MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 be6928a5935f0b49ec86015be3f600a635d3aef55f602827a7104a661b13200a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: be6928a5935f0b49ec86015be3f600a635d3aef55f602827a7104a661b13200a
SHA3-384 hash: 04f4f7025794936db921e2913f33f5b124831c7e957ce0db7f2b075bd12d9b70e54b039020fdb808e8d628e4c3f78a00
SHA1 hash: 835d5d0cfd9c8f63a401457d24a8f1f04581f5b1
MD5 hash: d924a64a68fb15d9cb4210585b87d090
humanhash: steak-march-mississippi-river
File name:file
Download: download sample
Signature CoinMiner
File size:2'234'880 bytes
First seen:2025-12-29 01:52:21 UTC
Last seen:2025-12-29 03:22:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 02549ff92b49cce693542fc9afb10102 (88 x CoinMiner, 2 x CoinMiner.XMRig, 1 x AgentTesla)
ssdeep 49152:gBFrgKLwRGJyTcT83ezM4sLis7Wr6N7hnGeb/AdtuJQPKiX:YFhMGJyQTjfsirNeTUM
Threatray 441 similar samples on MalwareBazaar
TLSH T1FAA5336D7B0E0528D338B3F4623BA1229FA18C38CD59F1EF2B8C994610D661F5A35E57
TrID 55.6% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
16.9% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.9% (.ICL) Windows Icons Library (generic) (2059/9)
6.8% (.EXE) OS/2 Executable (generic) (2029/13)
6.7% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter Bitsight
Tags:CoinMiner dropped-by-amadey exe fbf543


Avatar
Bitsight
url: http://130.12.180.43/files/8278288380/Fn9aleP.exe

Intelligence


File Origin
# of uploads :
5
# of downloads :
111
Origin country :
US US
Vendor Threat Intelligence
No detections
Malware family:
n/a
ID:
1
File name:
_be6928a5935f0b49ec86015be3f600a635d3aef55f602827a7104a661b13200a.exe
Verdict:
No threats detected
Analysis date:
2025-12-29 01:54:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
autorun shell crypt sage
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
crypt donut packed unsafe
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-12-28T23:01:00Z UTC
Last seen:
2025-12-29T00:32:00Z UTC
Hits:
~100
Detections:
HEUR:Trojan.Win64.Donut.pef HEUR:Trojan.Win32.Generic Trojan.Win64.Inject.sb Trojan.Win64.DonutInjector.sb Trojan.Win64.Donut.sb Trojan.Win32.Inject.sb HEUR:Trojan.Win64.Inject.pef Trojan.Win32.Shellcode.sb HEUR:Trojan.Win64.DonutInjector.gen VHO:Trojan.Win64.Donut.gen RiskTool.BitCoinMiner.TCP.C&C RiskTool.Miner.UDP.C&C RiskTool.BitCoinMiner.UDP.C&C
Malware family:
Donut Injector
Verdict:
Malicious
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.Donut
Status:
Malicious
First seen:
2025-12-29 01:53:16 UTC
File Type:
PE+ (Exe)
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig execution miner persistence
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Suspicious use of SetThreadContext
Executes dropped EXE
XMRig Miner payload
Xmrig family
xmrig
Unpacked files
SH256 hash:
be6928a5935f0b49ec86015be3f600a635d3aef55f602827a7104a661b13200a
MD5 hash:
d924a64a68fb15d9cb4210585b87d090
SHA1 hash:
835d5d0cfd9c8f63a401457d24a8f1f04581f5b1
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe be6928a5935f0b49ec86015be3f600a635d3aef55f602827a7104a661b13200a

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments