MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4e4c6f9ec188af7478c91101e276674f2854abc64c0dc83c81ad8db7709394bb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 16


Intelligence 16 IOCs YARA 21 File information Comments

SHA256 hash: 4e4c6f9ec188af7478c91101e276674f2854abc64c0dc83c81ad8db7709394bb
SHA3-384 hash: 9f43bd95f4b4edd5a9b9138d8a436681c132319dc630aaff2527ea51f76557f4759a507ec166d6a2c7caec419d90b143
SHA1 hash: 56801fd01ae41779b159a0a295e59c243a9f955c
MD5 hash: a462d04e3c550d9e2f759b9dd82f2d45
humanhash: idaho-butter-one-ten
File name:runing.exe
Download: download sample
Signature CoinMiner
File size:5'412'352 bytes
First seen:2024-01-13 00:57:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2e3e4d2cfd6226981f42ae1c2abe7b12 (2 x CoinMiner)
ssdeep 98304:4iX2isksvJauI4D1ckKOpLryp1JAX+uI2+lQomLWtYmpi6Quao7bbeC6q:bskxp7M+B2QHmbmpi6/p3eC6q
TLSH T179469D56B2A501E8C8BAC07C86479917F7F2B81543B0ABEF17B452690F27BD15E3EB10
TrID 72.7% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
13.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
2.5% (.EXE) OS/2 Executable (generic) (2029/13)
2.5% (.EXE) Generic Win/DOS Executable (2002/3)
dhash icon f8e4b4d959d6c678 (33 x CoinMiner)
Reporter adm1n_usa32
Tags:CoinMiner exe XMRIG

Intelligence


File Origin
# of uploads :
1
# of downloads :
350
Origin country :
RO RO
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://www.gamexeasy.site
Verdict:
Malicious activity
Analysis date:
2023-10-05 20:50:19 UTC
Tags:
lumma stealer loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug coinminer crypto greyware miner monero pup virus xmrig
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
mine
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found strings related to Crypto-Mining
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
Threat name:
Win64.Coinminer.Malxmr
Status:
Malicious
First seen:
2023-07-03 15:58:07 UTC
File Type:
PE+ (Exe)
Extracted files:
8
AV detection:
25 of 38 (65.79%)
Threat level:
  4/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig miner
Unpacked files
SH256 hash:
4e4c6f9ec188af7478c91101e276674f2854abc64c0dc83c81ad8db7709394bb
MD5 hash:
a462d04e3c550d9e2f759b9dd82f2d45
SHA1 hash:
56801fd01ae41779b159a0a295e59c243a9f955c
Detections:
XMRig PUA_WIN_XMRIG_CryptoCoin_Miner_Dec20 MALWARE_Win_CoinMiner02 XMRIG_Monero_Miner MAL_XMR_Miner_May19_1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__MemoryWorkingSet
Author:Fernando Mercês
Description:Anti-debug process memory working set size check
Reference:http://www.gironsec.com/blog/2015/06/anti-debugger-trick-quicky/
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:ldpreload
Author:xorseed
Reference:https://stuff.rop.io/
Rule name:MacOS_Cryptominer_Generic_333129b7
Author:Elastic Security
Rule name:MacOS_Cryptominer_Xmrig_241780a1
Author:Elastic Security
Rule name:MALWARE_Win_CoinMiner02
Author:ditekSHen
Description:Detects coinmining malware
Rule name:MAL_XMR_Miner_May19_1
Author:Florian Roth (Nextron Systems)
Description:Detects Monero Crypto Coin Miner
Reference:https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
Rule name:MAL_XMR_Miner_May19_1_RID2E1B
Author:Florian Roth
Description:Detects Monero Crypto Coin Miner
Reference:https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:PUA_WIN_XMRIG_CryptoCoin_Miner_Dec20
Author:Florian Roth (Nextron Systems)
Description:Detects XMRIG crypto coin miners
Reference:https://www.intezer.com/blog/research/new-golang-worm-drops-xmrig-miner-on-servers/
Rule name:PUA_WIN_XMRIG_CryptoCoin_Miner_Dec20_RID33BA
Author:Florian Roth
Description:Detects XMRIG crypto coin miners
Reference:https://www.intezer.com/blog/research/new-golang-worm-drops-xmrig-miner-on-servers/
Rule name:rig_win64_xmrig_6_13_1_xmrig
Author:yarGen Rule Generator
Description:rig_win64 - file xmrig.exe
Reference:https://github.com/Neo23x0/yarGen
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:WHIRLPOOL_Constants
Author:phoul (@phoul)
Description:Look for WhirlPool constants
Rule name:XMRIG_Monero_Miner
Author:Florian Roth (Nextron Systems)
Description:Detects Monero mining software
Reference:https://github.com/xmrig/xmrig/releases

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments