MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 078ea4e8b747ab8e2019a1c87081836c267585fa06616472e3acbb0b83634b1d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 078ea4e8b747ab8e2019a1c87081836c267585fa06616472e3acbb0b83634b1d
SHA3-384 hash: a5f23836831a9bf9704ebcadb216dabbf6e700ecfc5013ef8b670a29d80f5c9e94a7d3fc09067c8610df7305fdd375d0
SHA1 hash: b1b466b3d3f3f75436f9b686c7f67c9859db856b
MD5 hash: 133b9614878f6deecccb5d590cd23052
humanhash: bacon-foxtrot-high-floor
File name:SecuriteInfo.com.Program.Unwanted.5384.5946.6420
Download: download sample
Signature CoinMiner
File size:11'105'751 bytes
First seen:2023-12-13 14:17:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 657e40fb09b2c5e277b865a7cf2b8089 (6 x AsyncRAT, 4 x Arechclient2, 3 x DanaBot)
ssdeep 196608:ZL0/Hz+e5RxusE0qn3AuScpxld7X8pMQzfOIE/wvf4sMjHIdtogtlcwI2qBPgkZg:ZgvqRsE0qnPefvE/w7OIdtjJILtrpry
TLSH T14AB62331E552B02BE2F0ADB3A95281303D6E963C1B4C89D9C6D0B81C3BB65D56EB7347
TrID 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
12.5% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.4% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon b269e8f0f0e869b2 (1 x CoinMiner)
Reporter SecuriteInfoCom
Tags:CoinMiner exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
325
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file in the Windows subdirectories
Creating a process from a recently created file
Creating a window
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Launching cmd.exe command interpreter
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm CAB cmd control crypto evasive expand explorer fingerprint fingerprint greyware hook installer keylogger lolbin masquerade overlay packed rat redcap remote replace rundll32 runonce setupapi shell32
Result
Verdict:
MALICIOUS
Malware family:
IEInspector Software
Verdict:
Suspicious
Result
Threat name:
Detection:
malicious
Classification:
spyw.evad.mine
Score:
100 / 100
Signature
Detected Stratum mining protocol
Found hidden mapped module (file has been removed from disk)
Found strings related to Crypto-Mining
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies power options to not sleep / hibernate
Modifies the context of a thread in another process (thread injection)
Protects its processes via BreakOnTermination flag
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Uses powercfg.exe to modify the power settings
Writes to foreign memory regions
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1361467 Sample: SecuriteInfo.com.Program.Un... Startdate: 13/12/2023 Architecture: WINDOWS Score: 100 115 de.zephyr.herominers.com 2->115 137 Snort IDS alert for network traffic 2->137 139 Malicious sample detected (through community Yara rule) 2->139 141 Yara detected Xmrig cryptocurrency miner 2->141 143 2 other signatures 2->143 13 SecuriteInfo.com.Program.Unwanted.5384.5946.6420.exe 8 2->13         started        16 iTopVPN.exe 1 2->16         started        19 svchost.exe 1 1 2->19         started        signatures3 process4 dnsIp5 111 SecuriteInfo.com.P....5384.5946.6420.exe, PE32 13->111 dropped 22 SecuriteInfo.com.Program.Unwanted.5384.5946.6420.exe 15 13->22         started        121 Maps a DLL or memory area into another process 16->121 25 cmd.exe 2 16->25         started        117 127.0.0.1 unknown unknown 19->117 file6 signatures7 process8 file9 95 C:\Windows\Temp\...\sqlite3.dll, PE32 22->95 dropped 97 C:\Windows\Temp\...\iTopVPN.exe, PE32 22->97 dropped 99 C:\Windows\Temp\...\datastate.dll, PE32 22->99 dropped 101 C:\Windows\Temp\...behaviorgraphrid.dll, PE32 22->101 dropped 28 iTopVPN.exe 5 22->28         started        103 C:\Users\user\AppData\Local\Temp\ufsnw, PE32+ 25->103 dropped 153 Writes to foreign memory regions 25->153 155 Maps a DLL or memory area into another process 25->155 31 certutil.exe 1 25->31         started        34 conhost.exe 25->34         started        signatures10 process11 file12 105 C:\Users\user\AppData\Roaming\...\sqlite3.dll, PE32 28->105 dropped 107 C:\Users\user\AppData\Roaming\...\iTopVPN.exe, PE32 28->107 dropped 109 C:\Users\user\AppData\...\datastate.dll, PE32 28->109 dropped 36 iTopVPN.exe 1 28->36         started        157 Modifies power options to not sleep / hibernate 31->157 39 sc.exe 31->39         started        41 sc.exe 31->41         started        43 sc.exe 31->43         started        45 6 other processes 31->45 signatures13 process14 signatures15 145 Maps a DLL or memory area into another process 36->145 47 cmd.exe 4 36->47         started        51 conhost.exe 39->51         started        53 conhost.exe 41->53         started        55 conhost.exe 43->55         started        57 conhost.exe 45->57         started        59 conhost.exe 45->59         started        61 conhost.exe 45->61         started        63 3 other processes 45->63 process16 file17 113 C:\Users\user\AppData\Local\Temp\tesnsmqc, PE32+ 47->113 dropped 123 Writes to foreign memory regions 47->123 125 Found hidden mapped module (file has been removed from disk) 47->125 127 Maps a DLL or memory area into another process 47->127 65 certutil.exe 2 47->65         started        69 conhost.exe 47->69         started        signatures18 process19 file20 93 C:\Users\user\AppData\...\parfcxdwrqjl.sys, PE32+ 65->93 dropped 129 Protects its processes via BreakOnTermination flag 65->129 131 Found strings related to Crypto-Mining 65->131 133 Injects code into the Windows Explorer (explorer.exe) 65->133 135 4 other signatures 65->135 71 explorer.exe 65->71         started        75 powercfg.exe 1 65->75         started        77 powercfg.exe 1 65->77         started        79 7 other processes 65->79 signatures21 process22 dnsIp23 119 de.zephyr.herominers.com 141.95.45.234, 1123, 49711 DFNVereinzurFoerderungeinesDeutschenForschungsnetzese Germany 71->119 147 System process connects to network (likely due to code injection or exploit) 71->147 149 Query firmware table information (likely to detect VMs) 71->149 81 conhost.exe 75->81         started        83 conhost.exe 77->83         started        85 conhost.exe 79->85         started        87 conhost.exe 79->87         started        89 conhost.exe 79->89         started        91 4 other processes 79->91 signatures24 151 Detected Stratum mining protocol 119->151 process25
Threat name:
Win32.Trojan.Znyonm
Status:
Malicious
First seen:
2023-12-11 23:04:20 UTC
File Type:
PE (Exe)
Extracted files:
174
AV detection:
14 of 22 (63.64%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig evasion miner
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Launches sc.exe
Suspicious use of SetThreadContext
Executes dropped EXE
Loads dropped DLL
Stops running service(s)
XMRig Miner payload
xmrig
Unpacked files
SH256 hash:
078ea4e8b747ab8e2019a1c87081836c267585fa06616472e3acbb0b83634b1d
MD5 hash:
133b9614878f6deecccb5d590cd23052
SHA1 hash:
b1b466b3d3f3f75436f9b686c7f67c9859db856b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe 078ea4e8b747ab8e2019a1c87081836c267585fa06616472e3acbb0b83634b1d

(this sample)

  
Delivery method
Distributed via web download

Comments