MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 165c3d7d3dc86dca618fea2808bf7257f8c07b8262104171c63146d69cda6ab3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 165c3d7d3dc86dca618fea2808bf7257f8c07b8262104171c63146d69cda6ab3
SHA3-384 hash: 640dd2358936641f09c388e08c4821db2933e5577e7294abda32499137fc24fab6655360d4d94ee0395aaac7d0ef0380
SHA1 hash: 029655f2bdaa3fb8db8d0a7a60864e6690cc8752
MD5 hash: 693a7346d849b198bd25676c42a4f081
humanhash: hamper-sad-march-wisconsin
File name:693a7346d849b198bd25676c42a4f081.exe
Download: download sample
Signature CoinMiner
File size:3'573'248 bytes
First seen:2023-02-01 16:00:41 UTC
Last seen:2023-02-01 17:37:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c4b54e9f51c40d59a295c0bb153aa7e3 (1 x CoinMiner)
ssdeep 98304:iMPqay6hBCzSZKEAQ4EjUqXwEl1OQPBkR6YT1fx:iMPvy6h0SgzEjUqXwEPVPBkl5f
Threatray 3'878 similar samples on MalwareBazaar
TLSH T1FAF5E037B3CDC824E4806D3CD6895AF157527C68FA9B1AE73BC0BE09B5395E42852BC4
File icon (PE):PE icon
dhash icon d1f9f1f3f1f3791d (4 x CoinMiner, 1 x SnakeKeylogger, 1 x DarkVisionRAT)
Reporter abuse_ch
Tags:CoinMiner exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
204
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
693a7346d849b198bd25676c42a4f081.exe
Verdict:
Malicious activity
Analysis date:
2023-02-01 16:21:56 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a window
Searching for analyzing tools
Сreating synchronization primitives
Launching a process
Creating a file
Enabling the 'hidden' option for recently created files
Using the Windows Management Instrumentation requests
Verdict:
No Threat
Threat level:
  2/10
Confidence:
67%
Tags:
packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
evad.mine
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Contains functionality to detect virtual machines (IN, VMware)
Detected unpacking (changes PE section rights)
DNS related to crypt mining pools
Found strings related to Crypto-Mining
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sets debug register (to hijack the execution of another thread)
Sigma detected: Xmrig
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 796278 Sample: 1Vu5DktILh.exe Startdate: 01/02/2023 Architecture: WINDOWS Score: 100 45 xmr-eu1.nanopool.org 2->45 51 Sigma detected: Xmrig 2->51 53 Multi AV Scanner detection for domain / URL 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 7 other signatures 2->57 8 1Vu5DktILh.exe 14 7 2->8         started        13 SRIKA.exe 3 2->13         started        15 SRIKA.exe 2->15         started        17 svchost.exe 2->17         started        signatures3 process4 dnsIp5 49 179.43.140.229, 49829, 80 PLI-ASCH Panama 8->49 43 C:\ProgramData\versionApp\SRIKA.exe, PE32+ 8->43 dropped 63 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->63 65 Sets debug register (to hijack the execution of another thread) 8->65 67 Writes to foreign memory regions 8->67 77 3 other signatures 8->77 19 cmd.exe 1 8->19         started        22 vbc.exe 8->22         started        25 powershell.exe 27 8->25         started        69 Detected unpacking (changes PE section rights) 13->69 71 Tries to detect sandboxes and other dynamic analysis tools (window names) 13->71 73 Contains functionality to detect virtual machines (IN, VMware) 13->73 75 Contains functionality to detect hardware virtualization (CPUID execution measurement) 13->75 27 cmd.exe 1 13->27         started        29 powershell.exe 13->29         started        file6 signatures7 process8 dnsIp9 59 Uses schtasks.exe or at.exe to add and modify task schedules 19->59 31 conhost.exe 19->31         started        33 schtasks.exe 1 19->33         started        47 51.15.78.68, 14433, 49831 OnlineSASFR France 22->47 61 Query firmware table information (likely to detect VMs) 22->61 35 conhost.exe 25->35         started        37 conhost.exe 27->37         started        39 schtasks.exe 1 27->39         started        41 conhost.exe 29->41         started        signatures10 process11
Threat name:
Win64.Trojan.Tasker
Status:
Malicious
First seen:
2023-01-31 21:19:36 UTC
File Type:
PE+ (Exe)
Extracted files:
184
AV detection:
13 of 39 (33.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig miner
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Uses the VBS compiler for execution
.NET Reactor proctector
XMRig Miner payload
xmrig
Unpacked files
SH256 hash:
165c3d7d3dc86dca618fea2808bf7257f8c07b8262104171c63146d69cda6ab3
MD5 hash:
693a7346d849b198bd25676c42a4f081
SHA1 hash:
029655f2bdaa3fb8db8d0a7a60864e6690cc8752
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe 165c3d7d3dc86dca618fea2808bf7257f8c07b8262104171c63146d69cda6ab3

(this sample)

  
Delivery method
Distributed via web download

Comments