MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 366b32c15ff2b30da5cafc1407e6dc49aa4bbecffc34c438302022acd1c00b8e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: 366b32c15ff2b30da5cafc1407e6dc49aa4bbecffc34c438302022acd1c00b8e
SHA3-384 hash: c5540cbb4f4c2a27a0dda4fcec13e18330d12a4c184089e43414f724f1e4d8e639db858370f44c3a75ee60de21e3e946
SHA1 hash: 0f2df3cae00d30300e6958bb9e9cda2758f9b1c9
MD5 hash: 3edcde37dcecb1b5a70b727ea36521de
humanhash: rugby-whiskey-one-artist
File name:dom.exe
Download: download sample
Signature CoinMiner
File size:5'426'688 bytes
First seen:2022-03-18 07:22:00 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f582800aab9508d46a8a2582b5ab586d (1 x CoinMiner)
ssdeep 98304:/RLRLj41OH4wAIOF+kmcIxJr+fx3k/sc37gz+li0pjY3l50XYarT:nj417x3Msc8Kli0JUuXYa3
Threatray 249 similar samples on MalwareBazaar
TLSH T18F469D56B2A400E8D9BBC078C64AA917F7B2B81543B0ABDF13B052691F237D55E3FB50
dhash icon f8e4b4d959d6c678 (33 x CoinMiner)
Reporter JAMESWT_WT
Tags:CoinMiner exe VMWareHorizonLog4ShellCryptominer

Intelligence


File Origin
# of uploads :
1
# of downloads :
277
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4d4fef5e148ad45f0a78fcf47e56be34332fa3b695dbea77181a8bb808f538cc
Verdict:
Malicious activity
Analysis date:
2022-02-21 05:36:59 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug coin greyware monero pup
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
mine
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found strings related to Crypto-Mining
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
Threat name:
Win64.Coinminer.BitCoinMiner
Status:
Malicious
First seen:
2021-12-03 10:55:15 UTC
File Type:
PE+ (Exe)
Extracted files:
8
AV detection:
29 of 42 (69.05%)
Threat level:
  4/5
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig miner
Unpacked files
SH256 hash:
366b32c15ff2b30da5cafc1407e6dc49aa4bbecffc34c438302022acd1c00b8e
MD5 hash:
3edcde37dcecb1b5a70b727ea36521de
SHA1 hash:
0f2df3cae00d30300e6958bb9e9cda2758f9b1c9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_CoinMiner02
Author:ditekSHen
Description:Detects coinmining malware
Rule name:MAL_XMR_Miner_May19_1
Author:Florian Roth
Description:Detects Monero Crypto Coin Miner
Reference:https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
Rule name:MAL_XMR_Miner_May19_1_RID2E1B
Author:Florian Roth
Description:Detects Monero Crypto Coin Miner
Reference:https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
Rule name:PUA_WIN_XMRIG_CryptoCoin_Miner_Dec20
Author:Florian Roth
Description:Detects XMRIG crypto coin miners
Reference:https://www.intezer.com/blog/research/new-golang-worm-drops-xmrig-miner-on-servers/
Rule name:PUA_WIN_XMRIG_CryptoCoin_Miner_Dec20_RID33BA
Author:Florian Roth
Description:Detects XMRIG crypto coin miners
Reference:https://www.intezer.com/blog/research/new-golang-worm-drops-xmrig-miner-on-servers/
Rule name:rig_win64_xmrig_6_13_1_xmrig
Author:yarGen Rule Generator
Description:rig_win64 - file xmrig.exe
Reference:https://github.com/Neo23x0/yarGen

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe 366b32c15ff2b30da5cafc1407e6dc49aa4bbecffc34c438302022acd1c00b8e

(this sample)

  
Delivery method
Distributed via web download

Comments