MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6736c27429c62df075135d347a71c8b722aaae3a01f147f4bb900638db74d3fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 13


Intelligence 13 IOCs YARA 10 File information Comments

SHA256 hash: 6736c27429c62df075135d347a71c8b722aaae3a01f147f4bb900638db74d3fe
SHA3-384 hash: 778639d8659727126d269d46ab9163fdbc45235b346a6322db228193aa00629ebb5786f209534c85423033be7159b151
SHA1 hash: d8c70a22485ac07546a444408c7ab42e77ce8453
MD5 hash: 5c17214bd7a6ac4460abe234df87ea5b
humanhash: stream-lithium-hotel-nebraska
File name:5c17214bd7a6ac4460abe234df87ea5b.exe
Download: download sample
Signature CoinMiner
File size:407'552 bytes
First seen:2025-05-10 07:02:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 156d402649f0c4e2eaf196703f7ec770 (7 x CoinMiner)
ssdeep 6144:I3WMFNRva0NhbzPqo5P2jSOjnB75h/gsI6chekMVu3d7:IGMD5P25jnBP/gr6iZ
Threatray 12 similar samples on MalwareBazaar
TLSH T192847D15EA6501FCE1A7A278C9634902E7757C8E07A1DBCF17E449A22F276D09F3EB10
TrID 44.4% (.EXE) Win64 Executable (generic) (10522/11/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter abuse_ch
Tags:CoinMiner exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
564
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
vmdetect autorun
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the Windows directory
Creating a file in the system32 directory
Launching a process
Creating a file
Running batch commands
Modifying a system file
Searching for synchronization primitives
Creating a file in the system32 subdirectories
Adding an access-denied ACE
DNS request
Connection attempt
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm anti-vm cmd coinminer crypto evasive explorer fingerprint hacktool lolbin microsoft_visual_cc remote schtasks
Result
Threat name:
Detection:
malicious
Classification:
troj.evad.mine
Score:
100 / 100
Signature
.NET source code contains process injector
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Changes security center settings (notifications, updates, antivirus, firewall)
Creates a thread in another existing process (thread injection)
Creates files in the system32 config directory
Detected Stratum mining protocol
Drops executables to the windows directory (C:\Windows) and starts them
Found API chain indicative of debugger detection
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Found strings related to Crypto-Mining
Found suspicious powershell code related to unpacking or dynamic code loading
Hooks files or directories query functions (used to hide files and directories)
Hooks processes query functions (used to hide processes)
Hooks registry keys query functions (used to hide registry keys)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Query firmware table information (likely to detect VMs)
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential WinAPI Calls Via CommandLine
Sigma detected: Potentially Suspicious Malware Callback Communication
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspect Svchost Activity
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Uses powercfg.exe to modify the power settings
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1686606 Sample: l9vZPo7Sb2.exe Startdate: 10/05/2025 Architecture: WINDOWS Score: 100 80 xai830k.com 2->80 82 shed.dual-low.s-part-0043.t-0009.t-msedge.net 2->82 84 3 other IPs or domains 2->84 100 Malicious sample detected (through community Yara rule) 2->100 102 Antivirus detection for URL or domain 2->102 104 Antivirus detection for dropped file 2->104 106 20 other signatures 2->106 10 l9vZPo7Sb2.exe 3 19 2->10         started        15 cmd.exe 2->15         started        17 Win-v33.exe 2->17         started        19 6 other processes 2->19 signatures3 process4 dnsIp5 88 45.144.212.77, 49685, 49723, 49724 HPC-MVM-ASHU Ukraine 10->88 90 xai830k.com 152.89.61.96, 443, 49683, 49690 YURTEH-ASUA Ukraine 10->90 92 api64.ipify.org 104.237.62.213, 443, 49687 WEBNXUS United States 10->92 70 C:\Windows\Win-v31.exe, PE32+ 10->70 dropped 72 C:\Windows\System32\Win-v32.exe, PE32+ 10->72 dropped 74 C:\Users\user\AppData\Local\Temp\TH5A1F.tmp, PE32 10->74 dropped 76 2 other malicious files 10->76 dropped 144 Found strings related to Crypto-Mining 10->144 146 Found API chain indicative of debugger detection 10->146 148 Uses schtasks.exe or at.exe to add and modify task schedules 10->148 158 7 other signatures 10->158 21 cmd.exe 1 10->21         started        24 powershell.exe 23 10->24         started        26 cmd.exe 10->26         started        35 15 other processes 10->35 150 Suspicious powershell command line found 15->150 152 Obfuscated command line found 15->152 29 powershell.exe 15->29         started        154 Antivirus detection for dropped file 17->154 31 WerFault.exe 17->31         started        94 127.0.0.1 unknown unknown 19->94 156 Changes security center settings (notifications, updates, antivirus, firewall) 19->156 33 WerFault.exe 19->33         started        file6 signatures7 process8 dnsIp9 108 Suspicious powershell command line found 21->108 110 Obfuscated command line found 21->110 112 Uses ping.exe to sleep 21->112 114 Uses ping.exe to check the status of other devices and networks 21->114 37 conhost.exe 21->37         started        39 ReAgentc.exe 21->39         started        116 Found suspicious powershell code related to unpacking or dynamic code loading 24->116 118 Loading BitLocker PowerShell Module 24->118 41 conhost.exe 24->41         started        96 79.110.49.240, 3333, 49718 OTAVANET-ASCZ Germany 26->96 120 Query firmware table information (likely to detect VMs) 26->120 122 Writes to foreign memory regions 29->122 124 Creates a thread in another existing process (thread injection) 29->124 126 Injects a PE file into a foreign processes 29->126 44 winlogon.exe 29->44 injected 46 conhost.exe 29->46         started        48 conhost.exe 35->48         started        50 PING.EXE 35->50         started        53 conhost.exe 35->53         started        55 19 other processes 35->55 signatures10 128 Detected Stratum mining protocol 96->128 process11 dnsIp12 130 Injects code into the Windows Explorer (explorer.exe) 44->130 132 Drops executables to the windows directory (C:\Windows) and starts them 44->132 134 Writes to foreign memory regions 44->134 136 3 other signatures 44->136 57 Win-v31.exe 44->57         started        60 lsass.exe 44->60 injected 62 Win-v32.exe 48->62         started        86 8.8.8.8 GOOGLEUS United States 50->86 signatures13 process14 signatures15 138 Antivirus detection for dropped file 57->138 140 Found direct / indirect Syscall (likely to bypass EDR) 57->140 64 WerFault.exe 57->64         started        142 Writes to foreign memory regions 60->142 68 WerFault.exe 62->68         started        process16 dnsIp17 78 s-part-0043.t-0009.t-msedge.net 13.107.246.71, 443, 49698, 49722 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 64->78 98 Creates files in the system32 config directory 64->98 signatures18
Threat name:
Win64.Malware.Heuristic
Status:
Malicious
First seen:
2025-05-09 20:47:12 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
28 of 37 (75.68%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
defense_evasion discovery execution exploit persistence
Behaviour
Checks SCSI registry key(s)
Enumerates system info in registry
Modifies data under HKEY_USERS
Runs ping.exe
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
System Time Discovery
Drops file in Windows directory
Drops file in System32 directory
Suspicious use of SetThreadContext
Adds Run key to start application
File and Directory Permissions Modification: Windows File and Directory Permissions Modification
Looks up external IP address via web service
Power Settings
Checks BIOS information in registry
Executes dropped EXE
Modifies file permissions
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Looks for VMWare Tools registry key
Possible privilege escalation attempt
Looks for VirtualBox Guest Additions in registry
Verdict:
Malicious
Tags:
cryptojacking coinminer
YARA:
CoinMiner_Strings
Unpacked files
SH256 hash:
6736c27429c62df075135d347a71c8b722aaae3a01f147f4bb900638db74d3fe
MD5 hash:
5c17214bd7a6ac4460abe234df87ea5b
SHA1 hash:
d8c70a22485ac07546a444408c7ab42e77ce8453
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_VBox_Guest_Additions
Rule name:Check_VmTools
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:CoinMiner_Strings
Author:Florian Roth (Nextron Systems)
Description:Detects mining pool protocol string in Executable
Reference:https://minergate.com/faq/what-pool-address
Rule name:CoinMiner_Strings_RID2DDE
Author:Florian Roth
Description:Detects mining pool protocol string in Executable
Reference:https://minergate.com/faq/what-pool-address
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::AllocateAndInitializeSid
ADVAPI32.dll::FreeSid
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
ole32.dll::CoInitializeSecurity
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::CheckTokenMembership
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
KERNEL32.dll::CreateProcessA
KERNEL32.dll::OpenProcess
KERNEL32.dll::WriteProcessMemory
KERNEL32.dll::CloseHandle
WINHTTP.dll::WinHttpCloseHandle
WININET.dll::InternetCloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetDiskFreeSpaceExA
KERNEL32.dll::GetCommandLineW
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileTransactedW
KERNEL32.dll::CreateFileW
KERNEL32.dll::GetWindowsDirectoryW
KERNEL32.dll::GetTempFileNameW
WIN_HTTP_APIUses HTTP servicesWINHTTP.dll::WinHttpConnect
WINHTTP.dll::WinHttpOpen
WINHTTP.dll::WinHttpOpenRequest
WINHTTP.dll::WinHttpReadData
WINHTTP.dll::WinHttpReceiveResponse
WINHTTP.dll::WinHttpSendRequest
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegQueryValueExA
ADVAPI32.dll::RegSetValueExW

Comments