MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a519b94cbb4c14b6fb3397c3220851ebf960fffe4f82360dbd4493bad0d38747. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: a519b94cbb4c14b6fb3397c3220851ebf960fffe4f82360dbd4493bad0d38747
SHA3-384 hash: c9a1c3998cd341d80673296dafcfba985b5884f08aae0a6ce3bab64fbc24427f0b4acafb5d7adb2718422ff43a27611b
SHA1 hash: 059296e4bcf6bd7b865df93ce19a18e518c23617
MD5 hash: 84ca678c0190fb708e6d330a0fbe6849
humanhash: burger-aspen-jupiter-beer
File name:araiki.exe
Download: download sample
Signature CoinMiner
File size:2'678'733 bytes
First seen:2020-11-20 06:13:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3eaa732d4dae53340f9646bdd85dac41 (11 x NetSupport, 6 x RedLineStealer, 4 x ISRStealer)
ssdeep 49152:twgW+2xtrxyQ+CVT1dJoyTQdm258AGzio69y59cVNyH9DfNLi3zmf0Cl:twguxtroQ+Ex3oyla8VA0cVIH9TN2jkz
Threatray 61 similar samples on MalwareBazaar
TLSH D0C5223564C28235DB2F9475A96A8461FB7EE9350AB0B401FFC528ACCB31CE9E41A753
Reporter JoulK
Tags:CoinMiner exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
508
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Searching for the window
Creating a file in the %temp% directory
Creating a process from a recently created file
DNS request
Sending a custom TCP request
Creating a service
Launching a service
Loading a system driver
Modifying a system executable file
Enabling autorun for a service
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
mine
Score:
96 / 100
Signature
Antivirus detection for dropped file
Detected Stratum mining protocol
Found strings related to Crypto-Mining
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample is not signed and drops a device driver
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 320943 Sample: araiki.exe Startdate: 20/11/2020 Architecture: WINDOWS Score: 96 27 85fcfe3d1ee646368dae11161df029b3.pacloudflare.com 2->27 29 stratum.eu.nicehash.com 2->29 31 2 other IPs or domains 2->31 53 Malicious sample detected (through community Yara rule) 2->53 55 Multi AV Scanner detection for submitted file 2->55 57 Yara detected Xmrig cryptocurrency miner 2->57 59 2 other signatures 2->59 8 araiki.exe 21 2->8         started        12 System.exe 1 2->12         started        signatures3 process4 dnsIp5 23 C:\Users\user\AppData\...\WinRing0x64.sys, PE32+ 8->23 dropped 25 C:\Users\user\AppData\Local\Temp\System.exe, PE32+ 8->25 dropped 61 Sample is not signed and drops a device driver 8->61 15 System.exe 1 8->15         started        33 85fcfe3d1ee646368dae11161df029b3.pacloudflare.com 12->33 35 stratum.eu.nicehash.com 12->35 37 randomxmonero.eu.nicehash.com 12->37 19 conhost.exe 1 12->19         started        file6 signatures7 process8 dnsIp9 39 85fcfe3d1ee646368dae11161df029b3.pacloudflare.com 172.65.200.133, 3380, 49679, 49721 CLOUDFLARENETUS United States 15->39 41 stratum.eu.nicehash.com 15->41 43 randomxmonero.eu.nicehash.com 15->43 45 Antivirus detection for dropped file 15->45 47 Multi AV Scanner detection for dropped file 15->47 49 Machine Learning detection for dropped file 15->49 21 conhost.exe 15->21         started        signatures10 51 Detected Stratum mining protocol 39->51 process11
Threat name:
Win32.Trojan.CoinMiner
Status:
Malicious
First seen:
2020-11-19 07:59:26 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig miner
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
JavaScript code in executable
Drops startup file
Loads dropped DLL
Executes dropped EXE
XMRig Miner Payload
xmrig
Unpacked files
SH256 hash:
a519b94cbb4c14b6fb3397c3220851ebf960fffe4f82360dbd4493bad0d38747
MD5 hash:
84ca678c0190fb708e6d330a0fbe6849
SHA1 hash:
059296e4bcf6bd7b865df93ce19a18e518c23617
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe a519b94cbb4c14b6fb3397c3220851ebf960fffe4f82360dbd4493bad0d38747

(this sample)

  
Delivery method
Distributed via web download

Comments