Analysis
-
max time kernel
127s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 14:37
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
Resource
win7-20240221-en
General
-
Target
SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
-
Size
242KB
-
MD5
a3f767e76c8c6baa9a154d576c7ba49d
-
SHA1
c9a2479bd372fd3ae569b67fc132eac6d5ad9ef0
-
SHA256
eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5
-
SHA512
6e567b6dab41a56eb777a06644e1f6ba0d80131ebcd03443e3b526ef5f7dfaaa3f41ee175a26e976d1b6deef4967d677ec71f87cc63a26559e39e1a6c46042ab
-
SSDEEP
6144:94OlpLX5KTcVgpod/a3gctM7lresEobLr49+I:igX5Pg2dC3ft+wsEobLr49j
Malware Config
Extracted
xenorat
dns.dobiamfollollc.online
Solid_rat_nd8889g
-
delay
61000
-
install_path
appdata
-
port
1283
-
startup_name
bns
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
SecuriteInfo.com.Win32.CoinminerX-gen.22200.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.exepid process 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe 2544 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe 2436 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe 2492 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe -
Loads dropped DLL 4 IoCs
Processes:
SecuriteInfo.com.Win32.CoinminerX-gen.22200.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.exepid process 2612 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
SecuriteInfo.com.Win32.CoinminerX-gen.22200.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.exedescription pid process target process PID 340 set thread context of 2612 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 set thread context of 2720 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 set thread context of 2956 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 set thread context of 2544 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 set thread context of 2436 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 set thread context of 2492 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SecuriteInfo.com.Win32.CoinminerX-gen.22200.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.exedescription pid process Token: SeDebugPrivilege 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe Token: SeDebugPrivilege 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe -
Suspicious use of WriteProcessMemory 62 IoCs
Processes:
SecuriteInfo.com.Win32.CoinminerX-gen.22200.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.exeSecuriteInfo.com.Win32.CoinminerX-gen.22200.exedescription pid process target process PID 340 wrote to memory of 2612 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2612 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2612 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2612 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2612 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2612 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2612 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2612 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2612 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2720 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2720 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2720 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2720 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2720 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2720 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2720 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2720 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2720 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2956 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2956 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2956 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2956 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2956 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2956 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2956 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2956 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 340 wrote to memory of 2956 340 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2612 wrote to memory of 2712 2612 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2612 wrote to memory of 2712 2612 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2612 wrote to memory of 2712 2612 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2612 wrote to memory of 2712 2612 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2544 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2544 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2544 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2544 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2544 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2544 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2544 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2544 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2544 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2436 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2436 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2436 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2436 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2436 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2436 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2436 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2436 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2436 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2492 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2492 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2492 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2492 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2492 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2492 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2492 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2492 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2712 wrote to memory of 2492 2712 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe PID 2720 wrote to memory of 640 2720 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe schtasks.exe PID 2720 wrote to memory of 640 2720 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe schtasks.exe PID 2720 wrote to memory of 640 2720 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe schtasks.exe PID 2720 wrote to memory of 640 2720 SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe"C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exeC:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe4⤵
- Executes dropped EXE
PID:2544
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exeC:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe4⤵
- Executes dropped EXE
PID:2436
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exeC:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe4⤵
- Executes dropped EXE
PID:2492
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFC49.tmp" /F3⤵
- Creates scheduled task(s)
PID:640
-
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe2⤵PID:2956
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58b5d2e2fa6b4978fff88c7077355dfd3
SHA1b22ea6aed132597cded0a9025aad45c9dc720c1c
SHA25609cb2a52b52cc5721f8481d62f8566a18b90a8fbd0a509368b0fca2bc6ec7358
SHA512fd7e441905c3f5a1f88cbf70971069f67e37974db7491541863e2f04742f87ec20db615a25695270ce8f7316cb1431f0a942b886cf8118346dd9d0814ac7e318
-
Filesize
242KB
MD5a3f767e76c8c6baa9a154d576c7ba49d
SHA1c9a2479bd372fd3ae569b67fc132eac6d5ad9ef0
SHA256eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5
SHA5126e567b6dab41a56eb777a06644e1f6ba0d80131ebcd03443e3b526ef5f7dfaaa3f41ee175a26e976d1b6deef4967d677ec71f87cc63a26559e39e1a6c46042ab