MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f721b4e5cdae494fceec605a3cffbf5824341258b43660cd1c9fe72c691a9594. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 9


Intelligence 9 IOCs 5 YARA File information Comments

SHA256 hash: f721b4e5cdae494fceec605a3cffbf5824341258b43660cd1c9fe72c691a9594
SHA3-384 hash: f62734b7b635b562bb133dc7d40aeb329703ca8527d136d41577e5578f143c966d8460825718d0503e97d7c0dc204353
SHA1 hash: be6beef6c4608d8675b983183f5556ced9be0692
MD5 hash: 7041130b7052851e0753ec72d7e95f52
humanhash: twelve-eighteen-lake-edward
File name:7041130b7052851e0753ec72d7e95f52.exe
Download: download sample
Signature CoinMiner
File size:120'832 bytes
First seen:2021-09-25 07:35:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash cff62fa5d60c26268b201fcb5b9dc813 (28 x RedLineStealer, 19 x RaccoonStealer, 4 x Stop)
ssdeep 3072:pEabqYnqDEySanNPjCZQ+1D55M4KCrx+KKY5:iambg4cqCNQ
Threatray 6'475 similar samples on MalwareBazaar
TLSH T136C39D2035F18432EEF756750B39D3E55E3BBC336A70418B76A4265ACE216E0BE26353
File icon (PE):PE icon
dhash icon 480c1c4c4f590914 (3 x RedLineStealer, 1 x CoinMiner, 1 x RaccoonStealer)
Reporter abuse_ch
Tags:CoinMiner exe


Avatar
abuse_ch
CoinMiner C2:
http://5.252.178.152/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://5.252.178.152/ https://threatfox.abuse.ch/ioc/226423/
135.181.142.223:30397 https://threatfox.abuse.ch/ioc/226444/
178.132.3.103:80 https://threatfox.abuse.ch/ioc/226445/
65.21.231.57:60751 https://threatfox.abuse.ch/ioc/226446/
92.222.145.232:61157 https://threatfox.abuse.ch/ioc/226447/

Intelligence


File Origin
# of uploads :
1
# of downloads :
186
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7041130b7052851e0753ec72d7e95f52.exe
Verdict:
Suspicious activity
Analysis date:
2021-09-25 07:41:48 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Raccoon RedLine SmokeLoader Tofsee
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Benign windows process drops PE files
Changes security center settings (notifications, updates, antivirus, firewall)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to evade analysis by execution special instruction which cause usermode exception
Tries to harvest and steal browser information (history, passwords, etc)
Uses known network protocols on non-standard ports
Yara detected Raccoon Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Tofsee
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 490238 Sample: 630WKhxk3M.exe Startdate: 25/09/2021 Architecture: WINDOWS Score: 100 75 defeatwax.ru 2->75 77 api.ip.sb 2->77 91 Antivirus detection for dropped file 2->91 93 Multi AV Scanner detection for submitted file 2->93 95 Yara detected SmokeLoader 2->95 97 11 other signatures 2->97 11 630WKhxk3M.exe 2->11         started        14 afsuhjv 2->14         started        16 svchost.exe 2->16         started        18 8 other processes 2->18 signatures3 process4 dnsIp5 129 Detected unpacking (changes PE section rights) 11->129 131 Contains functionality to inject code into remote processes 11->131 133 Injects a PE file into a foreign processes 11->133 21 630WKhxk3M.exe 11->21         started        135 Multi AV Scanner detection for dropped file 14->135 137 Machine Learning detection for dropped file 14->137 24 afsuhjv 14->24         started        139 Changes security center settings (notifications, updates, antivirus, firewall) 16->139 26 MpCmdRun.exe 1 16->26         started        79 192.168.2.1 unknown unknown 18->79 signatures6 process7 signatures8 121 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 21->121 123 Maps a DLL or memory area into another process 21->123 125 Checks if the current machine is a virtual machine (disk enumeration) 21->125 127 Creates a thread in another existing process (thread injection) 21->127 28 explorer.exe 12 21->28 injected 33 conhost.exe 26->33         started        process9 dnsIp10 85 193.56.146.41, 49812, 9080 LVLT-10753US unknown 28->85 87 216.128.137.31, 80 AS-CHOOPAUS United States 28->87 89 3 other IPs or domains 28->89 67 C:\Users\user\AppData\Roaming\afsuhjv, PE32 28->67 dropped 69 C:\Users\user\AppData\Local\Temp\D72E.exe, PE32 28->69 dropped 71 C:\Users\user\AppData\Local\Temp\C78D.exe, PE32 28->71 dropped 73 4 other malicious files 28->73 dropped 141 System process connects to network (likely due to code injection or exploit) 28->141 143 Benign windows process drops PE files 28->143 145 Deletes itself after installation 28->145 147 Hides that the sample has been downloaded from the Internet (zone.identifier) 28->147 35 22D.exe 28->35         started        38 D72E.exe 28->38         started        40 2E31.exe 1 28->40         started        42 5 other processes 28->42 file11 signatures12 process13 dnsIp14 99 Detected unpacking (changes PE section rights) 35->99 101 Machine Learning detection for dropped file 35->101 46 22D.exe 35->46         started        103 Multi AV Scanner detection for dropped file 38->103 105 Query firmware table information (likely to detect VMs) 38->105 107 Tries to detect sandboxes and other dynamic analysis tools (window names) 38->107 49 conhost.exe 38->49         started        109 Hides threads from debuggers 40->109 111 Tries to detect sandboxes / dynamic malware analysis system (registry check) 40->111 51 conhost.exe 40->51         started        81 t.me 149.154.167.99, 443, 49844 TELEGRAMRU United Kingdom 42->81 83 5.252.178.152, 49846, 80 MIVOCLOUDMD Moldova Republic of 42->83 63 C:\Users\user\AppData\Local\...\hkdljltd.exe, PE32 42->63 dropped 65 C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32 42->65 dropped 113 Antivirus detection for dropped file 42->113 115 Detected unpacking (overwrites its own PE header) 42->115 117 Tries to harvest and steal browser information (history, passwords, etc) 42->117 119 2 other signatures 42->119 53 cmd.exe 42->53         started        55 B37.exe 2 42->55         started        57 conhost.exe 42->57         started        59 conhost.exe 42->59         started        file15 signatures16 process17 signatures18 149 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 46->149 151 Maps a DLL or memory area into another process 46->151 153 Checks if the current machine is a virtual machine (disk enumeration) 46->153 155 Creates a thread in another existing process (thread injection) 46->155 61 conhost.exe 53->61         started        process19
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2021-09-25 01:49:49 UTC
AV detection:
18 of 45 (40.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:arkei family:raccoon family:redline family:smokeloader family:tofsee family:xmrig botnet:5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4 botnet:700$ botnet:qq botnet:vol backdoor discovery evasion infostealer miner persistence spyware stealer themida trojan
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Checks processor information in registry
Delays execution with timeout.exe
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Enumerates physical storage devices
Program crash
Launches sc.exe
Drops file in System32 directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks whether UAC is enabled
Checks BIOS information in registry
Deletes itself
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Themida packer
Creates new service(s)
Downloads MZ/PE file
Executes dropped EXE
Modifies Windows Firewall
Sets service image path in registry
Arkei Stealer Payload
Identifies VirtualBox via ACPI registry values (likely anti-VM)
XMRig Miner Payload
Arkei
Raccoon
RedLine
RedLine Payload
SmokeLoader
Tofsee
Windows security bypass
xmrig
Malware Config
C2 Extraction:
http://naghenrietti1.top/
http://kimballiett2.top/
http://xadriettany3.top/
http://jebeccallis4.top/
http://nityanneron5.top/
http://umayaniela6.top/
http://lynettaram7.top/
http://sadineyalas8.top/
http://geenaldencia9.top/
http://aradysiusep10.top/
135.181.142.223:30397
178.132.3.103:80
65.21.231.57:60751
92.222.145.232:61157
Unpacked files
SH256 hash:
2fead9437f15e057951fd6a02ab05076e38db13483df0191787c21c79343b9e7
MD5 hash:
1c90f3a3fcd93ee08b2154cbcff49085
SHA1 hash:
73ac881633a13c3c31c1153d8105b8ecbb60961e
SH256 hash:
f721b4e5cdae494fceec605a3cffbf5824341258b43660cd1c9fe72c691a9594
MD5 hash:
7041130b7052851e0753ec72d7e95f52
SHA1 hash:
be6beef6c4608d8675b983183f5556ced9be0692
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe f721b4e5cdae494fceec605a3cffbf5824341258b43660cd1c9fe72c691a9594

(this sample)

  
Delivery method
Distributed via web download

Comments