • MD5

    a3f767e76c8c6baa9a154d576c7ba49d

  • SHA1

    c9a2479bd372fd3ae569b67fc132eac6d5ad9ef0

  • SHA256

    eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5

  • SHA512

    6e567b6dab41a56eb777a06644e1f6ba0d80131ebcd03443e3b526ef5f7dfaaa3f41ee175a26e976d1b6deef4967d677ec71f87cc63a26559e39e1a6c46042ab

  • SSDEEP

    6144:94OlpLX5KTcVgpod/a3gctM7lresEobLr49+I:igX5Pg2dC3ft+wsEobLr49j

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
      2⤵
        PID:2372
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2620
          • C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
            4⤵
            • Executes dropped EXE
            PID:1016
          • C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
            4⤵
            • Executes dropped EXE
            PID:2488
          • C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
            C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
            4⤵
            • Executes dropped EXE
            PID:2732
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2400
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9D.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:2536

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp9D.tmp
      Filesize

      1KB

      MD5

      b0eef53c33a91d1b0929f795589ee316

      SHA1

      f7bf517d89ad7e2a9f6e603ce1396b8447c7ea0d

      SHA256

      5798f8f1abc285fc22508235508150256841a3e4ebf1e4ca57a2ecacc72b36eb

      SHA512

      d1c345e9395dad72daeda98ac69882ac75fb94a93c91c65e412d2a3a3d5c939f3366a32d0ee13257b158828d5cedd445f4496919050df11401afa6c5d8c3a7fb

    • C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
      Filesize

      242KB

      MD5

      a3f767e76c8c6baa9a154d576c7ba49d

      SHA1

      c9a2479bd372fd3ae569b67fc132eac6d5ad9ef0

      SHA256

      eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5

      SHA512

      6e567b6dab41a56eb777a06644e1f6ba0d80131ebcd03443e3b526ef5f7dfaaa3f41ee175a26e976d1b6deef4967d677ec71f87cc63a26559e39e1a6c46042ab

    • memory/1940-25-0x0000000073FE0000-0x00000000746CE000-memory.dmp
      Filesize

      6.9MB

    • memory/1940-32-0x0000000073FE0000-0x00000000746CE000-memory.dmp
      Filesize

      6.9MB

    • memory/2372-12-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2372-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2372-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2372-23-0x0000000073FE0000-0x00000000746CE000-memory.dmp
      Filesize

      6.9MB

    • memory/2372-45-0x0000000073FE0000-0x00000000746CE000-memory.dmp
      Filesize

      6.9MB

    • memory/2420-5-0x0000000000430000-0x0000000000436000-memory.dmp
      Filesize

      24KB

    • memory/2420-0-0x0000000073FEE000-0x0000000073FEF000-memory.dmp
      Filesize

      4KB

    • memory/2420-24-0x0000000073FE0000-0x00000000746CE000-memory.dmp
      Filesize

      6.9MB

    • memory/2420-4-0x0000000073FE0000-0x00000000746CE000-memory.dmp
      Filesize

      6.9MB

    • memory/2420-3-0x0000000000500000-0x0000000000540000-memory.dmp
      Filesize

      256KB

    • memory/2420-2-0x0000000000290000-0x0000000000296000-memory.dmp
      Filesize

      24KB

    • memory/2420-1-0x00000000011E0000-0x0000000001226000-memory.dmp
      Filesize

      280KB