MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 99753090c0c3e5c80cafb63500cb9bff3d2e1ee0277cb35ceef317955fd4d0db. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: 99753090c0c3e5c80cafb63500cb9bff3d2e1ee0277cb35ceef317955fd4d0db
SHA3-384 hash: dce1851f0fea7b4182336715fe6d1d4829e0c2cbbd6b17439f9e6e9a33c4e8c733fcdb664b0b1341df9806de8fa994e8
SHA1 hash: 1b7328561d3bd44d18266a2dd14cbf63b3cc5d67
MD5 hash: 1051de86740c5c04838d59257376eec9
humanhash: illinois-mobile-happy-carbon
File name:1051de86740c5c04838d59257376eec9.exe
Download: download sample
Signature CoinMiner
File size:2'118'656 bytes
First seen:2023-12-26 07:55:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader)
ssdeep 49152:MTplXdIaejlPmBlO8iKfZH/msJBueVsxX8QOqxTsfsbz:YNIaeYS/em4NVcMQOqxTIsz
TLSH T134A523E3E2D2953BD8B56F700CB62693223978934978D72B1F11B9075D630A49E3273E
TrID 41.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
22.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
11.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
7.5% (.EXE) Win64 Executable (generic) (10523/12/4)
4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
File icon (PE):PE icon
dhash icon f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader)
Reporter abuse_ch
Tags:CoinMiner exe


Avatar
abuse_ch
CoinMiner C2:
http://5.42.66.58/3886d2276f6914c4.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
364
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Сreating synchronization primitives
Creating a file
Running batch commands
Launching a process
Searching for the window
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer installer lolbin packed rundll32 setupapi sfx shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
LummaC Stealer, RisePro Stealer, SmokeLo
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
PE file has nameless sections
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Yara detected LummaC Stealer
Yara detected RisePro Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1366987 Sample: DnOrf9OqK8.exe Startdate: 26/12/2023 Architecture: WINDOWS Score: 100 92 soupinterestoe.fun 2->92 94 ipinfo.io 2->94 110 Snort IDS alert for network traffic 2->110 112 Multi AV Scanner detection for domain / URL 2->112 114 Found malware configuration 2->114 116 15 other signatures 2->116 10 DnOrf9OqK8.exe 1 4 2->10         started        13 MaxLoonaFest131.exe 2->13         started        16 OfficeTrackerNMP131.exe 59 2->16         started        18 5 other processes 2->18 signatures3 process4 file5 68 C:\Users\user\AppData\Local\...\te8Cp01.exe, PE32 10->68 dropped 70 C:\Users\user\AppData\Local\...\7hg2gy99.exe, PE32 10->70 dropped 20 te8Cp01.exe 1 4 10->20         started        72 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 13->72 dropped 74 C:\...\Q76bBLsUetimetVjx1s1vSyhQSxld3wS.zip, Zip 13->74 dropped 124 Antivirus detection for dropped file 13->124 126 Multi AV Scanner detection for dropped file 13->126 128 Detected unpacking (changes PE section rights) 13->128 142 2 other signatures 13->142 24 WerFault.exe 13->24         started        76 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 16->76 dropped 78 C:\...\lOjG1i1yTKIppwEliw2AnbSwyBPQ5cxo.zip, Zip 16->78 dropped 130 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 16->130 132 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 16->132 134 Tries to steal Mail credentials (via file / registry access) 16->134 26 WerFault.exe 16->26         started        80 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 18->80 dropped 82 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 18->82 dropped 84 2 other malicious files 18->84 dropped 136 Machine Learning detection for dropped file 18->136 138 Tries to harvest and steal browser information (history, passwords, etc) 18->138 140 Hides threads from debuggers 18->140 28 WerFault.exe 18->28         started        30 WerFault.exe 18->30         started        signatures6 process7 file8 64 C:\Users\user\AppData\Local\...\6PS4AJ7.exe, PE32 20->64 dropped 66 C:\Users\user\AppData\Local\...\4jf939Ig.exe, PE32 20->66 dropped 118 Antivirus detection for dropped file 20->118 120 Machine Learning detection for dropped file 20->120 32 4jf939Ig.exe 16 68 20->32         started        37 6PS4AJ7.exe 20->37         started        signatures9 process10 dnsIp11 86 193.233.132.62, 49729, 49730, 49731 FREE-NET-ASFREEnetEU Russian Federation 32->86 88 ipinfo.io 34.117.186.192, 443, 49732, 49733 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 32->88 56 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32 32->56 dropped 58 C:\Users\user\AppData\...\FANBooster131.exe, PE32 32->58 dropped 60 C:\Users\user\AppData\...\MaxLoonaFest131.exe, PE32 32->60 dropped 62 2 other malicious files 32->62 dropped 96 Antivirus detection for dropped file 32->96 98 Multi AV Scanner detection for dropped file 32->98 100 Detected unpacking (changes PE section rights) 32->100 108 6 other signatures 32->108 39 cmd.exe 1 32->39         started        42 cmd.exe 1 32->42         started        44 WerFault.exe 32->44         started        90 soupinterestoe.fun 104.21.24.252, 49757, 80 CLOUDFLARENETUS United States 37->90 102 Detected unpacking (overwrites its own PE header) 37->102 104 Machine Learning detection for dropped file 37->104 106 LummaC encrypted strings found 37->106 46 WerFault.exe 37->46         started        file12 signatures13 process14 signatures15 122 Uses schtasks.exe or at.exe to add and modify task schedules 39->122 48 conhost.exe 39->48         started        50 schtasks.exe 1 39->50         started        52 conhost.exe 42->52         started        54 schtasks.exe 1 42->54         started        process16
Threat name:
Win32.Trojan.RiseProStealer
Status:
Malicious
First seen:
2023-12-26 07:56:09 UTC
File Type:
PE (Exe)
Extracted files:
139
AV detection:
20 of 23 (86.96%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:lumma family:redline family:smokeloader family:zgrat botnet:666 botnet:up3 backdoor evasion infostealer persistence rat stealer trojan
Behaviour
Creates scheduled task(s)
Runs net.exe
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
NSIS installer
Enumerates physical storage devices
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Drops startup file
Executes dropped EXE
Loads dropped DLL
Downloads MZ/PE file
Modifies Windows Firewall
Detect Lumma Stealer payload V4
Detect ZGRat V1
Lumma Stealer
RedLine
RedLine payload
SmokeLoader
ZGRat
Malware Config
C2 Extraction:
http://185.215.113.68/fks/index.php
195.20.16.103:18305
http://host-file-host6.com/
http://host-host-file8.com/
Unpacked files
SH256 hash:
ef94ed3b53510f31ef4bacb85dc655efffead3072b9516b146b862e60aec6bad
MD5 hash:
1340904111bd3e6f83e862296b87d22a
SHA1 hash:
10ad28c1a55020737680c3f5aa1a1b06170da895
SH256 hash:
99753090c0c3e5c80cafb63500cb9bff3d2e1ee0277cb35ceef317955fd4d0db
MD5 hash:
1051de86740c5c04838d59257376eec9
SHA1 hash:
1b7328561d3bd44d18266a2dd14cbf63b3cc5d67
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe 99753090c0c3e5c80cafb63500cb9bff3d2e1ee0277cb35ceef317955fd4d0db

(this sample)

  
Delivery method
Distributed via web download

Comments