MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d5808c5973bb7edb1c0c188062e5f88f0922fddd0f7662d45fa1db906a25a82d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: d5808c5973bb7edb1c0c188062e5f88f0922fddd0f7662d45fa1db906a25a82d
SHA3-384 hash: 1f2d8bd8e0dc71060ffe222f9e25600211d62a8ef42d0658ba7493b8ae6d62f30259ddf80c171ca18e69ae16dd353ac8
SHA1 hash: 30619489d209c8fe4229081a9fbee62d106d9da4
MD5 hash: 93cf51c32a64e370ea20abeeb95c94a3
humanhash: victor-leopard-shade-magazine
File name:93cf51c32a64e370ea20abeeb95c94a3
Download: download sample
Signature CoinMiner
File size:1'207'808 bytes
First seen:2022-07-22 09:58:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3eb7622479f8b2c1a30189a3df7139f3 (25 x CoinMiner)
ssdeep 24576:Qy+jMkaTDtuF6kYK2MS6+wxaD21EtYlsVVRylcOJLrTkHurKgC:QyFkaTDtuMkxrU3t9icaLMuri
Threatray 62 similar samples on MalwareBazaar
TLSH T197452302A6E4EC32E92A637A5205FF5ADF54F516C7DF833CFE2C406E8F6451210467AA
TrID 45.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.2% (.EXE) OS/2 Executable (generic) (2029/13)
18.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.0% (.EXE) DOS Executable Generic (2000/1)
0.2% (.VXD) VXD Driver (29/21)
File icon (PE):PE icon
dhash icon c4c888dcfcf0e026 (15 x CoinMiner)
Reporter openctibr
Tags:CoinMiner exe OpenCTI.BR Sandboxed

Intelligence


File Origin
# of uploads :
1
# of downloads :
326
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
93cf51c32a64e370ea20abeeb95c94a3
Verdict:
No threats detected
Analysis date:
2022-07-22 09:59:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
mine
Score:
64 / 100
Signature
Found strings related to Crypto-Mining
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Miner
Status:
Malicious
First seen:
2022-07-22 09:59:10 UTC
File Type:
PE+ (Exe)
Extracted files:
40
AV detection:
21 of 40 (52.50%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig miner upx
Behaviour
UPX packed file
XMRig Miner payload
xmrig
Unpacked files
SH256 hash:
d5808c5973bb7edb1c0c188062e5f88f0922fddd0f7662d45fa1db906a25a82d
MD5 hash:
93cf51c32a64e370ea20abeeb95c94a3
SHA1 hash:
30619489d209c8fe4229081a9fbee62d106d9da4
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments