Analysis
-
max time kernel
148s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 14:37
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
Resource
win10v2004-20240426-en
General
-
Target
SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe
-
Size
242KB
-
MD5
a3f767e76c8c6baa9a154d576c7ba49d
-
SHA1
c9a2479bd372fd3ae569b67fc132eac6d5ad9ef0
-
SHA256
eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5
-
SHA512
6e567b6dab41a56eb777a06644e1f6ba0d80131ebcd03443e3b526ef5f7dfaaa3f41ee175a26e976d1b6deef4967d677ec71f87cc63a26559e39e1a6c46042ab
-
SSDEEP
6144:94OlpLX5KTcVgpod/a3gctM7lresEobLr49+I:igX5Pg2dC3ft+wsEobLr49j
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Solid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1283
-
startup_name
bns
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exepid process 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe 1016 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe 2488 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe 2732 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe -
Loads dropped DLL 1 IoCs
Processes:
SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exepid process 1940 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exedescription pid process target process PID 2420 set thread context of 2372 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 set thread context of 1940 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 set thread context of 2400 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 set thread context of 1016 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 set thread context of 2488 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 set thread context of 2732 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exedescription pid process Token: SeDebugPrivilege 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe Token: SeDebugPrivilege 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exedescription pid process target process PID 2420 wrote to memory of 2372 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2372 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2372 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2372 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2372 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2372 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2372 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2372 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2372 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 1940 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 1940 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 1940 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 1940 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 1940 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 1940 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 1940 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 1940 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 1940 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2400 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2400 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2400 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2400 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2400 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2400 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2400 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2400 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2420 wrote to memory of 2400 2420 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 1940 wrote to memory of 2620 1940 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 1940 wrote to memory of 2620 1940 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 1940 wrote to memory of 2620 1940 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 1940 wrote to memory of 2620 1940 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 1016 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 1016 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 1016 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 1016 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 1016 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 1016 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 1016 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 1016 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 1016 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2488 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2488 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2488 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2488 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2488 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2488 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2488 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2488 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2488 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2732 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2732 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2732 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2732 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2732 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2732 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2732 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2732 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2620 wrote to memory of 2732 2620 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe PID 2400 wrote to memory of 2536 2400 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe schtasks.exe PID 2400 wrote to memory of 2536 2400 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe schtasks.exe PID 2400 wrote to memory of 2536 2400 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe schtasks.exe PID 2400 wrote to memory of 2536 2400 SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe2⤵PID:2372
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe"C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exeC:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe4⤵
- Executes dropped EXE
PID:1016
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exeC:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe4⤵
- Executes dropped EXE
PID:2488
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exeC:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe4⤵
- Executes dropped EXE
PID:2732
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.11178.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9D.tmp" /F3⤵
- Creates scheduled task(s)
PID:2536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b0eef53c33a91d1b0929f795589ee316
SHA1f7bf517d89ad7e2a9f6e603ce1396b8447c7ea0d
SHA2565798f8f1abc285fc22508235508150256841a3e4ebf1e4ca57a2ecacc72b36eb
SHA512d1c345e9395dad72daeda98ac69882ac75fb94a93c91c65e412d2a3a3d5c939f3366a32d0ee13257b158828d5cedd445f4496919050df11401afa6c5d8c3a7fb
-
Filesize
242KB
MD5a3f767e76c8c6baa9a154d576c7ba49d
SHA1c9a2479bd372fd3ae569b67fc132eac6d5ad9ef0
SHA256eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5
SHA5126e567b6dab41a56eb777a06644e1f6ba0d80131ebcd03443e3b526ef5f7dfaaa3f41ee175a26e976d1b6deef4967d677ec71f87cc63a26559e39e1a6c46042ab