MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 82a92a627eea0fe47fa124940b5c020a557f5a5bcc347851e9d901a2f134ad30. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 82a92a627eea0fe47fa124940b5c020a557f5a5bcc347851e9d901a2f134ad30
SHA3-384 hash: 999fb324a569c6395b0ed86368260e35ba5a66f323aa9b2963936217effea54c853cd8fa625866adcb5a8b565beb4389
SHA1 hash: f8b4c298e806dba35e4dd677baa9f267e3ca58fd
MD5 hash: ff8bc2a205de370fe8b8c8c69b1faa65
humanhash: burger-delaware-wyoming-snake
File name:SecuriteInfo.com.Trojan.DownLoader33.57079.13504.14131
Download: download sample
File size:1'215'840 bytes
First seen:2020-06-25 21:37:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 85d6c81564a340a5f1ed941e382325a2
ssdeep 24576:bysXZmO3HBiDFUvwoYSH3nOO/gqF+5+w2FxQ+Fq8ZIYtFds:bysXY7x+X3tFc+lADoFds
Threatray 36 similar samples on MalwareBazaar
TLSH D145BC81EB801582ED00F6339A41F73013B35EF02A6F9D0E46F6715617766CACAB9B39
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Changing the Zone.Identifier stream
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Running batch commands
Using the Windows Management Instrumentation requests
Searching for the window
Launching a tool to kill processes
Enabling autorun with Startup directory
Threat name:
Win32.Trojan.CoinMiner
Status:
Malicious
First seen:
2020-06-22 15:36:07 UTC
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Creates scheduled task(s)
Kills process with taskkill
Checks processor information in registry
Suspicious use of SetWindowsHookEx
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
NTFS ADS
Suspicious use of NtSetInformationThreadHideFromDebugger
Loads dropped DLL
Deletes itself
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments