MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4b347c6eade78ebc01ccf2df5b9c4b026ccda51c59ecd549bdf7186a5546724c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
CoinMiner
Vendor detections: 10
| SHA256 hash: | 4b347c6eade78ebc01ccf2df5b9c4b026ccda51c59ecd549bdf7186a5546724c |
|---|---|
| SHA3-384 hash: | 799944655717c587d9d755e60a7bbaaec4b0517872fb7e24911b5f49e8f3f8733dd99ce782efff26e21833d994ba1b32 |
| SHA1 hash: | b89dc8dbadd4da23b78028e2e4c635c146ab30db |
| MD5 hash: | f67efbee10897235f033ca95576dc836 |
| humanhash: | beryllium-jupiter-delaware-beryllium |
| File name: | f67efbee10897235f033ca95576dc836 |
| Download: | download sample |
| Signature | CoinMiner |
| File size: | 607'061 bytes |
| First seen: | 2021-09-11 18:46:33 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c9adc83b45e363b21cd6b11b5da0501f (82 x ArkeiStealer, 60 x RecordBreaker, 46 x RedLineStealer) |
| ssdeep | 12288:pANwRo+mv8QD4+0V16XTfrUQRPTBLWKpimWx+TXeYhcQlM2Vj8UZe:pAT8QE+kUrUQ1TBbXSYhJBVjNe |
| Threatray | 481 similar samples on MalwareBazaar |
| TLSH | T102D4F135A281857AC16209718C8BD3BAF63ABB045F7C54CFB7DD0E1C8D3734A1A6529B |
| dhash icon | b298acbab2ca7a72 (2'327 x GCleaner, 1'631 x Socks5Systemz, 67 x RedLineStealer) |
| Reporter | |
| Tags: | 32 CoinMiner exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
256
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://www.hannadog.com
Verdict:
Malicious activity
Analysis date:
2021-09-11 18:39:05 UTC
Tags:
trojan evasion rat redline loader stealer vidar kelihos
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Delayed reading of the file
Creating a file in the %temp% subdirectories
Creating a file in the Program Files subdirectories
Deleting a recently created file
Creating a process from a recently created file
Creating a process with a hidden window
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Creating a file
Enabling the 'hidden' option for files in the %temp% directory
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
BitCoin Miner RedLine Xmrig
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Antivirus detection for URL or domain
Changes security center settings (notifications, updates, antivirus, firewall)
Connects to a pastebin service (likely for C&C)
Detected unpacking (changes PE section rights)
DNS related to crypt mining pools
Drops PE files with benign system names
Found strings related to Crypto-Mining
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample is not signed and drops a device driver
Sigma detected: MSHTA Spawning Windows Shell
Sigma detected: System File Execution Location Anomaly
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected BitCoin Miner
Yara detected RedLine Stealer
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-11 18:47:08 UTC
AV detection:
19 of 28 (67.86%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 471 additional samples on MalwareBazaar
Result
Malware family:
xmrig
Score:
10/10
Tags:
family:redline family:xmrig botnet:live botnet:sonia30 discovery evasion infostealer miner persistence spyware stealer trojan
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Kills process with taskkill
Modifies data under HKEY_USERS
Modifies registry class
Modifies system certificate store
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks whether UAC is enabled
Enumerates connected drives
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
XMRig Miner Payload
Process spawned unexpected child process
RedLine
RedLine Payload
xmrig
Malware Config
C2 Extraction:
18.118.84.99:1050
94.103.94.214:29899
94.103.94.214:29899
Unpacked files
SH256 hash:
ec32b38e5ad5c285c1d6d8237341a99772709e8e4ea23db953d63ab8f078379c
MD5 hash:
ccf4a60623b784b084855d0468d76eab
SHA1 hash:
9419cc65a1bb70e8780f6da7cedd169eb333db88
SH256 hash:
928d330f080a15fb139eacd3a89c09fd1121aec592aec541672e2931c2a49916
MD5 hash:
8edc20a940ec06aebf773eedd0714e71
SHA1 hash:
cbd0fe5ab5a367d2dfb8b64c2caeebef863adef4
SH256 hash:
6c003020787c1f10d8aa28ea3624eb4f5adb3abcb59f8384ae9ae0a83a0a99df
MD5 hash:
b1b5ba3788f894a45b691346b66dfba5
SHA1 hash:
1979fedb64948978b5c3f7ff57836fb9fc2fef66
SH256 hash:
4b347c6eade78ebc01ccf2df5b9c4b026ccda51c59ecd549bdf7186a5546724c
MD5 hash:
f67efbee10897235f033ca95576dc836
SHA1 hash:
b89dc8dbadd4da23b78028e2e4c635c146ab30db
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
iSpy Keylogger
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://c115ccef-fcb1-4039-a9a5-8e09a6993f8d.s3.eu-west-2.amazonaws.com/Download/SmartPDF.exe