MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6ca54d07235739dc0ff481344f7d87c465fc223b2197d68c69a98806153e6aa9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 6ca54d07235739dc0ff481344f7d87c465fc223b2197d68c69a98806153e6aa9
SHA3-384 hash: a037ce78143087e472d0131c39b19143a57b1c8c99d0311fb5ac7dc04037ccd02b8440d8fe2ce61b33cc2bd463f72924
SHA1 hash: ef74279dac759f712ebb896b0aef8b463fe5b217
MD5 hash: d2e70d8466de2501d727d8080efd1fbe
humanhash: batman-enemy-juliet-oranges
File name:6ca54d07235739dc0ff481344f7d87c465fc223b2197d68c69a98806153e6aa9
Download: download sample
File size:810'793 bytes
First seen:2020-11-07 20:17:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e4290fa6afc89d56616f34ebbd0b1f2c (50 x CoinMiner)
ssdeep 12288:J5LnfEnwhTb2GlaekkIWQm/w2ONMXpGXXUAjeX/95ETPl3WXDwXMDYMYpzJbiWNB:JanwhSe11QSONCpGJCjETPlGqzJO0RR
Threatray 107 similar samples on MalwareBazaar
TLSH 410523850A2A79E6C275193D24C50D04862B26F5E95C3A24E7B753D36FBCBF93C7A00E
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the system32 directory
Creating a process from a recently created file
Creating a window
Threat name:
Win64.Trojan.CoinMiner
Status:
Malicious
First seen:
2020-11-07 20:38:49 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Suspicious use of WriteProcessMemory
Drops file in System32 directory
Loads dropped DLL
Executes dropped EXE
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments