Analysis

  • max time kernel
    127s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 14:37

General

  • Target

    SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe

  • Size

    242KB

  • MD5

    a3f767e76c8c6baa9a154d576c7ba49d

  • SHA1

    c9a2479bd372fd3ae569b67fc132eac6d5ad9ef0

  • SHA256

    eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5

  • SHA512

    6e567b6dab41a56eb777a06644e1f6ba0d80131ebcd03443e3b526ef5f7dfaaa3f41ee175a26e976d1b6deef4967d677ec71f87cc63a26559e39e1a6c46042ab

  • SSDEEP

    6144:94OlpLX5KTcVgpod/a3gctM7lresEobLr49+I:igX5Pg2dC3ft+wsEobLr49j

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:340
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
          4⤵
          • Executes dropped EXE
          PID:2544
        • C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
          4⤵
          • Executes dropped EXE
          PID:2436
        • C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
          4⤵
          • Executes dropped EXE
          PID:2492
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFC49.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:640
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
      2⤵
        PID:2956

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpFC49.tmp
      Filesize

      1KB

      MD5

      8b5d2e2fa6b4978fff88c7077355dfd3

      SHA1

      b22ea6aed132597cded0a9025aad45c9dc720c1c

      SHA256

      09cb2a52b52cc5721f8481d62f8566a18b90a8fbd0a509368b0fca2bc6ec7358

      SHA512

      fd7e441905c3f5a1f88cbf70971069f67e37974db7491541863e2f04742f87ec20db615a25695270ce8f7316cb1431f0a942b886cf8118346dd9d0814ac7e318

    • \Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
      Filesize

      242KB

      MD5

      a3f767e76c8c6baa9a154d576c7ba49d

      SHA1

      c9a2479bd372fd3ae569b67fc132eac6d5ad9ef0

      SHA256

      eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5

      SHA512

      6e567b6dab41a56eb777a06644e1f6ba0d80131ebcd03443e3b526ef5f7dfaaa3f41ee175a26e976d1b6deef4967d677ec71f87cc63a26559e39e1a6c46042ab

    • memory/340-1-0x00000000009B0000-0x00000000009F6000-memory.dmp
      Filesize

      280KB

    • memory/340-2-0x0000000000410000-0x0000000000416000-memory.dmp
      Filesize

      24KB

    • memory/340-3-0x00000000745C0000-0x0000000074CAE000-memory.dmp
      Filesize

      6.9MB

    • memory/340-4-0x0000000000430000-0x0000000000470000-memory.dmp
      Filesize

      256KB

    • memory/340-5-0x00000000002C0000-0x00000000002C6000-memory.dmp
      Filesize

      24KB

    • memory/340-27-0x00000000745C0000-0x0000000074CAE000-memory.dmp
      Filesize

      6.9MB

    • memory/340-0-0x00000000745CE000-0x00000000745CF000-memory.dmp
      Filesize

      4KB

    • memory/2612-12-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2612-23-0x00000000745C0000-0x0000000074CAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2612-8-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2612-33-0x00000000745C0000-0x0000000074CAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2612-6-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/2712-32-0x0000000000DB0000-0x0000000000DF6000-memory.dmp
      Filesize

      280KB

    • memory/2720-31-0x00000000745C0000-0x0000000074CAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2720-49-0x00000000745C0000-0x0000000074CAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2720-52-0x00000000745C0000-0x0000000074CAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2720-53-0x00000000745C0000-0x0000000074CAE000-memory.dmp
      Filesize

      6.9MB