MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fdbf0c19ebcafcf5e4295edc9e4a37836ba580b9a4d63b2a9ccdf8418ed5fe84. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 17


Intelligence 17 IOCs YARA 4 File information Comments

SHA256 hash: fdbf0c19ebcafcf5e4295edc9e4a37836ba580b9a4d63b2a9ccdf8418ed5fe84
SHA3-384 hash: eb924d13b76cfd6781e261af7d2618ada7874da351ea564b829e2d88eb796dbc242e85b34a91ab36cb7113640eb65344
SHA1 hash: bf86bd33666e58f291bc9135a95f67a7483cde52
MD5 hash: 82894caeb7e149bb38d344fbc2a821d9
humanhash: magazine-dakota-mountain-sixteen
File name:fdbf0c19ebcafcf5e4295edc9e4a37836ba580b9a4d63b2a9ccdf8418ed5fe84
Download: download sample
Signature CoinMiner
File size:10'240 bytes
First seen:2024-10-26 05:24:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c8d4c38d956ebc54044d50e191e50d17 (1 x CoinMiner)
ssdeep 192:4luii0852nhe8D9+6X/2X1JxTh3thW8yV:4lTdu2nhpsiuFV32V
Threatray 76 similar samples on MalwareBazaar
TLSH T18F22391EED4640B2F36A0EF057A281DE86BD840313D620EFFFD299648F19351A4DA0AD
TrID 37.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
12.7% (.EXE) Win64 Executable (generic) (10522/11/4)
7.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter JAMESWT_WT
Tags:CoinMiner exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
311
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
phorpiex
ID:
1
File name:
fdbf0c19ebcafcf5e4295edc9e4a37836ba580b9a4d63b2a9ccdf8418ed5fe84
Verdict:
Malicious activity
Analysis date:
2024-10-26 05:26:43 UTC
Tags:
loader phorpiex miner

