MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2773044442f1aa7b3dbfeeda44cf6e82ebdd4ca804409fc61f85e8b43be905a2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 2773044442f1aa7b3dbfeeda44cf6e82ebdd4ca804409fc61f85e8b43be905a2
SHA3-384 hash: 5aed502b8df6f4d79b100b74e2e8eb65bf51fa5cde05e40f800066946e496ea801bad762e38e1874bcad0e5d509001d3
SHA1 hash: f473ab2287518748a4e0d4761ab5432a0a9f4679
MD5 hash: 12139416b963c7b080108ed47b209583
humanhash: lamp-speaker-south-princess
File name:2773044442f1aa7b3dbfeeda44cf6e82ebdd4ca804409fc61f85e8b43be905a2
Download: download sample
File size:2'128'244 bytes
First seen:2020-06-10 07:32:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e4290fa6afc89d56616f34ebbd0b1f2c (50 x CoinMiner)
ssdeep 49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1VqeWKae:NABI
Threatray 12 similar samples on MalwareBazaar
TLSH 9EA523275F0A5D3FDBB8A2BC783D1A4A13D1CA114001AAF197C3109E6B8CF6D255F96E
Reporter JAMESWT_WT

Intelligence


File Origin
# of uploads :
1
# of downloads :
57
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win64.Trojan.CoinMiner
Status:
Malicious
First seen:
2020-06-04 18:25:02 UTC
File Type:
PE+ (Exe)
Extracted files:
5
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Drops file in Windows directory
Loads dropped DLL
Executes dropped EXE
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments