MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 45f30d468d40cd3dd30d6a9b7e61a1f4c96c1cbbbe073750e2cbbb93f87ba24d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
CoinMiner
Vendor detections: 11
| SHA256 hash: | 45f30d468d40cd3dd30d6a9b7e61a1f4c96c1cbbbe073750e2cbbb93f87ba24d |
|---|---|
| SHA3-384 hash: | bad49b4ca69649bfe9eaccacf63a525dedb7165857dc641688aa50b3f330a3a2f034c8bc6314a0cf0f54bc23c9d8a97b |
| SHA1 hash: | 390382f05049eaad9454987e43fd5ee4b63cf417 |
| MD5 hash: | b858a688d9bf7138a548458c1a9a3b9c |
| humanhash: | saturn-ink-tennis-july |
| File name: | b858a688d9bf7138a548458c1a9a3b9c.exe |
| Download: | download sample |
| Signature | CoinMiner |
| File size: | 2'408'960 bytes |
| First seen: | 2022-06-11 11:40:37 UTC |
| Last seen: | 2022-06-11 12:43:32 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| ssdeep | 49152:RSXF5pcWpuIENLGwaGTLq7ddvnzEy9aRTWH1+TpHwoYwr3s:EZSVoYad7aRTTHvYwr3 |
| Threatray | 256 similar samples on MalwareBazaar |
| TLSH | T1C5B533DC7CCDE4B4F1BCE5759AD064AB68ADF63C7C999B25502302854D23600EBA293F |
| TrID | 56.4% (.EXE) Win64 Executable (generic) (10523/12/4) 11.1% (.EXE) Win16/32 Executable Delphi generic (2072/23) 10.8% (.EXE) OS/2 Executable (generic) (2029/13) 10.7% (.EXE) Generic Win/DOS Executable (2002/3) 10.7% (.EXE) DOS Executable Generic (2000/1) |
| Reporter | |
| Tags: | CoinMiner exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
356
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
b858a688d9bf7138a548458c1a9a3b9c.exe
Verdict:
No threats detected
Analysis date:
2022-06-11 11:48:20 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
CoinMiner02
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Running batch commands
Creating a file in the %AppData% subdirectories
Creating a file
Sending a custom TCP request
Moving a system file
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
Xmrig
Detection:
malicious
Classification:
spyw.evad.mine
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Encrypted powershell cmdline option found
Found strings related to Crypto-Mining
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies power options to not sleep / hibernate
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Sample is not signed and drops a device driver
Uses cmd line tools excessively to alter registry or file data
Uses powercfg.exe to modify the power settings
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2022-06-05 12:49:57 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
5
AV detection:
25 of 41 (60.98%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 246 additional samples on MalwareBazaar
Result
Malware family:
xmrig
Score:
10/10
Tags:
family:xmrig discovery evasion exploit miner
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Launches sc.exe
Drops file in System32 directory
Suspicious use of SetThreadContext
Checks computer location settings
Modifies file permissions
Possible privilege escalation attempt
Stops running service(s)
XMRig Miner Payload
Modifies security service
xmrig
Unpacked files
SH256 hash:
45f30d468d40cd3dd30d6a9b7e61a1f4c96c1cbbbe073750e2cbbb93f87ba24d
MD5 hash:
b858a688d9bf7138a548458c1a9a3b9c
SHA1 hash:
390382f05049eaad9454987e43fd5ee4b63cf417
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
iSpy Keylogger
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.