MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b98ef2a4506f6ce2d11da7283afbb0eb9bbc49c4ba110cce33eb344c1f975f7b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: b98ef2a4506f6ce2d11da7283afbb0eb9bbc49c4ba110cce33eb344c1f975f7b
SHA3-384 hash: 6a6bd46804118fe56d11f38859daae3b494f5e3e0371dd0b1dc0c2cdd81864e6b27be6c6a21fdb25e0dfcdc791830a6c
SHA1 hash: 8fdb245961a9d0227ab21391b83baec3372f01ea
MD5 hash: fa3fa3002ecb4d3c772ab5e489d51b47
humanhash: spaghetti-tango-seventeen-aspen
File name:b98ef2a4506f6ce2d11da7283afbb0eb9bbc49c4ba110cce33eb344c1f975f7b
Download: download sample
File size:1'940'518 bytes
First seen:2020-11-07 19:30:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e4290fa6afc89d56616f34ebbd0b1f2c (50 x CoinMiner)
ssdeep 49152:Lz071uv4BkMkibTIA5I4TNrpDGKerW6weO1:NABn
Threatray 104 similar samples on MalwareBazaar
TLSH E79533624E282C3DC7BC163C287D0F5BA290CA5514048DF8D7FB54877A9DBB9281FA5E
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the Windows subdirectories
Launching a process
Creating a process from a recently created file
Creating a window
Connection attempt
Threat name:
Win64.Trojan.CoinMiner
Status:
Malicious
First seen:
2020-11-07 19:39:38 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Drops file in Windows directory
Loads dropped DLL
Executes dropped EXE
UPX packed file
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments