Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 14:37

General

  • Target

    SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe

  • Size

    242KB

  • MD5

    a3f767e76c8c6baa9a154d576c7ba49d

  • SHA1

    c9a2479bd372fd3ae569b67fc132eac6d5ad9ef0

  • SHA256

    eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5

  • SHA512

    6e567b6dab41a56eb777a06644e1f6ba0d80131ebcd03443e3b526ef5f7dfaaa3f41ee175a26e976d1b6deef4967d677ec71f87cc63a26559e39e1a6c46042ab

  • SSDEEP

    6144:94OlpLX5KTcVgpod/a3gctM7lresEobLr49+I:igX5Pg2dC3ft+wsEobLr49j

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

dns.dobiamfollollc.online

Mutex

Solid_rat_nd8889g

Attributes
  • delay

    61000

  • install_path

    appdata

  • port

    1283

  • startup_name

    bns

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
        "C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2096
        • C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
          4⤵
          • Executes dropped EXE
          PID:4552
        • C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
          4⤵
          • Executes dropped EXE
          PID:5064
        • C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
          C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
          4⤵
          • Executes dropped EXE
          PID:3268
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 80
            5⤵
            • Program crash
            PID:4876
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
      2⤵
        PID:4744
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3748
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "bns" /XML "C:\Users\Admin\AppData\Local\Temp\tmp43F9.tmp" /F
          3⤵
          • Creates scheduled task(s)
          PID:2676
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3268 -ip 3268
      1⤵
        PID:1812

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe.log
        Filesize

        706B

        MD5

        d95c58e609838928f0f49837cab7dfd2

        SHA1

        55e7139a1e3899195b92ed8771d1ca2c7d53c916

        SHA256

        0407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339

        SHA512

        405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d

      • C:\Users\Admin\AppData\Local\Temp\tmp43F9.tmp
        Filesize

        1KB

        MD5

        8b5d2e2fa6b4978fff88c7077355dfd3

        SHA1

        b22ea6aed132597cded0a9025aad45c9dc720c1c

        SHA256

        09cb2a52b52cc5721f8481d62f8566a18b90a8fbd0a509368b0fca2bc6ec7358

        SHA512

        fd7e441905c3f5a1f88cbf70971069f67e37974db7491541863e2f04742f87ec20db615a25695270ce8f7316cb1431f0a942b886cf8118346dd9d0814ac7e318

      • C:\Users\Admin\AppData\Roaming\XenoManager\SecuriteInfo.com.Win32.CoinminerX-gen.22200.exe
        Filesize

        242KB

        MD5

        a3f767e76c8c6baa9a154d576c7ba49d

        SHA1

        c9a2479bd372fd3ae569b67fc132eac6d5ad9ef0

        SHA256

        eb9a9a49e21219cdc673eb0b3266c2f4c2a759df7c17f4c19ede70e1d5b01dc5

        SHA512

        6e567b6dab41a56eb777a06644e1f6ba0d80131ebcd03443e3b526ef5f7dfaaa3f41ee175a26e976d1b6deef4967d677ec71f87cc63a26559e39e1a6c46042ab

      • memory/1340-9-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1340-29-0x0000000074610000-0x0000000074DC0000-memory.dmp
        Filesize

        7.7MB

      • memory/1340-15-0x0000000074610000-0x0000000074DC0000-memory.dmp
        Filesize

        7.7MB

      • memory/2676-8-0x0000000005A00000-0x0000000005A06000-memory.dmp
        Filesize

        24KB

      • memory/2676-7-0x0000000006E40000-0x0000000006ED2000-memory.dmp
        Filesize

        584KB

      • memory/2676-0-0x000000007461E000-0x000000007461F000-memory.dmp
        Filesize

        4KB

      • memory/2676-6-0x0000000007350000-0x00000000078F4000-memory.dmp
        Filesize

        5.6MB

      • memory/2676-5-0x0000000006D00000-0x0000000006D9C000-memory.dmp
        Filesize

        624KB

      • memory/2676-16-0x0000000074610000-0x0000000074DC0000-memory.dmp
        Filesize

        7.7MB

      • memory/2676-4-0x0000000074610000-0x0000000074DC0000-memory.dmp
        Filesize

        7.7MB

      • memory/2676-3-0x0000000005970000-0x00000000059B0000-memory.dmp
        Filesize

        256KB

      • memory/2676-2-0x0000000005960000-0x0000000005966000-memory.dmp
        Filesize

        24KB

      • memory/2676-1-0x0000000000F30000-0x0000000000F76000-memory.dmp
        Filesize

        280KB

      • memory/3748-17-0x0000000074610000-0x0000000074DC0000-memory.dmp
        Filesize

        7.7MB

      • memory/3748-18-0x0000000074610000-0x0000000074DC0000-memory.dmp
        Filesize

        7.7MB

      • memory/3748-36-0x0000000074610000-0x0000000074DC0000-memory.dmp
        Filesize

        7.7MB