MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 feb12de92aa1536ba75f69b41bf74cc3bd8438df7eb0f0705ebbd1de73994624. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
CoinMiner
Vendor detections: 8
| SHA256 hash: | feb12de92aa1536ba75f69b41bf74cc3bd8438df7eb0f0705ebbd1de73994624 |
|---|---|
| SHA3-384 hash: | b1ce9e449625aa6c9c576515c3c10309a9ad7e33de081558edd730767196fa3a2cc41a84e9cceb5ecaad829aa4361312 |
| SHA1 hash: | b687c92c8aa824214a99e9d0631680f7ef804c32 |
| MD5 hash: | 2fc2f7d38817146ee4efd87e46d335d6 |
| humanhash: | east-fish-mockingbird-illinois |
| File name: | OfficeBackup.exe |
| Download: | download sample |
| Signature | CoinMiner |
| File size: | 2'379'776 bytes |
| First seen: | 2021-05-17 11:15:02 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| ssdeep | 49152:z3HE2//RRn6yJ3PVbzk0Q0wbYrpEcotWCyOlsDyGB:z3Hr//6yJ3NbEvsboTlsDyO |
| Threatray | 53 similar samples on MalwareBazaar |
| TLSH | 9DB5334B3A928620E9AE09B5D1E7403947B3AB231277D3903D0995EE5F663D1CF4B3C6 |
| Reporter | |
| Tags: | CoinMiner |
Intelligence
File Origin
# of uploads :
1
# of downloads :
303
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
OfficeBackup.exe
Verdict:
No threats detected
Analysis date:
2021-05-17 11:17:45 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Suspicious
Maliciousness:
Behaviour
Running batch commands
Creating a process with a hidden window
Launching a process
Using the Windows Management Instrumentation requests
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Xmrig
Detection:
malicious
Classification:
troj.evad.mine
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Connects to a pastebin service (likely for C&C)
Drops PE files to the user root directory
Drops PE files with benign system names
Found strings related to Crypto-Mining
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Schedule system process
Sigma detected: Suspicious Svchost Process
Sigma detected: System File Execution Location Anomaly
System process connects to network (likely due to code injection or exploit)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Sabsik
Status:
Malicious
First seen:
2021-05-17 00:39:59 UTC
AV detection:
18 of 47 (38.30%)
Threat level:
5/5
Verdict:
malicious
Label(s):
masslogger
Similar samples:
+ 43 additional samples on MalwareBazaar
Result
Malware family:
xmrig
Score:
10/10
Tags:
family:xmrig miner
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Executes dropped EXE
XMRig Miner Payload
xmrig
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.