MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cfc9e35e650fccb171caa30fd7db3f6b99a8a16e824fb3f6276526ff10e063cf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: cfc9e35e650fccb171caa30fd7db3f6b99a8a16e824fb3f6276526ff10e063cf
SHA3-384 hash: 373934ae157a36131a523aed0b4cbad1c33245abd03e4bf64d7828df656d30153ee27065deac1decc88042de17e07a60
SHA1 hash: 9c7fcdc8e464815c5348312dca6210bc567dcf0e
MD5 hash: 57323d497d6f276933dbadb713060d68
humanhash: paris-freddie-lamp-sink
File name:57323d497d6f276933dbadb713060d68.exe
Download: download sample
Signature CoinMiner
File size:42'496 bytes
First seen:2023-01-30 12:42:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 768:K6uflwYtttWtYtYBtYtxqGGGGGGGGHGGGGGGGGGGGGGGGGGGGGGGGGGGGGUu8lXn:K6ZGGGGGGGGHGGGGGGGGGGGGGGGGGGGV
TLSH T19D1337915E34672EED26033314A5DA03FED4BA62F032A60D31D43C7B7F1F293A649A51
TrID 56.5% (.EXE) Win64 Executable (generic) (10523/12/4)
11.0% (.ICL) Windows Icons Library (generic) (2059/9)
10.9% (.EXE) OS/2 Executable (generic) (2029/13)
10.7% (.EXE) Generic Win/DOS Executable (2002/3)
10.7% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 4a696ddce4f4f261 (26 x Gozi, 9 x AgentTesla, 3 x FFDroider)
Reporter abuse_ch
Tags:CoinMiner exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
218
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
57323d497d6f276933dbadb713060d68.exe
Verdict:
Malicious activity
Analysis date:
2023-01-30 12:47:45 UTC
Tags:
zgrat miner

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Creating a file in the %AppData% subdirectories
Creating a file
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Creating a service
Launching a service
Loading a system driver
Creating a file in the Windows subdirectories
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun for a service
Sending an HTTP GET request to an infection source
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Crypto Miner, Xmrig
Detection:
malicious
Classification:
evad.mine
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Detected Stratum mining protocol
Encrypted powershell cmdline option found
Found strings related to Crypto-Mining
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Malicious sample detected (through community Yara rule)
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected Crypto Miner
Yara detected RUNPE
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 794425 Sample: W3h2jaf1h4.exe Startdate: 30/01/2023 Architecture: WINDOWS Score: 100 52 Snort IDS alert for network traffic 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 Antivirus detection for URL or domain 2->56 58 9 other signatures 2->58 7 W3h2jaf1h4.exe 15 7 2->7         started        12 Fkarmfug.exe 14 2 2->12         started        14 Fkarmfug.exe 2 2->14         started        process3 dnsIp4 42 185.106.94.146, 49695, 49696, 49697 SUPERSERVERSDATACENTERRU Russian Federation 7->42 32 C:\Users\user\AppData\...\Fkarmfug.exe, PE32+ 7->32 dropped 34 C:\Users\...\Fkarmfug.exe:Zone.Identifier, ASCII 7->34 dropped 36 C:\Users\user\AppData\...\W3h2jaf1h4.exe.log, ASCII 7->36 dropped 66 Encrypted powershell cmdline option found 7->66 68 Writes to foreign memory regions 7->68 70 Modifies the context of a thread in another process (thread injection) 7->70 72 Injects a PE file into a foreign processes 7->72 16 InstallUtil.exe 7 7->16         started        20 powershell.exe 16 7->20         started        74 Antivirus detection for dropped file 12->74 76 Multi AV Scanner detection for dropped file 12->76 file5 signatures6 process7 file8 30 C:\Users\user\AppData\Roaming\...\WR64.sys, PE32+ 16->30 dropped 44 Injects code into the Windows Explorer (explorer.exe) 16->44 46 Writes to foreign memory regions 16->46 48 Allocates memory in foreign processes 16->48 50 3 other signatures 16->50 22 explorer.exe 16->22         started        26 explorer.exe 16->26         started        28 conhost.exe 20->28         started        signatures9 process10 dnsIp11 38 45.142.122.11, 49698, 8080 DE-FIRSTCOLOwwwfirst-colonetDE Russian Federation 22->38 60 System process connects to network (likely due to code injection or exploit) 22->60 62 Query firmware table information (likely to detect VMs) 22->62 40 217.182.205.238, 49699, 8080 OVHFR France 26->40 signatures12 64 Detected Stratum mining protocol 40->64
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-01-30 12:43:11 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
10
AV detection:
15 of 26 (57.69%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:purecrypter family:xmrig downloader loader miner persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
XMRig Miner payload
Detect PureCrypter injector
PureCrypter
xmrig
Malware Config
C2 Extraction:
http://185.106.94.146/Jgetwa.png
Unpacked files
SH256 hash:
cfc9e35e650fccb171caa30fd7db3f6b99a8a16e824fb3f6276526ff10e063cf
MD5 hash:
57323d497d6f276933dbadb713060d68
SHA1 hash:
9c7fcdc8e464815c5348312dca6210bc567dcf0e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe cfc9e35e650fccb171caa30fd7db3f6b99a8a16e824fb3f6276526ff10e063cf

(this sample)

  
Delivery method
Distributed via web download

Comments