MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b23004bd040f5da91c776bfc771163612dabc1a101147b0e3c4649516bfa3ef2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: b23004bd040f5da91c776bfc771163612dabc1a101147b0e3c4649516bfa3ef2
SHA3-384 hash: 1166aecf14d82cac3976dc527495b97226b4bf36f5cd1ff0a132a271583234580618368e51141db42f90095e1a8777d5
SHA1 hash: 872cf4792b87f1c3d70955a0856ad46bbdcdb6ad
MD5 hash: e2756b04219336be3d8f7ac805924583
humanhash: shade-neptune-massachusetts-enemy
File name:OM8hqGX.exe
Download: download sample
Signature CoinMiner
File size:5'308'928 bytes
First seen:2025-07-17 05:52:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a7c4b62062a898c7859aeb5101fe98e5 (11 x LummaStealer, 3 x Stealc, 2 x CoinMiner)
ssdeep 98304:2Hi4KmOR7il4vcRhmZsaIf7zLIUmesjiWR7il4vcRhmZsaIf7zLIUmesjiA:2Hi4KmOY2smya67zLPmesj3Y2smya67Q
TLSH T1573622399686A2C9FC1A007A44A171F5B432B772C52D6FFF5290F3369E136D00B9E768
TrID 63.5% (.EXE) Win64 Executable (generic) (10522/11/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter abuse_ch
Tags:CoinMiner exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
36
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
33fc51a2774fb4d0a74f8de0ec3a8aaf7ccbce4a7e4374e975a5993cfc85ab2a.bin.exe
Verdict:
Malicious activity
Analysis date:
2025-07-16 19:53:31 UTC
Tags:
amadey botnet stealer loader telegram lumma rdp auto generic auto-reg aurotun ms-smartcard stealc winring0x64-sys vuln-driver

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
spawn
Result
Verdict:
Malware
Maliciousness:

Behaviour
Restart of the analyzed sample
Creating a window
Running batch commands
Launching a process
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% subdirectories
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a file in the Windows subdirectories
Creating a file in the system32 subdirectories
Forced system process termination
Setting browser functions hooks
Possible injection to a system process
Unauthorized injection to a recently created process
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Unauthorized injection to a system process
Using obfuscated Powershell scripts
Unauthorized injection to a browser process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
crypt fingerprint microsoft_visual_cc packed
Result
Threat name:
SilentCrypto Miner, Xmrig
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Changes security center settings (notifications, updates, antivirus, firewall)
Creates a thread in another existing process (thread injection)
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Hooks files or directories query functions (used to hide files and directories)
Hooks processes query functions (used to hide processes)
Hooks registry keys query functions (used to hide registry keys)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Maps a DLL or memory area into another process
Modifies power options to not sleep / hibernate
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Self deletion via cmd or bat file
Sets debug register (to hijack the execution of another thread)
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential WinAPI Calls Via CommandLine
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suspicious powershell command line found
Uses powercfg.exe to modify the power settings
Uses Register-ScheduledTask to add task schedules
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected PersistenceViaHiddenTask
Yara detected SilentCrypto Miner
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1738552 Sample: OM8hqGX.exe Startdate: 17/07/2025 Architecture: WINDOWS Score: 100 75 Multi AV Scanner detection for dropped file 2->75 77 Multi AV Scanner detection for submitted file 2->77 79 Yara detected SilentCrypto Miner 2->79 81 18 other signatures 2->81 7 OM8hqGX.exe 2->7         started        10 powershell.exe 2->10         started        12 cmd.exe 1 2->12         started        14 8 other processes 2->14 process3 signatures4 83 Sets debug register (to hijack the execution of another thread) 7->83 85 Modifies the context of a thread in another process (thread injection) 7->85 87 Found hidden mapped module (file has been removed from disk) 7->87 16 OM8hqGX.exe 4 7->16         started        20 updater.exe 7->20         started        22 svchost.exe 1 1 7->22         started        31 2 other processes 7->31 89 Writes to foreign memory regions 10->89 91 Injects a PE file into a foreign processes 10->91 25 dllhost.exe 10->25         started        27 conhost.exe 10->27         started        93 Uses powercfg.exe to modify the power settings 12->93 95 Modifies power options to not sleep / hibernate 12->95 29 conhost.exe 12->29         started        33 4 other processes 12->33 97 Changes security center settings (notifications, updates, antivirus, firewall) 14->97 99 Uses schtasks.exe or at.exe to add and modify task schedules 14->99 101 Loading BitLocker PowerShell Module 14->101 35 7 other processes 14->35 process5 dnsIp6 49 C:\Users\user\AppData\Roaming\...\updater.exe, PE32+ 16->49 dropped 51 C:\Users\user\AppData\Local\...\owgmvolp.tmp, PE32+ 16->51 dropped 55 Suspicious powershell command line found 16->55 57 Self deletion via cmd or bat file 16->57 59 Writes to foreign memory regions 16->59 73 2 other signatures 16->73 37 dialer.exe 2 16->37         started        39 Conhost.exe 16->39         started        61 Multi AV Scanner detection for dropped file 20->61 63 Modifies the context of a thread in another process (thread injection) 20->63 65 Found direct / indirect Syscall (likely to bypass EDR) 20->65 53 127.0.0.1 unknown unknown 22->53 67 Injects code into the Windows Explorer (explorer.exe) 25->67 69 Creates a thread in another existing process (thread injection) 25->69 71 Injects a PE file into a foreign processes 25->71 41 winlogon.exe 25->41 injected 43 lsass.exe 25->43 injected 45 svchost.exe 25->45 injected 47 20 other processes 25->47 file7 signatures8 process9
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) Win 64 Exe x64
Threat name:
Win64.Trojan.LummaStealer
Status:
Malicious
First seen:
2025-07-16 20:19:12 UTC
File Type:
PE+ (Exe)
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig discovery execution miner persistence upx
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Checks processor information in registry
Detects videocard installed
Enumerates system info in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Drops file in Windows directory
Drops file in System32 directory
Suspicious use of SetThreadContext
UPX packed file
Power Settings
Executes dropped EXE
Command and Scripting Interpreter: PowerShell
XMRig Miner payload
Suspicious use of NtCreateUserProcessOtherParentProcess
Xmrig family
xmrig
Unpacked files
SH256 hash:
b23004bd040f5da91c776bfc771163612dabc1a101147b0e3c4649516bfa3ef2
MD5 hash:
e2756b04219336be3d8f7ac805924583
SHA1 hash:
872cf4792b87f1c3d70955a0856ad46bbdcdb6ad
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:pe_detect_tls_callbacks
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe b23004bd040f5da91c776bfc771163612dabc1a101147b0e3c4649516bfa3ef2

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineA
KERNEL32.dll::GetCommandLineW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::FreeConsole
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CreateWindowExW

Comments