MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bb5ee026e883daa38d01b7f7b8c126a12c4500c472408f9afdb5d4cf1f853ef2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: bb5ee026e883daa38d01b7f7b8c126a12c4500c472408f9afdb5d4cf1f853ef2
SHA3-384 hash: d0cafdd204a111b08f190aa4743cab637e7eafe54960104a796e4f3b6eec9c71726e1ebe9180d82a9e0bf364ca6c75db
SHA1 hash: 6e8e792a0ac3e722327ba83edf61b3feddf64464
MD5 hash: c12970d322b1582a9fba61e47a83ddaa
humanhash: delaware-delta-mike-angel
File name:KMSAuto++ Portable v1.6.5.exe
Download: download sample
Signature CoinMiner
File size:63'147'167 bytes
First seen:2025-08-22 17:52:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f4680c52b4d4f6f1e0f92b81397ce8c4 (4 x MeduzaStealer, 1 x LummaStealer, 1 x CoinMiner)
ssdeep 786432:t9T/j07mZyv3+gc5ibDB28+oFwjvYKM289vy3TOZ34wWIN34TN:t9T/jQmZyvf28+u289l4uu
TLSH T1F1D7BF22B3C8CA26F99E067285BBE655C37DA9150735EBCB0698FBD814723D149313E3
TrID 40.3% (.EXE) Win64 Executable (generic) (10522/11/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4504/4/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter aachum
Tags:93-113-25-43 CoinMiner exe redem-reductedusima-world Rhadamanthys


Avatar
iamaachum
https://github.com/Koperrachelle727/KMS-Activator-Plus-Net/releases/download/as/KMSAuto++.Portable.v1.6.5.7z

Intelligence


File Origin
# of uploads :
1
# of downloads :
134
Origin country :
ES ES
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
KMSAuto++ Portable v1.6.5.exe
Verdict:
Malicious activity
Analysis date:
2025-08-22 18:00:03 UTC
Tags:
python anti-evasion miner winring0-sys vuln-driver stealer themida xor-url upx generic lumma xmrig rhadamanthys

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connecting to a non-recommended domain
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Moving a file to the %temp% subdirectory
Creating a process from a recently created file
Creating a process with a hidden window
Moving a recently created file
Сreating synchronization primitives
Launching a process
Creating a file
Sending a custom TCP request
Creating a window
Running batch commands
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Adding an exclusion to Microsoft Defender
Result
Threat name:
n/a
Detection:
suspicious
Classification:
evad
Score:
29 / 100
Signature
Contains functionality to prevent local Windows debugging
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Infostealer.Generic
Status:
Suspicious
First seen:
2025-08-22 17:39:06 UTC
File Type:
PE (Exe)
Extracted files:
360
AV detection:
4 of 38 (10.53%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
System Location Discovery: System Language Discovery
Verdict:
Suspicious
Tags:
red_team_tool
YARA:
INDICATOR_TOOL_WEDGECUT
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe bb5ee026e883daa38d01b7f7b8c126a12c4500c472408f9afdb5d4cf1f853ef2

(this sample)

Comments