MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5af61221043abb4eba8c526ecd86fde4ad33e32306e52a8fa5acff90300a4a6e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 5af61221043abb4eba8c526ecd86fde4ad33e32306e52a8fa5acff90300a4a6e
SHA3-384 hash: bd700063e6260e03eaebc7c4f996cc0b39175992736468073efad0e488a14f0642dcf3b66763b6e8ec1004df39c4ebe2
SHA1 hash: 8ad1e890e85aae9d60c7d8975f640da936578a79
MD5 hash: 4ddc0081e697c289eed72602c367c2b3
humanhash: glucose-hamper-blue-leopard
File name:4ddc0081e697c289eed72602c367c2b3.exe
Download: download sample
Signature CoinMiner
File size:949'064 bytes
First seen:2022-12-29 12:22:27 UTC
Last seen:2022-12-29 13:28:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:ggUEnQ2gnDnRHmscJrkzyXkkzlNz26Q0rXdR2QjbghEivEZqAasmjJW3s4yCWXmi:g6Q1ZxGzlNz2umgbgh9vlAtmjJssb4I
TLSH T1C215F366B6787F7BE58D4673BD6529847D3A00C8B207830E88C690758E8DB17EFCD468
TrID 45.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.4% (.EXE) Win64 Executable (generic) (10523/12/4)
9.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.6% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:CoinMiner exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
182
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4ddc0081e697c289eed72602c367c2b3.exe
Verdict:
No threats detected
Analysis date:
2022-12-29 12:29:35 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file
Creating a window
Using the Windows Management Instrumentation requests
Unauthorized injection to a recently created process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm confuserex overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.adwa.spyw.evad.mine
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Detected unpacking (changes PE section rights)
DNS related to crypt mining pools
Encrypted powershell cmdline option found
Found strings related to Crypto-Mining
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies power options to not sleep / hibernate
Modifies the hosts file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample is not signed and drops a device driver
Sigma detected: Schedule system process
Uses powercfg.exe to modify the power settings
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 775392 Sample: HT29ZpRsUf.exe Startdate: 29/12/2022 Architecture: WINDOWS Score: 100 72 xmr-eu1.nanopool.org 2->72 74 www.google.com 2->74 76 rentry.co 2->76 94 Malicious sample detected (through community Yara rule) 2->94 96 Antivirus detection for URL or domain 2->96 98 Antivirus / Scanner detection for submitted sample 2->98 100 10 other signatures 2->100 9 HT29ZpRsUf.exe 15 5 2->9         started        14 cmd.exe 2->14         started        16 cmd.exe 2->16         started        signatures3 process4 dnsIp5 84 transfer.sh 144.76.136.153, 443, 49717 HETZNER-ASDE Germany 9->84 68 C:\Users\...\295677473-j0xYuta9G35m02YL.exe, PE32 9->68 dropped 70 C:\Users\user\AppData\...\HT29ZpRsUf.exe.log, CSV 9->70 dropped 112 Detected unpacking (changes PE section rights) 9->112 114 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 9->114 18 295677473-j0xYuta9G35m02YL.exe 14 26 9->18         started        23 svhost.exe 14->23         started        25 conhost.exe 14->25         started        27 chcp.com 14->27         started        29 conhost.exe 16->29         started        31 chcp.com 16->31         started        file6 signatures7 process8 dnsIp9 78 api.telegram.org 149.154.167.220, 443, 49720 TELEGRAMRU United Kingdom 18->78 80 rentry.co 107.189.8.5, 443, 49719, 49731 PONYNETUS United States 18->80 82 3 other IPs or domains 18->82 60 C:\ProgramData\RuntimeBrokerData\svhost.exe, PE32+ 18->60 dropped 62 C:\ProgramData\...\WinRing0x64.sys, PE32+ 18->62 dropped 64 C:\ProgramData\...\RuntimeBroker.exe, PE32 18->64 dropped 66 C:\Windows\System32\drivers\etc\hosts, ASCII 18->66 dropped 102 Antivirus detection for dropped file 18->102 104 Multi AV Scanner detection for dropped file 18->104 106 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 18->106 110 2 other signatures 18->110 33 cmd.exe 1 18->33         started        36 cmd.exe 18->36         started        38 cmd.exe 1 18->38         started        40 12 other processes 18->40 108 Machine Learning detection for dropped file 23->108 file10 signatures11 process12 signatures13 86 Encrypted powershell cmdline option found 33->86 88 Uses schtasks.exe or at.exe to add and modify task schedules 33->88 90 Uses powercfg.exe to modify the power settings 33->90 42 powershell.exe 5 33->42         started        44 conhost.exe 33->44         started        92 Modifies power options to not sleep / hibernate 36->92 56 7 other processes 36->56 46 conhost.exe 38->46         started        48 schtasks.exe 1 38->48         started        50 conhost.exe 40->50         started        52 conhost.exe 40->52         started        54 conhost.exe 40->54         started        58 21 other processes 40->58 process14
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2022-12-29 03:01:13 UTC
File Type:
PE (.Net Exe)
AV detection:
23 of 39 (58.97%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Checks computer location settings
Executes dropped EXE
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
2e46480002ece4d2f15fe408f13b7a2d5664520df58f62fa13808503eedaf587
MD5 hash:
3dd8268aaf8ed9e4e89f63e36491eef5
SHA1 hash:
c37d422c070ed05f1c8dbce34934079bf003ae54
SH256 hash:
5af61221043abb4eba8c526ecd86fde4ad33e32306e52a8fa5acff90300a4a6e
MD5 hash:
4ddc0081e697c289eed72602c367c2b3
SHA1 hash:
8ad1e890e85aae9d60c7d8975f640da936578a79
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_ConfuserEx
Author:ditekSHen
Description:Detects executables packed with ConfuserEx Mod
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe 5af61221043abb4eba8c526ecd86fde4ad33e32306e52a8fa5acff90300a4a6e

(this sample)

  
Delivery method
Distributed via web download

Comments