MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f1d2a644341ea818f5decd36f6a627b2e9e94ae5e4a023de22dd6c20580a68ad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: f1d2a644341ea818f5decd36f6a627b2e9e94ae5e4a023de22dd6c20580a68ad
SHA3-384 hash: ad972dac221f7e5c4bea47c7e893f1c5df59049e877579287602ea1528194945931903c92a378f9f5542b9c2fb983b82
SHA1 hash: 8618bf693a1e63cc2655e30b587003ce1f3e1a87
MD5 hash: b20c0ea40b64a14910595abb2b4eb4ec
humanhash: hawaii-beryllium-black-ceiling
File name:f1d2a644341ea818f5decd36f6a627b2e9e94ae5e4a023de22dd6c20580a68ad
Download: download sample
File size:1'917'495 bytes
First seen:2020-11-07 19:00:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e4290fa6afc89d56616f34ebbd0b1f2c (50 x CoinMiner)
ssdeep 24576:zv3/fTLF671TilQFG4P5VMkibTJH+2Q/ynKeWY1s38kQu12bPxvyuzaBgJ9pcFt4:Lz071uv4BVMkibTIA5I4TNrpDGK/A8
Threatray 110 similar samples on MalwareBazaar
TLSH 289533128A286E3EC7B812792CBD0F4711D0CB2114418DF9D7EB5C976A9DBBD150FA2B
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
50
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the Windows subdirectories
Launching a process
Creating a process from a recently created file
Connection attempt
Creating a window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Drops file in Windows directory
UPX packed file
Blacklisted process makes network request
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments