MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7a67988cee62ae60e19714e1d9da8e5a661b65af2ab0f299f14adf13890f3328. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 7a67988cee62ae60e19714e1d9da8e5a661b65af2ab0f299f14adf13890f3328
SHA3-384 hash: 1f7ed4eaac1989391ee1f4e2907741d261668304fb44b81e452fa0bd105a2fc86269786b1f0502be4f146837970129b9
SHA1 hash: 4a9df2bbdb94d3218fedc0414e4cf46160d1c834
MD5 hash: 82d2d22ee4bc71eb325205cdd71028d4
humanhash: football-glucose-fish-vegan
File name:7a67988cee62ae60e19714e1d9da8e5a661b65af2ab0f299f14adf13890f3328
Download: download sample
File size:1'876'502 bytes
First seen:2020-11-07 20:18:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e4290fa6afc89d56616f34ebbd0b1f2c (50 x CoinMiner)
ssdeep 49152:Lz071uv4BUMkibTIA5sf6r+WVc2HhG82StG7x+:NAB9
Threatray 102 similar samples on MalwareBazaar
TLSH C09533175E0A5D3ECBBC26FC783E1F1B55C1CA11400659B0A2D724CB1B8DBBC29AB65E
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the Windows subdirectories
Connection attempt
Launching a process
Creating a process from a recently created file
Creating a window
Threat name:
Win64.Trojan.CoinMiner
Status:
Malicious
First seen:
2020-11-07 20:38:53 UTC
AV detection:
31 of 48 (64.58%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Drops file in Windows directory
Loads dropped DLL
Executes dropped EXE
UPX packed file
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments