MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0b66b1deec9b595f7fed1f044692eddf8b086de8ea1f49b44f3dd5cffc89c5d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 0b66b1deec9b595f7fed1f044692eddf8b086de8ea1f49b44f3dd5cffc89c5d3
SHA3-384 hash: 153e06ba7bdd695c869b32892ba4b9816594819c61ea24b1223e895b30499db23990473ae406948f4aead8b4c9d6dac0
SHA1 hash: 21dbb4d45008dcc410ef6247cabe0e8eca22664c
MD5 hash: 3a7e2898c78ca09ceff9f8ef0bc11ec3
humanhash: kitten-kansas-autumn-asparagus
File name:0b66b1deec9b595f7fed1f044692eddf8b086de8ea1f49b44f3dd5cffc89c5d3
Download: download sample
File size:1'636'658 bytes
First seen:2020-11-07 22:27:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e4290fa6afc89d56616f34ebbd0b1f2c (50 x CoinMiner)
ssdeep 49152:Lz071uv4BLMkibTIA5sf6r+WVc2HhG82SU:NABh
Threatray 114 similar samples on MalwareBazaar
TLSH 777533265F0A5D3FDBFC567C3C3D0E2B96D1CA61000649B0A1C7258B5B8CBBC296F966
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the Windows subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Threat name:
Win64.Trojan.CoinMiner
Status:
Malicious
First seen:
2020-11-07 22:37:55 UTC
AV detection:
31 of 48 (64.58%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Drops file in Windows directory
Loads dropped DLL
Executes dropped EXE
UPX packed file
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments