MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 00aa46d0d46527c139a39896208fe0a08417670753142dffd7f61c29e9790899. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner.XMRig


Vendor detections: 10


Intelligence 10 IOCs 3 YARA File information Comments

SHA256 hash: 00aa46d0d46527c139a39896208fe0a08417670753142dffd7f61c29e9790899
SHA3-384 hash: 1afe802fe9679e21c3745157dfc54a572a031b8244d985c828a2e93c16790ee1a42c0671d0526e732433fd1d9e254cb0
SHA1 hash: af7c1d6d48b29baa583fd34f8b2f63134373d4c0
MD5 hash: a696aeb326a4370dd9e47a258bd80897
humanhash: johnny-lithium-iowa-beryllium
File name:a696aeb326a4370dd9e47a258bd80897.exe
Download: download sample
Signature CoinMiner.XMRig
File size:326'144 bytes
First seen:2022-01-15 22:00:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 88fbbbc9398f6f7d5af159298dfad177 (3 x RaccoonStealer, 3 x CoinMiner.XMRig, 2 x RedLineStealer)
ssdeep 6144:0XVgO1S9AOrFJS58Za5AqZnoTONBe6jPpRUShUQ:y31dQbZlIoTmE6jfUSt
TLSH T14D649E10ABA0C035F5B712F44AB6936DB92E7EA2573490CF12D569EE56386E0EC3131B
File icon (PE):PE icon
dhash icon 2dec1370399b9b91 (25 x RedLineStealer, 21 x Smoke Loader, 8 x ArkeiStealer)
Reporter abuse_ch
Tags:CoinMiner.XMRig exe


Avatar
abuse_ch
CoinMiner.XMRig C2:
http://185.163.204.212/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://185.163.204.212/ https://threatfox.abuse.ch/ioc/295469/
78.47.113.209:5404 https://threatfox.abuse.ch/ioc/295482/
46.3.197.102:48458 https://threatfox.abuse.ch/ioc/295487/

Intelligence


File Origin
# of uploads :
1
# of downloads :
395
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a696aeb326a4370dd9e47a258bd80897.exe
Verdict:
Suspicious activity
Analysis date:
2022-01-15 22:02:45 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CPUID_Instruction
SystemUptime
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware mikey
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Raccoon RedLine SmokeLoader Tofsee Vidar
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after checking computer name)
Found evasive API chain (may stop execution after checking locale)
Found evasive API chain (may stop execution after checking mutex)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
May check the online IP address of the machine
Modifies the windows firewall
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
PE file has nameless sections
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Copying Sensitive Files with Credential Data
Sigma detected: Suspect Svchost Activity
Sigma detected: Suspicious Svchost Process
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses netsh to modify the Windows network and firewall settings
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected Raccoon Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Tofsee
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 553754 Sample: y654xlRbE6.exe Startdate: 15/01/2022 Architecture: WINDOWS Score: 100 97 iplogger.org 148.251.234.83 HETZNER-ASDE Germany 2->97 99 qwertyqwertyqwerty.online 2->99 101 11 other IPs or domains 2->101 135 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->135 137 Multi AV Scanner detection for domain / URL 2->137 139 Antivirus detection for URL or domain 2->139 141 21 other signatures 2->141 11 y654xlRbE6.exe 2->11         started        14 kdxjtped.exe 2->14         started        16 ahgtgbr 2->16         started        18 5 other processes 2->18 signatures3 process4 signatures5 183 Contains functionality to inject code into remote processes 11->183 185 Injects a PE file into a foreign processes 11->185 20 y654xlRbE6.exe 11->20         started        187 Detected unpacking (changes PE section rights) 14->187 189 Detected unpacking (overwrites its own PE header) 14->189 191 Writes to foreign memory regions 14->191 193 Allocates memory in foreign processes 14->193 23 svchost.exe 14->23         started        26 ahgtgbr 16->26         started        28 WerFault.exe 18->28         started        process6 dnsIp7 143 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 20->143 145 Maps a DLL or memory area into another process 20->145 147 Checks if the current machine is a virtual machine (disk enumeration) 20->147 30 explorer.exe 10 20->30 injected 109 microsoft-com.mail.protection.outlook.com 52.101.24.0, 25, 49840 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 23->109 111 patmushta.info 94.142.143.116, 443, 49847, 49921 IHOR-ASRU Russian Federation 23->111 113 iplogger.org 23->113 149 System process connects to network (likely due to code injection or exploit) 23->149 151 May check the online IP address of the machine 23->151 153 Creates a thread in another existing process (thread injection) 26->153 signatures8 process9 dnsIp10 121 185.233.81.115, 443, 49787 SUPERSERVERSDATACENTERRU Russian Federation 30->121 123 188.166.28.199, 80 DIGITALOCEAN-ASNUS Netherlands 30->123 125 12 other IPs or domains 30->125 89 C:\Users\user\AppData\Roaming\ahgtgbr, PE32 30->89 dropped 91 C:\Users\user\AppData\Local\Temp965.exe, PE32 30->91 dropped 93 C:\Users\user\AppData\Local\Temp\DC54.exe, PE32+ 30->93 dropped 95 9 other files (8 malicious) 30->95 dropped 127 System process connects to network (likely due to code injection or exploit) 30->127 129 Benign windows process drops PE files 30->129 131 Deletes itself after installation 30->131 133 Hides that the sample has been downloaded from the Internet (zone.identifier) 30->133 35 3F17.exe 2 30->35         started        39 C6A7.exe 30->39         started        41 4811.exe 3 30->41         started        43 4 other processes 30->43 file11 signatures12 process13 dnsIp14 73 C:\Users\user\AppData\Local\...\kdxjtped.exe, PE32 35->73 dropped 155 Detected unpacking (changes PE section rights) 35->155 157 Detected unpacking (overwrites its own PE header) 35->157 159 Machine Learning detection for dropped file 35->159 177 2 other signatures 35->177 46 cmd.exe 1 35->46         started        49 cmd.exe 2 35->49         started        51 sc.exe 1 35->51         started        59 3 other processes 35->59 161 Found evasive API chain (may stop execution after checking mutex) 39->161 179 4 other signatures 39->179 163 Antivirus detection for dropped file 41->163 165 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 41->165 167 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 41->167 169 Injects a PE file into a foreign processes 41->169 53 4811.exe 41->53         started        115 185.163.204.212, 49908, 80 CAUCASUS-CABLE-SYSTEMCCSAutonomousSystemGE Germany 43->115 117 185.163.45.70, 80 MIVOCLOUDMD Moldova Republic of 43->117 119 185.163.204.22, 49907, 80 CAUCASUS-CABLE-SYSTEMCCSAutonomousSystemGE Germany 43->119 75 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 43->75 dropped 77 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 43->77 dropped 79 C:\Users\user\AppData\Local\...\python310.dll, PE32+ 43->79 dropped 81 36 other files (none is malicious) 43->81 dropped 171 May check the online IP address of the machine 43->171 173 Tries to steal Mail credentials (via file / registry access) 43->173 175 Tries to harvest and steal browser information (history, passwords, etc) 43->175 57 WerFault.exe 23 9 43->57         started        file15 signatures16 process17 dnsIp18 83 C:\Windows\SysWOW64\...\kdxjtped.exe (copy), PE32 46->83 dropped 61 conhost.exe 46->61         started        63 conhost.exe 49->63         started        65 conhost.exe 51->65         started        103 92.255.111.23, 38134, 49881 CONTINENTAL_GROUP-ASRU Russian Federation 53->103 105 162.159.129.233 CLOUDFLARENETUS United States 53->105 107 cdn.discordapp.com 53->107 85 C:\Users\user\AppData\Local\...\ferrari2.exe, PE32 53->85 dropped 87 C:\Users\user\AppData\Local\Temp\satan.exe, MS-DOS 53->87 dropped 181 Tries to steal Crypto Currency Wallets 53->181 67 conhost.exe 59->67         started        69 conhost.exe 59->69         started        71 conhost.exe 59->71         started        file19 signatures20 process21
Gathering data
Threat name:
Win32.Trojan.CrypterX
Status:
Malicious
First seen:
2022-01-15 22:01:12 UTC
File Type:
PE (Exe)
Extracted files:
27
AV detection:
18 of 27 (66.67%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei family:raccoon family:smokeloader family:tofsee family:xmrig botnet:default backdoor collection discovery evasion miner persistence pyinstaller spyware stealer suricata trojan
Behaviour
Checks SCSI registry key(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Detects Pyinstaller
Enumerates physical storage devices
Program crash
Launches sc.exe
Drops file in System32 directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Creates new service(s)
Downloads MZ/PE file
Executes dropped EXE
Modifies Windows Firewall
Sets service image path in registry
Arkei Stealer Payload
XMRig Miner Payload
Arkei
Raccoon
SmokeLoader
Tofsee
Windows security bypass
suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
xmrig
Malware Config
C2 Extraction:
http://host-data-coin-11.com/
http://file-coin-host-12.com/
http://srtuiyhuali.at/
http://fufuiloirtu.com/
http://amogohuigotuli.at/
http://novohudosovu.com/
http://brutuilionust.com/
http://bubushkalioua.com/
http://dumuilistrati.at/
http://verboliatsiaeeees.com/
http://file-file-host4.com/tratata.php
patmushta.info
parubey.info
Unpacked files
SH256 hash:
00aa46d0d46527c139a39896208fe0a08417670753142dffd7f61c29e9790899
MD5 hash:
a696aeb326a4370dd9e47a258bd80897
SHA1 hash:
af7c1d6d48b29baa583fd34f8b2f63134373d4c0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner.XMRig

Executable exe 00aa46d0d46527c139a39896208fe0a08417670753142dffd7f61c29e9790899

(this sample)

  
Delivery method
Distributed via web download

Comments