MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fde7c52c166cd76fea454bbb539e7eba9ce704f5b442534bf5c4163213215426. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 3


Intelligence 3 IOCs YARA 16 File information Comments

SHA256 hash: fde7c52c166cd76fea454bbb539e7eba9ce704f5b442534bf5c4163213215426
SHA3-384 hash: cf06f1574f780706fe226a0daa3385560af97198bd84097de5577c6c0707db72e0af36c7e866871715ca177d9c1325e2
SHA1 hash: 82d61f2bc10fda1339c04cc4dab197f4c65d2c0d
MD5 hash: fe65255cbcfa9a67e87eb8791ef9446d
humanhash: delaware-green-indigo-golf
File name:fde7c52c166cd76fea454bbb539e7eba9ce704f5b442534bf5c4163213215426
Download: download sample
Signature CoinMiner
File size:16'799'010 bytes
First seen:2020-06-03 09:32:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 41d4c56009e4f7c74b5cb4a5919d9f05 (7 x CoinMiner, 1 x Adware.Generic)
ssdeep 196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1
Threatray 64 similar samples on MalwareBazaar
TLSH 11070222B65084B1D1CA017055FB5B37AAB976190B24F5CFB79CCD6A2F32390EE36319
Reporter raashidbhatt
Tags:CoinMiner exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Equationdrug
Status:
Malicious
First seen:
2020-06-03 17:18:22 UTC
AV detection:
40 of 48 (83.33%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery evasion persistence upx
Behaviour
Creates scheduled task(s)
Modifies data under HKEY_USERS
Modifies registry class
Runs net.exe
Runs ping.exe
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
NSIS installer
Drops file in Program Files directory
Drops file in Windows directory
Launches sc.exe
Drops file in System32 directory
Modifies service
Checks installed software on the system
JavaScript code in executable
Looks up external IP address via web service
Loads dropped DLL
Drops file in Drivers directory
Executes dropped EXE
Modifies Windows Firewall
Sets file execution options in registry
UPX packed file
Suspicious use of NtCreateUserProcessOtherParentProcess
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT32_KerrDown
Rule name:ccrewQAZ
Author:AlienVault Labs
Rule name:Choice_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:Datper
Author:JPCERT/CC Incident Response Group
Description:detect Datper in memory
Reference:https://blogs.jpcert.or.jp/en/2017/08/detecting-datper-malware-from-proxy-logs.html
Rule name:Embedded_PE
Rule name:IceID_Bank_trojan
Author:unixfreaxjp
Description:Detects IcedID..adjusted several times
Rule name:MAL_XMR_Miner_May19_1
Author:Florian Roth
Description:Detects Monero Crypto Coin Miner
Reference:https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
Rule name:mimikatz
Author:Benjamin DELPY (gentilkiwi)
Description:mimikatz
Rule name:Mimikatz_Strings
Author:Florian Roth
Description:Detects Mimikatz strings
Reference:not set
Rule name:MINER_monero_mining_detection
Author:Christiaan Beek | McAfee ATR Team
Description:Monero mining software
Rule name:Ping_Command_in_EXE
Author:Florian Roth
Description:Detects an suspicious ping command execution in an executable
Reference:Internal Research
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:win_mimikatz_w0
Author:Benjamin DELPY (gentilkiwi)
Description:mimikatz
Rule name:win_younglotus_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:XMRIG_Miner
Rule name:XMRIG_Monero_Miner
Author:Florian Roth
Description:Detects Monero mining software
Reference:https://github.com/xmrig/xmrig/releases

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments