MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1bf1fe69d3b6fbfc4673e803ff61b6c531f9058af35251db4eed11373a719e0c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 16


Intelligence 16 IOCs YARA 3 File information Comments

SHA256 hash: 1bf1fe69d3b6fbfc4673e803ff61b6c531f9058af35251db4eed11373a719e0c
SHA3-384 hash: 5438dca68f20dd8a294f83827b69950aee2dab428cf65644e492cd8645f559d7f5247f4db2949fbfffdcb779062f066a
SHA1 hash: a6c4db684a0152cdf24e34c3ac2d749c2d78390a
MD5 hash: a3fa52752d071f3694397463ad78ffe2
humanhash: carbon-diet-juliet-helium
File name:lol1.exe
Download: download sample
Signature CoinMiner
File size:1'191'424 bytes
First seen:2025-09-19 06:31:11 UTC
Last seen:2025-09-21 10:25:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 24576:PTEAEyDzepSNq3nbF2rZYB+7LWrOWoWcbZHwbXY/hQfRbvJqBUSeAwAxnb:fTDvqrorZYkLiODWctwX0aRV3Kxb
Threatray 1'533 similar samples on MalwareBazaar
TLSH T192451214736AD601D8E74BF49830DBB01BB87E5DA936C20E9DE69DEFB834B10A544363
TrID 56.5% (.EXE) Win64 Executable (generic) (10522/11/4)
11.0% (.ICL) Windows Icons Library (generic) (2059/9)
10.9% (.EXE) OS/2 Executable (generic) (2029/13)
10.7% (.EXE) Generic Win/DOS Executable (2002/3)
10.7% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter abuse_ch
Tags:CoinMiner exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
82
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
2to1ep.bin
Verdict:
Malicious activity
Analysis date:
2025-09-18 22:33:39 UTC
Tags:
auto metasploit framework python github anti-evasion smb amadey botnet stealer phishing payload diamotrix clipper xenorat rat possible-phishing miner clickfix cobaltstrike backdoor njrat bladabindi purelogs tool generic tinynuke vidar quasar xworm koadic agenttesla loader networm amus lumma rhadamanthys stormkitty meterpreter ultravnc rmm-tool evasion formbook xred gh0st pyinstaller koiloader remcos bruteratel stealerium redline donutloader whitesnakestealer neshta arechclient2 asyncrat ransomware cryptolocker valley worm stealc aurotun a310logger websocket purecrypter coinminer dcrat telegram auto-sch-xml snake keylogger remote exfiltration smtp pastebin reverseloader ftp arch-doc destinystealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
virus krypt msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Connection attempt to an infection source
Sending an HTTP GET request to an infection source
Searching for synchronization primitives
DNS request
Connecting to a cryptocurrency mining pool
Connection attempt
Sending a custom TCP request
Creating a service
Launching a service
Loading a system driver
Forced system process termination
Deleting a recently created file
Query of malicious DNS domain
Sending a TCP request to an infection source
Enabling autorun for a service
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook krypt packed unsafe vbnet
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-09-18T12:07:00Z UTC
Last seen:
2025-09-18T12:07:00Z UTC
Hits:
~100
Result
Threat name:
Detection:
malicious
Classification:
troj.evad.mine
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus detection for URL or domain
Bypasses PowerShell execution policy
Changes security center settings (notifications, updates, antivirus, firewall)
Connects to many ports of the same IP (likely port scanning)
Encrypted powershell cmdline option found
Found strings related to Crypto-Mining
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Potential Crypto Mining Activity
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Sigma detected: Xmrig
Suspicious powershell command line found
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1780501 Sample: lol1.exe Startdate: 19/09/2025 Architecture: WINDOWS Score: 100 63 cnr.microsoft-telemetry.at 2->63 65 pool.hashvault.pro 2->65 67 microsoft-telemetry.cc 2->67 75 Sigma detected: Xmrig 2->75 77 Malicious sample detected (through community Yara rule) 2->77 79 Antivirus detection for URL or domain 2->79 81 15 other signatures 2->81 9 lol1.exe 7 2->9         started        13 SEAyAbxzcR.exe 2->13         started        15 svchost.exe 2->15         started        17 6 other processes 2->17 signatures3 process4 file5 55 C:\Users\user\AppData\...\SEAyAbxzcR.exe, PE32+ 9->55 dropped 57 C:\Users\...\SEAyAbxzcR.exe:Zone.Identifier, ASCII 9->57 dropped 59 C:\Users\user\AppData\Local\...\tmp9FE9.tmp, XML 9->59 dropped 61 C:\Users\user\AppData\Local\...\lol1.exe.log, CSV 9->61 dropped 95 Uses schtasks.exe or at.exe to add and modify task schedules 9->95 97 Writes to foreign memory regions 9->97 99 Allocates memory in foreign processes 9->99 101 Adds a directory exclusion to Windows Defender 9->101 19 RegSvcs.exe 16 2 9->19         started        23 powershell.exe 22 9->23         started        25 schtasks.exe 1 9->25         started        103 Multi AV Scanner detection for dropped file 13->103 105 Modifies the context of a thread in another process (thread injection) 13->105 107 Injects a PE file into a foreign processes 13->107 27 schtasks.exe 13->27         started        29 RegSvcs.exe 13->29         started        109 Changes security center settings (notifications, updates, antivirus, firewall) 15->109 31 MpCmdRun.exe 15->31         started        111 Loading BitLocker PowerShell Module 17->111 33 conhost.exe 17->33         started        signatures6 process7 dnsIp8 69 cnr.microsoft-telemetry.at 91.214.78.229, 39001, 39002, 39003 FOTONTELECOM-STUB-ASFOTONTELECOMRU Russian Federation 19->69 71 microsoft-telemetry.cc 23.94.252.8, 49721, 80 AS-COLOCROSSINGUS United States 19->71 83 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 19->83 85 Found strings related to Crypto-Mining 19->85 87 Writes to foreign memory regions 19->87 91 2 other signatures 19->91 35 AddInProcess.exe 19->35         started        39 AddInProcess.exe 19->39         started        41 AddInProcess.exe 19->41         started        89 Loading BitLocker PowerShell Module 23->89 43 conhost.exe 23->43         started        45 conhost.exe 25->45         started        47 conhost.exe 27->47         started        49 conhost.exe 31->49         started        signatures9 process10 dnsIp11 73 216.219.85.122, 443, 49734 IS-AS-1US United States 35->73 93 Query firmware table information (likely to detect VMs) 35->93 51 conhost.exe 35->51         started        53 conhost.exe 39->53         started        signatures12 process13
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.44 Win 64 Exe x64
Threat name:
ByteCode-MSIL.Trojan.VIPKeylogger
Status:
Malicious
First seen:
2025-09-18 18:21:15 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
9
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution persistence
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Unpacked files
SH256 hash:
1bf1fe69d3b6fbfc4673e803ff61b6c531f9058af35251db4eed11373a719e0c
MD5 hash:
a3fa52752d071f3694397463ad78ffe2
SHA1 hash:
a6c4db684a0152cdf24e34c3ac2d749c2d78390a
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:NET
Author:malware-lu
Rule name:pe_no_import_table
Description:Detect pe file that no import table

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe 1bf1fe69d3b6fbfc4673e803ff61b6c531f9058af35251db4eed11373a719e0c

(this sample)

  
Delivery method
Distributed via web download

Comments