MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 338c9c91cf6ed929a1ae73e0b104ab7a86374cd049d442ec27323e8b74f40262. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 9


Intelligence 9 IOCs YARA 6 File information Comments

SHA256 hash: 338c9c91cf6ed929a1ae73e0b104ab7a86374cd049d442ec27323e8b74f40262
SHA3-384 hash: b84bb31ce7b9ac9538e60ee2141c4e87164a9a98fcc284e40683f0b9a6ae44aadf50ac04d9ec323703cd2c8228572f9a
SHA1 hash: 93452bd197a4afc3f639f017a679a462def1a05e
MD5 hash: 51af695c38bf376ca6fe09914488e14a
humanhash: twenty-wisconsin-california-equal
File name:ihrewq.ps1
Download: download sample
Signature CoinMiner
File size:9'001 bytes
First seen:2025-11-27 12:53:01 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 192:y4EaO/Y6oAViZiicY8iXepyP4C0JaSzyi83aZldJX5youMbiSCyiKwVVU:iGPwZldBz
TLSH T1C602B60E66B52227E6C32225A99B558228674073020A1E647BFCC3C1BF91B79CBDD3D7
Magika powershell
Reporter juroots
Tags:CoinMiner ps1

Intelligence


File Origin
# of uploads :
1
# of downloads :
54
Origin country :
IL IL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
98.2%
Tags:
shellcode dropper virus
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm crypto evasive expand fingerprint fingerprint installer-heuristic lolbin obfuscated opendir overlay packed runonce zero
Result
Gathering data
Verdict:
Malicious
File Type:
ps1
First seen:
2025-11-26T14:10:00Z UTC
Last seen:
2025-11-26T19:45:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
2 match(es)
Tags:
PowerShell
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig defense_evasion discovery execution miner persistence trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
System Time Discovery
Checks computer location settings
Executes dropped EXE
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
Windows security bypass
XMRig Miner payload
Xmrig family
xmrig
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Detect_Remcos_RAT
Author:daniyyell
Description:Detects Remcos RAT payloads and commands
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:NET
Author:malware-lu
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

PowerShell (PS) ps1 338c9c91cf6ed929a1ae73e0b104ab7a86374cd049d442ec27323e8b74f40262

(this sample)

  
Delivery method
Distributed via web download

Comments