MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fedcb8f679bb8791350ea92c5548f21a7bf6a2c835960504d3697c0431ebf914. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: fedcb8f679bb8791350ea92c5548f21a7bf6a2c835960504d3697c0431ebf914
SHA3-384 hash: 9ca4cd4d323e5a5fff9a58dcb71f9bd58945c6d72bce1c939ed54b776eb6160e2f145d34253c5ed6d4167b71ab2d96cf
SHA1 hash: be43e425b6261995d2ab1c7ad3dc6e4e00a6e5cc
MD5 hash: 94326726367988e94531ed309f832e9b
humanhash: red-football-finch-william
File name:run-CN.sh
Download: download sample
Signature CoinMiner
File size:7'306 bytes
First seen:2025-08-14 04:54:50 UTC
Last seen:Never
File type: sh
MIME type:text/x-shellscript
ssdeep 192:2I848TR10PW7zDN1eEXOKDk5+rqaAxayH3MeYV4EMNZlu:40GvnP9kPA4Eyu
TLSH T131E19605F7D099B42598C16C044A1D40694B51176D092C18FCEDB5A9BF28B6CB2FDBFA
Magika shell
Reporter abuse_ch
Tags:CoinMiner sh
URLMalware sample (SHA256 hash)SignatureTags
http://162.248.53.119:8000/mon.sh1e891ab1521b27923233e694f60fdbf0e1b840e657d8b1ffdefd8b5ef5e38964 CoinMinerCoinMiner
http://162.248.53.119:8000/yes.tar.gzn/an/aopendir
https://cdn.tempfile.pro/0c748b9e8bc6b5b4/proc9.binn/an/an/a

Intelligence


File Origin
# of uploads :
1
# of downloads :
35
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Threat:
HEUR:Downloader.Shell.Miner
Threat name:
Win32.Trojan.Vigorf
Status:
Malicious
First seen:
2025-08-14 04:55:34 UTC
File Type:
Text (Shell)
AV detection:
7 of 38 (18.42%)
Threat level:
  5/5
Result
Malware family:
xmrig_linux
Score:
  10/10
Tags:
family:xmrig_linux antivm defense_evasion discovery linux miner upx
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
System Network Configuration Discovery
Writes file to tmp directory
Checks CPU configuration
Reads CPU attributes
UPX packed file
Enumerates running processes
File and Directory Permissions Modification
Executes dropped EXE
Xmrig_linux family
xmrig
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_LNX_SH_CryptoMiner_Indicators_Dec20_1
Author:Florian Roth (Nextron Systems)
Description:Detects helper script used in a crypto miner campaign
Reference:https://www.intezer.com/blog/research/new-golang-worm-drops-xmrig-miner-on-servers/
Rule name:SUSP_LNX_SH_CryptoMiner_Indicators_Dec20_1_RID364E
Author:Florian Roth
Description:Detects helper script used in a crypto miner campaign
Reference:https://www.intezer.com/blog/research/new-golang-worm-drops-xmrig-miner-on-servers/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Distributed via web download

Comments