MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 13667895d952d43a44d7b2bb57abdd637668c236c39a96d73db6abac2f7ae56d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 13667895d952d43a44d7b2bb57abdd637668c236c39a96d73db6abac2f7ae56d
SHA3-384 hash: 19f4a310b01d083ecc06670fef489bba4422b51288af68b162edbd6068ba13bb772e92d6eb5552de8898723696680471
SHA1 hash: b9c817ffeb988636c0a35047ab23fe30f41d3490
MD5 hash: b3ab7e77543727ebdc0d0905b814aa5a
humanhash: yellow-table-west-fruit
File name:13667895d952d43a44d7b2bb57abdd637668c236c39a96d73db6abac2f7ae56d
Download: download sample
File size:877'332 bytes
First seen:2020-11-07 18:59:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e4290fa6afc89d56616f34ebbd0b1f2c (50 x CoinMiner)
ssdeep 12288:J5LnfEnwhTb2GlaekkIWQm/w2ONMXpGXXUAjeX/95ETPl3tXDwXMDYMYpzJbiWNP:JanwhSe11QSONCpGJCjETPl9qzJO0R6W
Threatray 110 similar samples on MalwareBazaar
TLSH 3E152341062A7AE3C775153D249509088A1B26F5E55C3B74A7B783932FFCBE63CBA40E
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
55
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the system32 directory
Creating a process from a recently created file
Creating a window
Result
Verdict:
MALICIOUS
Details
Base64 Encoded Powershell Directives
Detected one or more base64 encoded Powershell directives.
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Suspicious use of WriteProcessMemory
Drops file in System32 directory
Loads dropped DLL
Executes dropped EXE
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments