MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a182d63d7be204408321fa0c00f00be87e9de7fbc8d0f10fc21b57bebf565493. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 11


Intelligence 11 IOCs YARA 25 File information Comments

SHA256 hash: a182d63d7be204408321fa0c00f00be87e9de7fbc8d0f10fc21b57bebf565493
SHA3-384 hash: 5e6445be26cacc0ab06ef09a948e9f894a0e392adba84bc75558b6dda86d437558b2e7934074b9b1797d47d6ce61bac5
SHA1 hash: 0dc5d6788e5760a1dd4fd9a790ca914234dae829
MD5 hash: c6c5d39dc6efb41e66e8534df9888321
humanhash: beryllium-five-bluebird-california
File name:svchost.exe
Download: download sample
Signature CoinMiner
File size:6'438'105 bytes
First seen:2025-11-23 09:27:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3a3643ded1fedfee82a3324c3db3bf43 (19 x CoinMiner)
ssdeep 98304:IvI6UZN6/6QLxQrB68h5omxmGVOpksstMQXfhXjnJFD2a7d/atkSxQ7rapEZ650C:I/II/6aYXdFD22VatktKpEEd1Qi0pm
TLSH T1E2569D26B7A400E8C87EC53CC6469513E7F2B81953B0A7DB26B4567A1F33AD41E3EB50
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Hexastrike
Tags:CoinMiner exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
14
Origin country :
IE IE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
svchost.exe
Verdict:
No threats detected
Analysis date:
2025-11-23 17:47:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Gathering data
Result
Verdict:
Malware
Maliciousness:
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
coinminer crypto fingerprint microsoft_visual_cc miner monero overlay xmrig
Verdict:
Malicious
Labled as:
Win64/CoinMiner.IZ potentially unwanted application
Result
Gathering data
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.DisguisedXMRigMiner
Status:
Malicious
First seen:
2025-11-21 20:08:00 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
24 of 36 (66.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig miner
Verdict:
Malicious
Tags:
cryptojacking xmrig coinminer Win.Coinminer.Generic-7151250-0
YARA:
MacOS_Cryptominer_Xmrig_241780a1 MAL_XMR_Miner_May19_1 XMRIG_Monero_Miner MALWARE_Win_CoinMiner02
Unpacked files
SH256 hash:
a182d63d7be204408321fa0c00f00be87e9de7fbc8d0f10fc21b57bebf565493
MD5 hash:
c6c5d39dc6efb41e66e8534df9888321
SHA1 hash:
0dc5d6788e5760a1dd4fd9a790ca914234dae829
Detections:
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__MemoryWorkingSet
Author:Fernando Mercês
Description:Anti-debug process memory working set size check
Reference:http://www.gironsec.com/blog/2015/06/anti-debugger-trick-quicky/
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:MacOS_Cryptominer_Xmrig_241780a1
Author:Elastic Security
Rule name:MALWARE_Win_CoinMiner02
Author:ditekSHen
Description:Detects coinmining malware
Rule name:MAL_XMR_Miner_May19_1
Author:Florian Roth (Nextron Systems)
Description:Detects Monero Crypto Coin Miner
Reference:https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
Rule name:MAL_XMR_Miner_May19_1_RID2E1B
Author:Florian Roth
Description:Detects Monero Crypto Coin Miner
Reference:https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:Multi_Cryptominer_Xmrig_f9516741
Author:Elastic Security
Rule name:pe_detect_tls_callbacks
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:rig_win64_xmrig_6_13_1_xmrig
Author:yarGen Rule Generator
Description:rig_win64 - file xmrig.exe
Reference:https://github.com/Neo23x0/yarGen
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:WHIRLPOOL_Constants
Author:phoul (@phoul)
Description:Look for WhirlPool constants
Rule name:Windows_Cryptominer_Generic_f53cfb9b
Author:Elastic Security
Rule name:XMRIG_Monero_Miner
Author:Florian Roth (Nextron Systems)
Description:Detects Monero mining software
Reference:https://github.com/xmrig/xmrig/releases
Rule name:xmrig_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments