MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6b9c96d17440e42f88ae48999c0d2dbcc32c6c7b05e253f12c2059125f40175c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 14


Intelligence 14 IOCs YARA 42 File information Comments

SHA256 hash: 6b9c96d17440e42f88ae48999c0d2dbcc32c6c7b05e253f12c2059125f40175c
SHA3-384 hash: 773cd7f576bc849feabfc84c2130dede17c448bf3ec68d5bdf13b05ab1cecc1ad66af506930daf8fff5a6577f9d140d5
SHA1 hash: 0d06a1ad345ac1fbcacf23447730117f5989bfb6
MD5 hash: a6d0b3ea5887015f7816884671bdea22
humanhash: freddie-winter-rugby-beer
File name:SecuriteInfo.com.Win64.Malware-gen.51815329
Download: download sample
Signature CoinMiner
File size:14'767'647 bytes
First seen:2025-09-06 16:17:53 UTC
Last seen:2025-09-06 17:14:31 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 28323b0bf63882b18a155b23ecb9c92a (2 x CoinMiner)
ssdeep 393216:g/YKub8YDKDEsiJOX4ygbK1HY0abeR47cNtj9hEaKCx:oS0D48E+4or9hvx
TLSH T108E6CF56E2FD00E8D57AC0B8C6575527EBB238551330A7EB56A08A692F33FE16E3D310
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter SecuriteInfoCom
Tags:CoinMiner exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
73
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
08ffc87da61be880af5772e1259f9e352ba347a1576f1d7220beadf8321dd124.exe
Verdict:
Malicious activity
Analysis date:
2025-09-06 14:50:09 UTC
Tags:
lumma stealer themida amadey botnet loader auto redline autoit auto-reg auto-sch rdp auto-startup stealc python miner purelogs anti-evasion vidar telegram

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
xmrig virus spawn crypt
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Enabling the 'hidden' option for recently created files
Creating a service
Launching a service
Searching for synchronization primitives
Launching a process
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Creating a file in the system32 subdirectories
DNS request
Connecting to a cryptocurrency mining pool
Connection attempt
Sending a custom TCP request
Loading a system driver
Creating a window
Enabling autorun for a service
Adding exclusions to Windows Defender
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug anti-vm dotnet fingerprint lolbin microsoft_visual_cc obfuscated overlay packed packer_detected threat
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-09-06T12:35:00Z UTC
Last seen:
2025-09-06T12:35:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
11 match(es)
Tags:
.Net Executable Html Javascript in Html PDB Path PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.Amadey
Status:
Malicious
First seen:
2025-09-06 15:12:45 UTC
File Type:
PE+ (Exe)
Extracted files:
8
AV detection:
18 of 38 (47.37%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig execution miner
Behaviour
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
Drops file in System32 directory
Checks computer location settings
Executes dropped EXE
XMRig Miner payload
Xmrig family
xmrig
Unpacked files
SH256 hash:
6b9c96d17440e42f88ae48999c0d2dbcc32c6c7b05e253f12c2059125f40175c
MD5 hash:
a6d0b3ea5887015f7816884671bdea22
SHA1 hash:
0d06a1ad345ac1fbcacf23447730117f5989bfb6
SH256 hash:
7f0572a9b150cd75923bf4e21e071b27140faed4027d16231c3e6b7b94e484e7
MD5 hash:
88a87384b19b5ed8e4cc7358a94cf743
SHA1 hash:
d68ed13208608006f2ebb3a70dbdefdea3080ba9
SH256 hash:
eb73257648ef235feff74f97e75e08dbeccfd2d1f3de7dd5b16291b147ab153c
MD5 hash:
db0369b4c349cf52585123e2b38fd7a9
SHA1 hash:
83ca98b9ab86eccf02c1e5b3fd0d1102f28fb870
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:Check_OutputDebugStringA_iat
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__MemoryWorkingSet
Author:Fernando Mercês
Description:Anti-debug process memory working set size check
Reference:http://www.gironsec.com/blog/2015/06/anti-debugger-trick-quicky/
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:ducktail
Author:Michelle Khalil
Description:This rule detects unpacked ducktail malware samples.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:Jupyter_infostealer
Author:CD_R0M_
Description:Rule for Jupyter Infostealer/Solarmarker malware from september 2021-December 2022
Rule name:MacOS_Cryptominer_Xmrig_241780a1
Author:Elastic Security
Rule name:MALWARE_Win_CoinMiner02
Author:ditekSHen
Description:Detects coinmining malware
Rule name:MAL_XMR_Miner_May19_1
Author:Florian Roth (Nextron Systems)
Description:Detects Monero Crypto Coin Miner
Reference:https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
Rule name:MAL_XMR_Miner_May19_1_RID2E1B
Author:Florian Roth
Description:Detects Monero Crypto Coin Miner
Reference:https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:Multi_Cryptominer_Xmrig_f9516741
Author:Elastic Security
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:reverse_http
Author:CD_R0M_
Description:Identify strings with http reversed (ptth)
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:skip20_sqllang_hook
Author:Mathieu Tartare <mathieu.tartare@eset.com>
Description:YARA rule to detect if a sqllang.dll version is targeted by skip-2.0. Each byte pattern corresponds to a function hooked by skip-2.0. If $1_0 or $1_1 match, it is probably targeted as it corresponds to the hook responsible for bypassing the authentication.
Reference:https://www.welivesecurity.com/
Rule name:SUSP_NET_Shellcode_Loader_Indicators_Jan24
Author:Jonathan Peters
Description:Detects indicators of shellcode loaders in .NET binaries
Reference:https://github.com/Workingdaturah/Payload-Generator/tree/main
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:test_Malaysia
Author:rectifyq
Description:Detects file containing malaysia string
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:upxHook
Author:@r3dbU7z
Description:Detect artifacts from 'upxHook' - modification of UPX packer
Reference:https://bazaar.abuse.ch/sample/6352be8aa5d8063673aa428c3807228c40505004320232a23d99ebd9ef48478a/
Rule name:WHIRLPOOL_Constants
Author:phoul (@phoul)
Description:Look for WhirlPool constants
Rule name:Windows_Cryptominer_Generic_f53cfb9b
Author:Elastic Security
Rule name:XMRIG_Monero_Miner
Author:Florian Roth (Nextron Systems)
Description:Detects Monero mining software
Reference:https://github.com/xmrig/xmrig/releases
Rule name:xmrig_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe 6b9c96d17440e42f88ae48999c0d2dbcc32c6c7b05e253f12c2059125f40175c

(this sample)

  
Delivery method
Distributed via web download

Comments