MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0480f4a7dafcc57d9ddcdc9c8df7087130a4672c6aba2865d918bfa98689cf14. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 6


Intelligence 6 IOCs YARA 33 File information Comments

SHA256 hash: 0480f4a7dafcc57d9ddcdc9c8df7087130a4672c6aba2865d918bfa98689cf14
SHA3-384 hash: 52b0d4fd90eb5b4c84e5d20aec336bf740ab68deec922d3e2bff76d59f32271aa8b0d03a6f4d3303d2fd03bc381a2c53
SHA1 hash: fd40d4222d527325211da746ea562fdc28ab1f73
MD5 hash: 19fa0edb5220ad9d285873ed718ccf4a
humanhash: floor-alanine-fanta-alaska
File name:SilentCode Executor.zip
Download: download sample
Signature CoinMiner
File size:5'696'544 bytes
First seen:2025-11-23 14:40:02 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 98304:Mbp7vat9fsv2dh07qg0zWcBUi3UmWF20s3Ds0i9O6MKeYo3FpeYR:Mbp76Ev2ngqdLRWoDBLqKp3
TLSH T1E34633CF510342982FDC45B7FC9AAE7BEBEA55D4A7346202C915B21CD05F40182AFB7A
Magika zip
Reporter burger
Tags:CoinMiner zip

Intelligence


File Origin
# of uploads :
1
# of downloads :
29
Origin country :
NL NL
File Archive Information

This file archive contains 2 file(s), sorted by their relevance:

File name:Instructions.txt
File size:228 bytes
SHA256 hash: b2d0aa139839b523bf93c1c716c35a5bf1af2d7de900adf952072b3687c2395c
MD5 hash: 8d942b4276a70a63114cf174c41ba90d
MIME type:text/plain
Signature CoinMiner
File name:SilentCode.exe
File size:6'594'048 bytes
SHA256 hash: e93433169e2ec088a21ee58ae3e780f68215eb75dcd31b83d1fa31d6c16145e5
MD5 hash: 2a4cd8f00244cf1a647cf9c1ae0f1e9f
MIME type:application/x-dosexec
Signature CoinMiner
Vendor Threat Intelligence
Gathering data
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug base64 net_reactor obfuscated obfuscated packed packed reconnaissance stack_pickle
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
AgentTesla
YARA:
3 match(es)
Tags:
.Net .Net Obfuscator .Net Reactor AgentTesla Executable Fody/Costura Packer Managed .NET PDB Path PE (Portable Executable) PE File Layout RAT SOS: 0.00 SOS: 0.49 SOS: 0.88 Zip Archive
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-11-23 14:40:39 UTC
File Type:
Binary (Archive)
Extracted files:
28
AV detection:
13 of 36 (36.11%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  4/10
Tags:
discovery
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Browser Information Discovery
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Any_SU_Domain
Author:you
Description:Detect any reference to .su domains or subdomains
Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:Lumma_Stealer_Detection
Author:ashizZz
Description:Detects a specific Lumma Stealer malware sample using unique strings and behaviors
Reference:https://seanthegeek.net/posts/compromized-store-spread-lumma-stealer-using-fake-captcha/
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:win32_dotnet_obfuscate
Author:Reedus0
Description:Rule for detecting .NET obfuscated malware
Rule name:Windows_Generic_Threat_e8abb835
Author:Elastic Security
Rule name:win_svcready_a0
Author:@AndreGironda
Description:packed SVCReady / win.svcready

File information


The table below shows additional information about this malware sample such as delivery method and external references.

CoinMiner

zip 0480f4a7dafcc57d9ddcdc9c8df7087130a4672c6aba2865d918bfa98689cf14

(this sample)

Comments