MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b581539d53ce4764849fe9d166fc268ed760b5652b0f9bb82cc5452629cd213f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: b581539d53ce4764849fe9d166fc268ed760b5652b0f9bb82cc5452629cd213f
SHA3-384 hash: aefa30c52fd7dd85d07b5e6fe34850d166ff7c7bcf64c3c334dc1f0eec70ac446251c8cf58123f179b32f47f5ee98a1e
SHA1 hash: 8701280c630f5e82503f3918f329de1cd60038a3
MD5 hash: ad928236a82b4f7491d88be0dc26ccde
humanhash: fillet-bakerloo-hydrogen-kentucky
File name:b581539d53ce4764849fe9d166fc268ed760b5652b0f9bb82cc5452629cd213f
Download: download sample
File size:1'757'852 bytes
First seen:2020-11-07 22:29:00 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e4290fa6afc89d56616f34ebbd0b1f2c (50 x CoinMiner)
ssdeep 49152:Lz071uv4BzMkibTIA5lCx7kvRWa4pxtUR:NABm
Threatray 114 similar samples on MalwareBazaar
TLSH AD8533464A1D1D3ECAAC213D78BD0F1B4491EF5184089DB8A3E7359B2F6CFAC1A4F54A
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the Windows subdirectories
Launching a process
Creating a process from a recently created file
Connection attempt
Creating a window
Threat name:
Win64.Trojan.CoinMiner
Status:
Malicious
First seen:
2020-11-07 22:38:29 UTC
AV detection:
31 of 48 (64.58%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Loads dropped DLL
Blacklisted process makes network request
Executes dropped EXE
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments