MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 414b071443f75e63c8568c483f079911cf8c4347a072f06824c9157feace90d0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 12


Intelligence 12 IOCs YARA 9 File information Comments

SHA256 hash: 414b071443f75e63c8568c483f079911cf8c4347a072f06824c9157feace90d0
SHA3-384 hash: a4f4a400176a2cf507c46d6835625eb87e2131bc9e91019e43a5134ba448ce470f163ccf127f56be76ce47082a55f752
SHA1 hash: 5dd153847672ef6c447a403ca6075a1ff5eb04eb
MD5 hash: aeba7c26071a50690837443f36851380
humanhash: mockingbird-vegan-august-twenty
File name:dadaasads_new.ps1
Download: download sample
Signature CoinMiner
File size:11'563'600 bytes
First seen:2025-09-29 14:16:19 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 49152:adptx0jviRkdvVH81xyHws7YF4lhN/45C05WkwwSy0WgnzDSzFwN1tZLdSbAlfpW:A
Threatray 114 similar samples on MalwareBazaar
TLSH T162C6F232172AB81F9E5D2B9194D14F6F0E1C360331D2C0489FB171A799F6A3B7DE49A8
Magika powershell
Reporter abuse_ch
Tags:CoinMiner ps1

Intelligence


File Origin
# of uploads :
1
# of downloads :
57
Origin country :
SE SE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
97.4%
Tags:
ransomware shell sage
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug appinstaller base64 cmstp coinminer dropper fingerprint lolbin net obfuscated obfuscated packed
Verdict:
Adware
File Type:
unix shell
First seen:
2025-09-27T21:37:00Z UTC
Last seen:
2025-09-27T21:37:00Z UTC
Hits:
~1000
Result
Threat name:
Detection:
malicious
Classification:
expl.evad.mine
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
AI detected malicious Powershell script
Antivirus detection for dropped file
Bypasses PowerShell execution policy
Found strings related to Crypto-Mining
Found suspicious powershell code related to unpacking or dynamic code loading
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Potential Crypto Mining Activity
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Xmrig
Suspicious powershell command line found
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected UAC Bypass using CMSTP
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1785991 Sample: dadaasads_new.ps1 Startdate: 29/09/2025 Architecture: WINDOWS Score: 100 80 pool.supportxmr.com 2->80 82 pool-nyc.supportxmr.com 2->82 86 Sigma detected: Xmrig 2->86 88 Malicious sample detected (through community Yara rule) 2->88 90 Multi AV Scanner detection for submitted file 2->90 92 7 other signatures 2->92 9 core.exe 2->9         started        13 FolderBP.exe 2 2->13         started        15 powershell.exe 25 2->15         started        17 2 other processes 2->17 signatures3 process4 file5 74 C:\Users\user\AppData\Local\...\core_core.exe, PE32+ 9->74 dropped 76 C:\Users\user\AppData\...\WinRing0x64.sys, PE32+ 9->76 dropped 102 Found strings related to Crypto-Mining 9->102 104 Uses schtasks.exe or at.exe to add and modify task schedules 9->104 106 Sample is not signed and drops a device driver 9->106 19 core_core.exe 9->19         started        23 schtasks.exe 9->23         started        25 schtasks.exe 9->25         started        27 conhost.exe 9->27         started        108 Suspicious powershell command line found 13->108 110 Bypasses PowerShell execution policy 13->110 112 Adds a directory exclusion to Windows Defender 13->112 29 powershell.exe 23 13->29         started        114 Found suspicious powershell code related to unpacking or dynamic code loading 15->114 31 AppInstaller.exe 1 15->31         started        34 AppInstaller.exe 1 15->34         started        36 conhost.exe 15->36         started        38 2 other processes 17->38 signatures6 process7 dnsIp8 84 pool-nyc.supportxmr.com 104.243.33.118, 443, 49721 RELIABLESITEUS United States 19->84 94 Antivirus detection for dropped file 19->94 96 Multi AV Scanner detection for dropped file 19->96 98 Query firmware table information (likely to detect VMs) 19->98 40 conhost.exe 23->40         started        42 conhost.exe 25->42         started        100 Loading BitLocker PowerShell Module 29->100 56 2 other processes 29->56 78 C:\Users\user\AppData\Local\Temp\cmstp.inf, Windows 31->78 dropped 44 cmd.exe 1 31->44         started        46 cmd.exe 1 31->46         started        48 cmstp.exe 8 7 31->48         started        50 cmd.exe 1 34->50         started        52 cmd.exe 34->52         started        54 cmstp.exe 34->54         started        file9 signatures10 process11 process12 58 taskkill.exe 1 44->58         started        60 conhost.exe 44->60         started        62 taskkill.exe 1 46->62         started        64 conhost.exe 46->64         started        66 conhost.exe 50->66         started        68 taskkill.exe 50->68         started        70 conhost.exe 52->70         started        72 taskkill.exe 52->72         started       
Gathering data
Threat name:
Script-PowerShell.Trojan.Heuristic
Status:
Malicious
First seen:
2025-09-28 03:30:07 UTC
File Type:
Text (PowerShell)
AV detection:
9 of 37 (24.32%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
defense_evasion execution
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Executes dropped EXE
Command and Scripting Interpreter: PowerShell
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:Ezcob
Author:Seth Hardy
Description:Ezcob
Rule name:EzcobStrings
Author:Seth Hardy
Description:Ezcob Identifying Strings
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

PowerShell (PS) ps1 414b071443f75e63c8568c483f079911cf8c4347a072f06824c9157feace90d0

(this sample)

  
Delivery method
Distributed via web download

Comments