MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 31f8844ec94d14c27c94b4abad2a5712a32f39bcc88156a72fbcdb24a653f789. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 19


Intelligence 19 IOCs YARA 72 File information Comments 1

SHA256 hash: 31f8844ec94d14c27c94b4abad2a5712a32f39bcc88156a72fbcdb24a653f789
SHA3-384 hash: b7a7fddee6c2729fa5c56a6f97e01240ec69479f8bc65d54de650afac307f0cd59cbec6206f7dd7f844b50017faa79e2
SHA1 hash: 2d0b6339557ec80daf8dfb9122fba6ef395843f0
MD5 hash: 4be94394ffbfd7c68d9bdaeeae9a51bb
humanhash: fruit-double-pluto-uniform
File name:start.bat.exe
Download: download sample
Signature CoinMiner
File size:7'214'592 bytes
First seen:2025-10-04 10:44:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d59a4a699610169663a929d37c90be43 (75 x DCRat, 22 x njrat, 15 x SalatStealer)
ssdeep 98304:1YANCskmKXolue4ZRzR/ilFgVVH30af8WnV762P6AV2yYSFsSYC:CAN3Ku4L1/ijOVX0EFnNViByVySYC
Threatray 242 similar samples on MalwareBazaar
TLSH T13A7612BAA174D1A8E430ED36DE768A34D5E17B33CFF086C702507AA177214C85F6BA64
TrID 53.9% (.EXE) UPX compressed Win32 Executable (27066/9/6)
20.9% (.EXE) Win64 Executable (generic) (10522/11/4)
8.9% (.EXE) Win32 Executable (generic) (4504/4/1)
4.1% (.EXE) Win16/32 Executable Delphi generic (2072/23)
4.0% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter aachum
Tags:CoinMiner exe RUS SalatStealer


Avatar
iamaachum
https://www.youtube.com/post/UgkxdduRdqEl-FurMLYyHfdEUnz2qFQUK-X5 => https://limewire.com/d/Q8H21#PIPAYpUkZm

CoinMiner Config: https://pastebin.com/raw/LTU3vzpQ
XMR Wallet: 43TJDwfWe1TckoVgUCDjD5Si5wWm5ah4H3cAEtwUaP8SfNtZvXSoagJgEgCd1EGUjbZ8mQDLoXpKhV36Fz2aDdQCECWmoaw

Intelligence


File Origin
# of uploads :
1
# of downloads :
58
Origin country :
ES ES
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
start.bat.exe
Verdict:
Malicious activity
Analysis date:
2025-10-04 10:46:17 UTC
Tags:
pastebin miner ms-smartcard stealer winring0-sys vuln-driver susp-powershell upx salatstealer golang

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
virus sage delf
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Сreating synchronization primitives
DNS request
Sending a UDP request
Connection attempt
Sending a custom TCP request
Running batch commands
Launching a process
Creating a service
Creating a file
Launching a service
Creating a file in the Windows subdirectories
Searching for synchronization primitives
Creating a file in the system32 subdirectories
Connection attempt to an infection source
Creating a process with a hidden window
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Connecting to a cryptocurrency mining pool
Creating a file in the Program Files subdirectories
Enabling autorun for a service
Query of malicious DNS domain
Sending a TCP request to an infection source
Adding an exclusion to Microsoft Defender
Unauthorized injection to a system process
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys borland_delphi coinminer krypt masquerade obfuscated packed packed packer_detected
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-10-04T06:45:00Z UTC
Last seen:
2025-10-04T10:37:00Z UTC
Hits:
~10
Result
Threat name:
Salat Stealer, Xmrig
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Changes security center settings (notifications, updates, antivirus, firewall)
Connects to a pastebin service (likely for C&C)
Creates multiple autostart registry keys
Drops executable to a common third party application directory
Found many strings related to Crypto-Wallets (likely being stolen)
Hijacks the control flow in another process
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Modifies power options to not sleep / hibernate
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Disable power options
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Stop EventLog
Uses powercfg.exe to modify the power settings
Yara detected Salat Stealer
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1789145 Sample: start.bat.exe Startdate: 04/10/2025 Architecture: WINDOWS Score: 100 94 pastebin.com 2->94 96 pool.hashvault.pro 2->96 98 dns.google 2->98 112 Malicious sample detected (through community Yara rule) 2->112 114 Antivirus detection for URL or domain 2->114 116 Antivirus detection for dropped file 2->116 120 9 other signatures 2->120 9 start.bat.exe 3 2->9         started        12 s6lvp26qtly3.exe 2->12         started        15 svchost.exe 2->15         started        17 6 other processes 2->17 signatures3 118 Connects to a pastebin service (likely for C&C) 94->118 process4 dnsIp5 86 C:\Users\user\AppData\...\jjsploit.exe.exe, PE32+ 9->86 dropped 88 C:\Users\user\...\FelisSpooferV2.0.exe, PE32 9->88 dropped 20 FelisSpooferV2.0.exe 2 9->20         started        24 jjsploit.exe.exe 1 2 9->24         started        90 C:\Windows\Temp\cyenrpezsuct.sys, PE32+ 12->90 dropped 146 Antivirus detection for dropped file 12->146 148 Multi AV Scanner detection for dropped file 12->148 150 Hijacks the control flow in another process 12->150 154 4 other signatures 12->154 26 powershell.exe 12->26         started        28 dwm.exe 12->28         started        31 cmd.exe 12->31         started        33 10 other processes 12->33 152 Changes security center settings (notifications, updates, antivirus, firewall) 15->152 92 127.0.0.1 unknown unknown 17->92 file6 signatures7 process8 dnsIp9 74 C:\Users\user\AppData\...\FelisSpoofer.exe, PE32 20->74 dropped 122 Antivirus detection for dropped file 20->122 124 Multi AV Scanner detection for dropped file 20->124 35 FelisSpoofer.exe 4 9 20->35         started        76 C:\ProgramData\...\s6lvp26qtly3.exe, PE32+ 24->76 dropped 126 Uses powercfg.exe to modify the power settings 24->126 128 Adds a directory exclusion to Windows Defender 24->128 130 Modifies power options to not sleep / hibernate 24->130 40 powershell.exe 23 24->40         started        42 cmd.exe 1 24->42         started        44 powercfg.exe 1 24->44         started        52 13 other processes 24->52 132 Loading BitLocker PowerShell Module 26->132 46 conhost.exe 26->46         started        106 216.219.85.122, 443, 49721, 49724 IS-AS-1US United States 28->106 108 pastebin.com 104.20.29.150, 443, 49716 CLOUDFLARENETUS United States 28->108 110 pool.hashvault.pro 104.251.123.89, 443, 49723, 49725 1GSERVERSUS United States 28->110 134 Query firmware table information (likely to detect VMs) 28->134 48 conhost.exe 31->48         started        50 wusa.exe 31->50         started        54 9 other processes 33->54 file10 signatures11 process12 dnsIp13 100 dns.google 8.8.4.4, 443, 50267, 51150 GOOGLEUS United States 35->100 102 8.8.8.8, 443, 51151, 54542 GOOGLEUS United States 35->102 104 2 other IPs or domains 35->104 78 C:\Users\user\AppData\...\VaFE2HGFoQf.exe, PE32 35->78 dropped 80 C:\Program Files (x86)\...\bCEcpkSlmHXTkb.exe, PE32 35->80 dropped 82 C:\...\QvpKl3mxb0wOReaiUN.exe, PE32 35->82 dropped 84 C:\...\cnytmQrH7A8TVOHuttAx.exe, PE32 35->84 dropped 136 Antivirus detection for dropped file 35->136 138 Multi AV Scanner detection for dropped file 35->138 140 Found many strings related to Crypto-Wallets (likely being stolen) 35->140 144 2 other signatures 35->144 56 cnytmQrH7A8TVOHuttAx.exe 35->56         started        142 Loading BitLocker PowerShell Module 40->142 58 conhost.exe 40->58         started        60 conhost.exe 42->60         started        62 wusa.exe 42->62         started        64 conhost.exe 44->64         started        66 conhost.exe 52->66         started        68 conhost.exe 52->68         started        70 conhost.exe 52->70         started        72 9 other processes 52->72 file14 signatures15 process16
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.GenSteal
Status:
Malicious
First seen:
2025-10-04 10:46:18 UTC
File Type:
PE (Exe)
Extracted files:
32
AV detection:
36 of 38 (94.74%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:salatstealer family:xmrig credential_access defense_evasion discovery execution miner persistence spyware stealer upx
Behaviour
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Launches sc.exe
Drops file in System32 directory
Suspicious use of SetThreadContext
UPX packed file
Accesses cryptocurrency files/wallets, possible credential harvesting
Legitimate hosting services abused for malware hosting/C2
Power Settings
Checks computer location settings
Creates new service(s)
Executes dropped EXE
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Stops running service(s)
Unsecured Credentials: Credentials In Files
Command and Scripting Interpreter: PowerShell
XMRig Miner payload
xmrig
Detect SalatStealer payload
Salatstealer family
Xmrig family
salatstealer
Verdict:
Malicious
Tags:
Win.Trojan.Injector-6297685-1
YARA:
n/a
Unpacked files
SH256 hash:
31f8844ec94d14c27c94b4abad2a5712a32f39bcc88156a72fbcdb24a653f789
MD5 hash:
4be94394ffbfd7c68d9bdaeeae9a51bb
SHA1 hash:
2d0b6339557ec80daf8dfb9122fba6ef395843f0
SH256 hash:
0f7f86530b7fa2e693a2a3a5bf69957e61c2f45d39418d077285a1ea6f4bb992
MD5 hash:
cd6cddac2686df01814705f21e6da343
SHA1 hash:
f29ad4efdc160ffba5cb63e01349ec9b84123e30
SH256 hash:
4d8bc99a3cc1cba289f7062047386db7b64af9427c8898cb998b67d159b7529a
MD5 hash:
96f054161f32a2e084f1bbd5a13954d4
SHA1 hash:
22c7ac87c8b8b37ccada0186b92ea6d8f460c8aa
Detections:
INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Base64_Encoded_Powershell_Directives
Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:Detect_Go_GOMAXPROCS
Author:Obscurity Labs LLC
Description:Detects Go binaries by the presence of runtime.GOMAXPROCS in the runtime metadata
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:grakate_stealer_nov_2021
Rule name:Heuristics_ChromeABE
Author:Still
Description:attempts to match instructions related to Chrome App-bound Encryption elevation service; possibly spotted amongst infostealers
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_RawPaste_URL
Author:ditekSHen
Description:Detects executables (downlaoders) containing URLs to raw contents of a paste
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:INDICATOR_SUSPICIOUS_References_SecTools
Author:ditekSHen
Description:Detects executables referencing many IR and analysis tools
Rule name:MacOS_Cryptominer_Xmrig_241780a1
Author:Elastic Security
Rule name:Macos_Infostealer_Wallets_8e469ea0
Author:Elastic Security
Rule name:MALWARE_Win_CoinMiner02
Author:ditekSHen
Description:Detects coinmining malware
Rule name:MAL_XMR_Miner_May19_1
Author:Florian Roth (Nextron Systems)
Description:Detects Monero Crypto Coin Miner
Reference:https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
Rule name:MAL_XMR_Miner_May19_1_RID2E1B
Author:Florian Roth
Description:Detects Monero Crypto Coin Miner
Reference:https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:Multi_Cryptominer_Xmrig_f9516741
Author:Elastic Security
Rule name:Multi_Generic_Threat_19854dc2
Author:Elastic Security
Rule name:pe_detect_tls_callbacks
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:Rooter
Author:Seth Hardy
Description:Rooter
Rule name:RooterStrings
Author:Seth Hardy
Description:Rooter Identifying Strings
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:SUSP_Websites
Author:SECUINFRA Falcon Team
Description:Detects the reference of suspicious sites that might be used to download further malware
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:upx_largefile
Author:k3nr9
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:WHIRLPOOL_Constants
Author:phoul (@phoul)
Description:Look for WhirlPool constants
Rule name:Windows_Cryptominer_Generic_f53cfb9b
Author:Elastic Security
Rule name:Windows_Generic_Threat_e8abb835
Author:Elastic Security
Rule name:XMRIG_Monero_Miner
Author:Florian Roth (Nextron Systems)
Description:Detects Monero mining software
Reference:https://github.com/xmrig/xmrig/releases
Rule name:xmrig_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe 31f8844ec94d14c27c94b4abad2a5712a32f39bcc88156a72fbcdb24a653f789

(this sample)

Comments



Avatar
commented on 2025-10-04 10:47:21 UTC

Wrong source. Correct source: https://www.youtube.com/watch?v=F5W9Cc6KSYg => https://disk.yandex.ru/d/wMn2Z0QB0k087w