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
Powershell Clipbanker Phorpiex Spam
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending an HTTP GET request to an infection source
Creating a file in the %temp% directory
Сreating synchronization primitives
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the Windows directory
Enabling the 'hidden' option for recently created files
Running batch commands
Launching a process
Connection attempt to an infection source
Launching a file downloaded from the Internet
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Disabling the operating system update service
Blocking the Windows Security Center notifications
Adding an exclusion to Microsoft Defender
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
clipbanker microsoft_visual_cc obfuscated
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Phorpiex, Xmrig
Detection:
malicious
Classification:
troj.evad.mine
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus detection for dropped file
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to check if Internet connection is working
Contains functionality to detect sleep reduction / modifications
Detected Stratum mining protocol
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with a suspicious file extension
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after checking mutex)
Found hidden mapped module (file has been removed from disk)
Found malware configuration
Found strings related to Crypto-Mining
Hides that the sample has been downloaded from the Internet (zone.identifier)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Stop multiple services
Stops critical windows services
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Phorpiex
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542687 Sample: Us051y7j25.exe Startdate: 26/10/2024 Architecture: WINDOWS Score: 100 106 twizthash.net 2->106 120 Multi AV Scanner detection for domain / URL 2->120 122 Suricata IDS alerts for network traffic 2->122 124 Found malware configuration 2->124 126 15 other signatures 2->126 11 Us051y7j25.exe 15 2->11         started        16 winupsecvmgr.exe 2->16         started        18 winupsecvmgr.exe 2->18         started        20 5 other processes 2->20 signatures3 process4 dnsIp5 114 twizthash.net 185.215.113.66, 49763, 49814, 49826 WHOLESALECONNECTIONSNL Portugal 11->114 94 C:\Users\user\AppData\Local\Temp\21324.scr, PE32 11->94 dropped 96 C:\Users\user\AppData\Local\...\tdrpl[1].exe, PE32 11->96 dropped 160 Drops PE files with a suspicious file extension 11->160 22 21324.scr 1 1 11->22         started        98 C:\Users\user\AppData\Roaming\...\WR64.sys, PE32+ 16->98 dropped 100 C:\Users\user\AppData\...\jacrzswcvuml.tmp, PE32+ 16->100 dropped 162 Suspicious powershell command line found 16->162 164 Found strings related to Crypto-Mining 16->164 166 Writes to foreign memory regions 16->166 174 3 other signatures 16->174 26 conhost.exe 16->26         started        28 dwm.exe 16->28         started        168 Found direct / indirect Syscall (likely to bypass EDR) 18->168 170 Loading BitLocker PowerShell Module 20->170 30 conhost.exe 20->30         started        32 conhost.exe 20->32         started        34 conhost.exe 20->34         started        36 conhost.exe 20->36         started        file6 172 Detected Stratum mining protocol 114->172 signatures7 process8 file9 82 C:\Windows\sysppvrdnvs.exe, PE32 22->82 dropped 128 Antivirus detection for dropped file 22->128 130 Multi AV Scanner detection for dropped file 22->130 132 Found evasive API chain (may stop execution after checking mutex) 22->132 138 5 other signatures 22->138 38 sysppvrdnvs.exe 10 41 22->38         started        134 Suspicious powershell command line found 26->134 136 Query firmware table information (likely to detect VMs) 28->136 signatures10 process11 dnsIp12 108 62.209.135.143, 40500 TPSUZ-ASUZ Uzbekistan 38->108 110 188.212.80.105, 40500 TCIIR Iran (ISLAMIC Republic Of) 38->110 112 35 other IPs or domains 38->112 86 C:\Users\user\AppData\...\2314627202.exe, PE32 38->86 dropped 88 C:\Users\user\AppData\...\1881231804.exe, PE32+ 38->88 dropped 90 C:\Users\user\AppData\Local\...\146916724.exe, PE32 38->90 dropped 92 3 other malicious files 38->92 dropped 152 Antivirus detection for dropped file 38->152 154 Multi AV Scanner detection for dropped file 38->154 156 Found evasive API chain (may stop execution after checking mutex) 38->156 158 6 other signatures 38->158 43 1091722296.exe 38->43         started        48 1881231804.exe 2 38->48         started        50 cmd.exe 1 38->50         started        52 3 other processes 38->52 file13 signatures14 process15 dnsIp16 116 185.215.113.84, 49991, 80 WHOLESALECONNECTIONSNL Portugal 43->116 102 C:\Users\user\AppData\...\1239611256.exe, PE32+ 43->102 dropped 104 C:\Users\user\AppData\Local\...\nxmr[1].exe, PE32+ 43->104 dropped 176 Antivirus detection for dropped file 43->176 178 Multi AV Scanner detection for dropped file 43->178 180 Machine Learning detection for dropped file 43->180 182 Hides that the sample has been downloaded from the Internet (zone.identifier) 43->182 54 1239611256.exe 43->54         started        58 cmd.exe 1 48->58         started        60 cmd.exe 48->60         started        184 Adds a directory exclusion to Windows Defender 50->184 186 Stops critical windows services 50->186 62 powershell.exe 23 50->62         started        64 conhost.exe 50->64         started        118 91.202.233.141, 49997, 49998, 50010 M247GB Russian Federation 52->118 66 conhost.exe 52->66         started        68 sc.exe 1 52->68         started        70 sc.exe 1 52->70         started        72 3 other processes 52->72 file17 signatures18 process19 file20 84 C:\Users\user\...\winupsecvmgr.exe, PE32+ 54->84 dropped 140 Antivirus detection for dropped file 54->140 142 Multi AV Scanner detection for dropped file 54->142 144 Suspicious powershell command line found 54->144 150 2 other signatures 54->150 146 Uses schtasks.exe or at.exe to add and modify task schedules 58->146 74 conhost.exe 58->74         started        76 reg.exe 58->76         started        78 conhost.exe 60->78         started        80 schtasks.exe 60->80         started        148 Loading BitLocker PowerShell Module 62->148 signatures21 process22
Threat name:
Win32.Trojan.Barys
Status:
Malicious
First seen:
2024-10-25 17:57:01 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:phorphiex family:xmrig discovery evasion execution loader miner persistence trojan worm
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
Launches sc.exe
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Windows security modification
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
Stops running service(s)
XMRig Miner payload
Modifies security service
Phorphiex family
Phorphiex payload
Phorphiex, Phorpiex
Suspicious use of NtCreateUserProcessOtherParentProcess
Windows security bypass
Xmrig family
xmrig
Malware Config
C2 Extraction:
http://185.215.113.66/
http://91.202.233.141/
http://185.215.113.84
Unpacked files
SH256 hash:
fdbf0c19ebcafcf5e4295edc9e4a37836ba580b9a4d63b2a9ccdf8418ed5fe84
MD5 hash:
82894caeb7e149bb38d344fbc2a821d9
SHA1 hash:
bf86bd33666e58f291bc9135a95f67a7483cde52
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SUSP_XORed_URL_In_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834
Rule name:SUSP_XORed_URL_in_EXE_RID2E46
Author:Florian Roth
Description:Detects an XORed URL in an executable
Reference:https://twitter.com/stvemillertime/status/1237035794973560834

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe fdbf0c19ebcafcf5e4295edc9e4a37836ba580b9a4d63b2a9ccdf8418ed5fe84

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoA
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::FindWindowA

Comments