MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 99753090c0c3e5c80cafb63500cb9bff3d2e1ee0277cb35ceef317955fd4d0db. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
CoinMiner
Vendor detections: 15
| SHA256 hash: | 99753090c0c3e5c80cafb63500cb9bff3d2e1ee0277cb35ceef317955fd4d0db |
|---|---|
| SHA3-384 hash: | dce1851f0fea7b4182336715fe6d1d4829e0c2cbbd6b17439f9e6e9a33c4e8c733fcdb664b0b1341df9806de8fa994e8 |
| SHA1 hash: | 1b7328561d3bd44d18266a2dd14cbf63b3cc5d67 |
| MD5 hash: | 1051de86740c5c04838d59257376eec9 |
| humanhash: | illinois-mobile-happy-carbon |
| File name: | 1051de86740c5c04838d59257376eec9.exe |
| Download: | download sample |
| Signature | CoinMiner |
| File size: | 2'118'656 bytes |
| First seen: | 2023-12-26 07:55:09 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 49152:MTplXdIaejlPmBlO8iKfZH/msJBueVsxX8QOqxTsfsbz:YNIaeYS/em4NVcMQOqxTIsz |
| TLSH | T134A523E3E2D2953BD8B56F700CB62693223978934978D72B1F11B9075D630A49E3273E |
| TrID | 41.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 22.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 11.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 7.5% (.EXE) Win64 Executable (generic) (10523/12/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | CoinMiner exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
364
Origin country :
NLVendor Threat Intelligence
Detection:
RisePro
Result
Verdict:
Malware
Maliciousness:
Behaviour
DNS request
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Сreating synchronization primitives
Creating a file
Running batch commands
Launching a process
Searching for the window
Sending a custom TCP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer installer lolbin packed rundll32 setupapi sfx shell32
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
LummaC Stealer, RisePro Stealer, SmokeLo
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
PE file has nameless sections
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Yara detected LummaC Stealer
Yara detected RisePro Stealer
Yara detected SmokeLoader
Yara detected Vidar stealer
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Detection:
smokeloader
Threat name:
Win32.Trojan.RiseProStealer
Status:
Malicious
First seen:
2023-12-26 07:56:09 UTC
File Type:
PE (Exe)
Extracted files:
139
AV detection:
20 of 23 (86.96%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
zgrat
Score:
10/10
Tags:
family:lumma family:redline family:smokeloader family:zgrat botnet:666 botnet:up3 backdoor evasion infostealer persistence rat stealer trojan
Behaviour
Creates scheduled task(s)
Runs net.exe
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
NSIS installer
Enumerates physical storage devices
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Drops startup file
Executes dropped EXE
Loads dropped DLL
Downloads MZ/PE file
Modifies Windows Firewall
Detect Lumma Stealer payload V4
Detect ZGRat V1
Lumma Stealer
RedLine
RedLine payload
SmokeLoader
ZGRat
Malware Config
C2 Extraction:
http://185.215.113.68/fks/index.php
195.20.16.103:18305
http://host-file-host6.com/
http://host-host-file8.com/
195.20.16.103:18305
http://host-file-host6.com/
http://host-host-file8.com/
Unpacked files
SH256 hash:
fd20eb7388fd4d6912dcd4efda61ca4e35b3a8a5690db77888372e8c18d2915d
MD5 hash:
c54afd771eb155f0e6a86e28f7a1d562
SHA1 hash:
990382a0010fd5a12ee02f8cfc5b4846be1387d7
Detections:
SUSP_XORed_URL_In_EXE
Parent samples :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 hash:
ef94ed3b53510f31ef4bacb85dc655efffead3072b9516b146b862e60aec6bad
MD5 hash:
1340904111bd3e6f83e862296b87d22a
SHA1 hash:
10ad28c1a55020737680c3f5aa1a1b06170da895
SH256 hash:
7a44094b824c3a8e9f1e33b5aca8ab9b1a549e4f75d5b1304827e630230bb63c
MD5 hash:
1f2b780be956601db966e201e2c0049a
SHA1 hash:
fd2250f140959893efb9043640e2607682b6b430
Detections:
win_smokeloader_a2
Parent samples :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 hash:
99753090c0c3e5c80cafb63500cb9bff3d2e1ee0277cb35ceef317955fd4d0db
MD5 hash:
1051de86740c5c04838d59257376eec9
SHA1 hash:
1b7328561d3bd44d18266a2dd14cbf63b3cc5d67
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.