MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1571b2ee13c7552f19b2fffc1c3f7dc63dffa8652d0cfa32136852629763018d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 1571b2ee13c7552f19b2fffc1c3f7dc63dffa8652d0cfa32136852629763018d
SHA3-384 hash: 01436bd46cb7f6c64f9f20fad9536cf317d442162462f0fc2ed2c5803a0ced9899e9b8c3be432bfa53ca638c14d0e34c
SHA1 hash: b2f7888d7cad8cdf8ec088beed2016aa25543439
MD5 hash: 26b47b54536e9c45a5d8e9f9141b9859
humanhash: music-december-undress-diet
File name:SecuriteInfo.com.Trojan.Heur.GM.0000436180.20773.23418
Download: download sample
File size:9'163'264 bytes
First seen:2020-05-12 13:29:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5346271e19c97ff7635cfa504e8439ab (1 x CryptBot)
ssdeep 196608:XCgxwmPpoCtterxviicZWmIpUfI6UQHRYajrUYkg:X3xdNtte9viiQWnpUfIDQHRYaXUYkg
Threatray 52 similar samples on MalwareBazaar
TLSH 6A9633E039AF1D85C2E05C3F22AFAD124928DD5E5BBF29BD0D9973080D6F583167885E
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Coins
Status:
Malicious
First seen:
2020-05-11 08:29:12 UTC
File Type:
PE (Exe)
Extracted files:
7
AV detection:
26 of 31 (83.87%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
discovery evasion spyware trojan
Behaviour
Checks processor information in registry
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks whether UAC is enabled
Looks up external IP address via web service
Checks BIOS information in registry
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 1571b2ee13c7552f19b2fffc1c3f7dc63dffa8652d0cfa32136852629763018d

(this sample)

  
Delivery method
Distributed via web download

Comments