MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3daecc42461e0c62077a67db5a175d393ed2db45e5be5a87bc69454981890e33. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments 1

SHA256 hash: 3daecc42461e0c62077a67db5a175d393ed2db45e5be5a87bc69454981890e33
SHA3-384 hash: 0ac9aa537ce79fb989cd1be0ae2e06ad955506eb1d705c2ded5df506b0a2f506f24665e9c4dc9efca4d3409095daff97
SHA1 hash: 81f6bfecdf6c650998907871f1fbf514ab1591b0
MD5 hash: de82b82049adda486c6aeadc6ff8acc1
humanhash: comet-uranus-white-vermont
File name:de82b82049adda486c6aeadc6ff8acc1
Download: download sample
Signature CoinMiner
File size:3'255'808 bytes
First seen:2022-02-01 06:08:48 UTC
Last seen:2022-02-01 08:18:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 629d572bad2dcff0fc429ecaf29f92a3 (2 x CoinMiner)
ssdeep 98304:xXhS/+5kog4obLbLja6waUctpB+APPbHsMfRdXx:1U2aombnLjDthLYAPYMpdh
Threatray 78 similar samples on MalwareBazaar
TLSH T114E501EDA2943798C01EC8389037DD01F2F5156F1BE8D6F977CBAAC0677A9109646B0E
Reporter zbetcheckin
Tags:CoinMiner exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
207
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2019084490.exe
Verdict:
Malicious activity
Analysis date:
2022-02-01 05:30:59 UTC
Tags:
trojan rat redline loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %AppData% subdirectories
Launching the default Windows debugger (dwwin.exe)
DNS request
Sending a custom TCP request
Blocking the Windows Defender launch
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Sending an HTTP GET request to an infection source
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
RedLine stealer
Verdict:
Malicious
Result
Threat name:
Phoenix Miner
Detection:
malicious
Classification:
evad.mine
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Hides threads from debuggers
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Remote Thread Created
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Phoenix Miner
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 563869 Sample: S7vFWIj1XM Startdate: 01/02/2022 Architecture: WINDOWS Score: 100 106 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->106 108 Multi AV Scanner detection for domain / URL 2->108 110 Antivirus detection for URL or domain 2->110 112 7 other signatures 2->112 10 S7vFWIj1XM.exe 1 4 2->10         started        15 RegHost.exe 1 1 2->15         started        17 RegHost.exe 2->17         started        process3 dnsIp4 104 185.137.234.33, 49751, 8080 SELECTELRU Russian Federation 10->104 98 C:\Users\user\AppData\...\RegModule.exe, PE32+ 10->98 dropped 100 C:\Users\user\AppData\Roaming\...\RegHost.exe, PE32+ 10->100 dropped 102 C:\Users\user\AppData\Roaming\...\RegData.exe, PE32+ 10->102 dropped 126 Injects code into the Windows Explorer (explorer.exe) 10->126 128 Writes to foreign memory regions 10->128 130 Allocates memory in foreign processes 10->130 132 Tries to detect virtualization through RDTSC time measurements 10->132 19 explorer.exe 2 10->19         started        21 bfsvc.exe 1 10->21         started        24 conhost.exe 10->24         started        134 Multi AV Scanner detection for dropped file 15->134 136 Machine Learning detection for dropped file 15->136 138 Modifies the context of a thread in another process (thread injection) 15->138 26 explorer.exe 2 15->26         started        28 bfsvc.exe 1 15->28         started        30 conhost.exe 15->30         started        140 Injects a PE file into a foreign processes 17->140 32 bfsvc.exe 17->32         started        34 conhost.exe 17->34         started        36 explorer.exe 17->36         started        file5 signatures6 process7 signatures8 38 RegHost.exe 1 19->38         started        41 curl.exe 1 19->41         started        43 curl.exe 1 19->43         started        53 4 other processes 19->53 114 Hides threads from debuggers 21->114 45 conhost.exe 21->45         started        47 curl.exe 1 26->47         started        55 10 other processes 26->55 49 conhost.exe 28->49         started        51 conhost.exe 32->51         started        process9 signatures10 116 Injects code into the Windows Explorer (explorer.exe) 38->116 118 Writes to foreign memory regions 38->118 120 Allocates memory in foreign processes 38->120 122 2 other signatures 38->122 57 bfsvc.exe 1 38->57         started        60 explorer.exe 38->60         started        62 conhost.exe 38->62         started        64 conhost.exe 41->64         started        66 conhost.exe 43->66         started        68 conhost.exe 47->68         started        70 conhost.exe 53->70         started        72 conhost.exe 53->72         started        74 9 other processes 55->74 process11 signatures12 124 Hides threads from debuggers 57->124 76 conhost.exe 57->76         started        78 curl.exe 60->78         started        80 curl.exe 60->80         started        82 curl.exe 60->82         started        86 4 other processes 60->86 84 conhost.exe 62->84         started        process13 process14 88 conhost.exe 78->88         started        90 conhost.exe 80->90         started        92 conhost.exe 82->92         started        94 conhost.exe 86->94         started        96 conhost.exe 86->96         started       
Threat name:
Win64.Ransomware.Foreign
Status:
Malicious
First seen:
2022-02-01 06:09:19 UTC
File Type:
PE+ (Exe)
AV detection:
13 of 28 (46.43%)
Threat level:
  5/5
Unpacked files
SH256 hash:
3daecc42461e0c62077a67db5a175d393ed2db45e5be5a87bc69454981890e33
MD5 hash:
de82b82049adda486c6aeadc6ff8acc1
SHA1 hash:
81f6bfecdf6c650998907871f1fbf514ab1591b0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe 3daecc42461e0c62077a67db5a175d393ed2db45e5be5a87bc69454981890e33

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-02-01 06:08:51 UTC

url : hxxp://coin-coin-file-9.com/files/6651_1643682072_612.exe