MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a68cd42b12ffb9ca676649961481f4f0f825db7cddda46f1d20f160c4ca7b0df. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: a68cd42b12ffb9ca676649961481f4f0f825db7cddda46f1d20f160c4ca7b0df
SHA3-384 hash: 926171a184e7da061bd1930cb30f37cf2e274df47fa04d139697489f094112f5258a16bff97dfbe252803ecf14b6df2a
SHA1 hash: 8b3518dbf3168809e78c15a50386c89fb1db1eaa
MD5 hash: eb14baa80a83089db51d88493694b0e5
humanhash: football-freddie-skylark-fifteen
File name:file.exe
Download: download sample
Signature CoinMiner
File size:666'624 bytes
First seen:2023-06-15 20:56:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 12288:TXgQm3D7aT+3Ruzfi2hp7k8+iULh3nEuDkT7ENL/Ri9rRlDw11eOqt3LguR:9gOT+huzfi2hp7k8+fV3EakcNLpiF/EK
Threatray 489 similar samples on MalwareBazaar
TLSH T1BEE423DFE5468E11CB54E3BBF972383A1B75762744267AF86CB4C8393846359C136C0A
TrID 56.5% (.EXE) Win64 Executable (generic) (10523/12/4)
11.0% (.ICL) Windows Icons Library (generic) (2059/9)
10.9% (.EXE) OS/2 Executable (generic) (2029/13)
10.7% (.EXE) Generic Win/DOS Executable (2002/3)
10.7% (.EXE) DOS Executable Generic (2000/1)
Reporter abuse_ch
Tags:CoinMiner exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
321
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file.exe
Verdict:
Malicious activity
Analysis date:
2023-06-15 20:59:01 UTC
Tags:
zgrat

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the %AppData% subdirectories
Creating a file
Launching a process
Using the Windows Management Instrumentation requests
Creating a process from a recently created file
Forced system process termination
Deleting a recently created file
Creating a window
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad.mine
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Connects to many ports of the same IP (likely port scanning)
Detected Stratum mining protocol
Found strings related to Crypto-Mining
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sigma detected: Xmrig
Writes to foreign memory regions
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 888646 Sample: file.exe Startdate: 15/06/2023 Architecture: WINDOWS Score: 100 28 xmr.2miners.com 2->28 36 Sigma detected: Xmrig 2->36 38 Malicious sample detected (through community Yara rule) 2->38 40 Antivirus / Scanner detection for submitted sample 2->40 42 6 other signatures 2->42 8 NextChannelSink 1 2->8         started        11 file.exe 6 2->11         started        signatures3 process4 file5 48 Antivirus detection for dropped file 8->48 50 Multi AV Scanner detection for dropped file 8->50 52 Writes to foreign memory regions 8->52 54 2 other signatures 8->54 14 MSBuild.exe 16 2 8->14         started        22 C:\Users\user\AppData\...22extChannelSink, PE32+ 11->22 dropped 24 C:\Users\...24extChannelSink:Zone.Identifier, ASCII 11->24 dropped 26 C:\Users\user\AppData\Local\...\file.exe.log, CSV 11->26 dropped signatures6 process7 dnsIp8 32 185.225.74.200, 39001, 44810, 49720 MAYAKBG Germany 14->32 34 justatest.live 193.108.130.12, 49722, 80 SVK-ASCZ Russian Federation 14->34 56 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 14->56 58 Writes to foreign memory regions 14->58 60 Modifies the context of a thread in another process (thread injection) 14->60 62 Injects a PE file into a foreign processes 14->62 18 AddInProcess.exe 14->18         started        signatures9 process10 dnsIp11 30 xmr.2miners.com 162.19.139.184, 2222, 49729, 49730 CENTURYLINK-US-LEGACY-QWESTUS United States 18->30 44 Query firmware table information (likely to detect VMs) 18->44 signatures12 46 Detected Stratum mining protocol 30->46
Threat name:
ByteCode-MSIL.Trojan.Heracles
Status:
Malicious
First seen:
2023-06-15 13:29:15 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
4
AV detection:
16 of 23 (69.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Drops file in System32 directory
Suspicious use of SetThreadContext
Executes dropped EXE
Loads dropped DLL
Unpacked files
SH256 hash:
a68cd42b12ffb9ca676649961481f4f0f825db7cddda46f1d20f160c4ca7b0df
MD5 hash:
eb14baa80a83089db51d88493694b0e5
SHA1 hash:
8b3518dbf3168809e78c15a50386c89fb1db1eaa
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments