MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments

SHA256 hash: 7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0
SHA3-384 hash: ba2fb382868bb0212b8f3d9fd7f9fd5af873c9a497cd10f9d762cc3afd1c51fe0a80c17aba59ea4031eb67328d2cb8b4
SHA1 hash: 4f7f126dcc0bef3ac869f6cedb644dfac478f057
MD5 hash: 9b6d69c17de2903f867f6fcf298bbe54
humanhash: berlin-six-five-berlin
File name:file
Download: download sample
Signature CoinMiner
File size:867'328 bytes
First seen:2023-01-10 16:34:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3a2b6a0cc7028cdae53ecccba698ecf6 (1 x CoinMiner)
ssdeep 24576:7WSpSnFR9PZClGq6Y1aNd1AfuHc226mWp7XP:7WBJUGzFrpoWZX
Threatray 2'996 similar samples on MalwareBazaar
TLSH T1B205F00CB2B4D252F0EAD433D96AF6F11A207CC4CA25966BE6F07E1F7B72256C467601
File icon (PE):PE icon
dhash icon bcd2e2ffd0c3ece5 (1 x RedLineStealer, 1 x CoinMiner)
Reporter andretavare5
Tags:CoinMiner exe


Avatar
andretavare5
Sample downloaded from http://orderedami.com/svcrun.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
200
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2023-01-10 16:36:59 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Launching a process
Сreating synchronization primitives
Creating a file
Enabling the 'hidden' option for recently created files
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
evad.mine
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Contains functionality to detect virtual machines (IN, VMware)
Detected unpacking (changes PE section rights)
DNS related to crypt mining pools
Found strings related to Crypto-Mining
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sets debug register (to hijack the execution of another thread)
Sigma detected: Xmrig
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 781681 Sample: file.exe Startdate: 10/01/2023 Architecture: WINDOWS Score: 100 45 xmr-eu1.nanopool.org 2->45 51 Sigma detected: Xmrig 2->51 53 Multi AV Scanner detection for domain / URL 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 6 other signatures 2->57 8 file.exe 14 7 2->8         started        13 NLJZH.exe 3 2->13         started        15 NLJZH.exe 2->15         started        17 svchost.exe 2->17         started        signatures3 process4 dnsIp5 49 179.43.141.116, 49854, 80 PLI-ASCH Panama 8->49 43 C:\ProgramData\googleApp43LJZH.exe, MS-DOS 8->43 dropped 63 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->63 65 Sets debug register (to hijack the execution of another thread) 8->65 67 Writes to foreign memory regions 8->67 75 3 other signatures 8->75 19 cmd.exe 1 8->19         started        22 vbc.exe 8->22         started        25 powershell.exe 27 8->25         started        69 Detected unpacking (changes PE section rights) 13->69 71 Contains functionality to detect virtual machines (IN, VMware) 13->71 73 Contains functionality to detect hardware virtualization (CPUID execution measurement) 13->73 27 cmd.exe 1 13->27         started        29 powershell.exe 13->29         started        file6 signatures7 process8 dnsIp9 59 Uses schtasks.exe or at.exe to add and modify task schedules 19->59 31 conhost.exe 19->31         started        33 schtasks.exe 1 19->33         started        47 51.15.54.102, 14433, 49856 OnlineSASFR France 22->47 61 Query firmware table information (likely to detect VMs) 22->61 35 conhost.exe 25->35         started        37 conhost.exe 27->37         started        39 schtasks.exe 1 27->39         started        41 conhost.exe 29->41         started        signatures10 process11
Threat name:
Win64.Trojan.Privateloader
Status:
Malicious
First seen:
2023-01-10 16:35:10 UTC
File Type:
PE+ (Exe)
Extracted files:
26
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig miner
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Uses the VBS compiler for execution
XMRig Miner payload
xmrig
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
7ed607049b1f6f5406ed03df2343cb54b7eb6379dc89feaacd693f9216769de0
MD5 hash:
9b6d69c17de2903f867f6fcf298bbe54
SHA1 hash:
4f7f126dcc0bef3ac869f6cedb644dfac478f057
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BAZT_B5_NOCEXInvalidStream
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:win_xfilesstealer_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.xfilesstealer.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments