MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 59c29436755b0778e968d49feeae20ed65f5fa5e35f9f7965b8ed93420db91e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 59c29436755b0778e968d49feeae20ed65f5fa5e35f9f7965b8ed93420db91e5
SHA3-384 hash: 29617d25bcb2550593d80c6a3c2813673b8e798737a0ebdda830c929addd6b145972f7292f202627ec0e9c179f67d7a3
SHA1 hash: f5fc002cc1f87c9c907be7e04170e89de4f0bda8
MD5 hash: aaa5098c9caafccf15362b017825c64b
humanhash: item-five-network-quiet
File name:x86_64
Download: download sample
Signature CoinMiner
File size:1'880'264 bytes
First seen:2025-11-14 19:59:26 UTC
Last seen:2025-12-13 17:36:58 UTC
File type: elf
MIME type:application/x-executable
ssdeep 49152:EpCKabVQ+9qlNlpjN8H8JZGtucdfFY91ujYIQ+:fBqnN8H8HIazujYIQ+
TLSH T18B9533D309864BF0BFA2EF3451585D86EA60EE744B7CB2B8F3B0A27436436E5E160475
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:CoinMiner elf UPX
File size (compressed) :1'880'264 bytes
File size (de-compressed) :5'040'232 bytes
Format:linux/amd64
Unpacked file: 7f1b7e921dde341bcfea9f0ed334e2b0ac652aa8acffd22aab5d9536375c78c5

Intelligence


File Origin
# of uploads :
4
# of downloads :
48
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Runs as daemon
Kills processes
Collects information on the RAM
Changes access rights for a written file
Launching a process
Creating a file
Collects information on the CPU
Changes the time when the file was created, accessed, or modified
Substitutes an application name
Creates or modifies files in /cron to set up autorun
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
packed upx
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
UPX
Botnet:
unknown
Number of open files:
1
Number of processes launched:
1
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Process Renaming
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Adware
File Type:
elf.64.le
First seen:
2025-11-14T18:17:00Z UTC
Last seen:
2025-11-16T01:59:00Z UTC
Hits:
~10
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
80 / 100
Signature
Executes the "crontab" command typically for achieving persistence
Executes the "iptables" command to insert, remove and/or manipulate rules
Multi AV Scanner detection for submitted file
Opens /sys/class/net/* files useful for querying network interface information
Sample is packed with UPX
Sample tries to persist itself using cron
Tries to load the MSR kernel module used for reading/writing to CPUs model specific register
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1814437 Sample: x86_64.elf Startdate: 14/11/2025 Architecture: LINUX Score: 80 51 Multi AV Scanner detection for submitted file 2->51 53 Yara detected Xmrig cryptocurrency miner 2->53 55 Sample is packed with UPX 2->55 8 dash rm x86_64.elf 2->8         started        10 dash rm 2->10         started        12 dash cat 2->12         started        14 7 other processes 2->14 process3 process4 16 x86_64.elf 8->16         started        signatures5 49 Opens /sys/class/net/* files useful for querying network interface information 16->49 19 x86_64.elf sh 16->19         started        21 x86_64.elf sh 16->21         started        23 x86_64.elf sh 16->23         started        25 2 other processes 16->25 process6 process7 27 sh crontab 19->27         started        31 sh crontab 19->31         started        33 sh 19->33         started        35 sh iptables 21->35         started        37 sh iptables 21->37         started        43 2 other processes 21->43 39 sh iptables 23->39         started        41 sh iptables 23->41         started        45 2 other processes 25->45 file8 47 /var/spool/cron/crontabs/tmp.LciQxW, ASCII 27->47 dropped 57 Sample tries to persist itself using cron 27->57 59 Executes the "crontab" command typically for achieving persistence 27->59 61 Executes the "iptables" command to insert, remove and/or manipulate rules 39->61 63 Tries to load the MSR kernel module used for reading/writing to CPUs model specific register 45->63 signatures9
Threat name:
Linux.Trojan.Generic
Status:
Suspicious
First seen:
2025-11-14 20:00:38 UTC
File Type:
ELF64 Little (Exe)
AV detection:
19 of 38 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
antivm defense_evasion discovery execution linux persistence privilege_escalation upx
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
Changes its process name
Checks CPU configuration
Reads CPU attributes
Checks hardware identifiers (DMI)
Creates/modifies Cron job
Enumerates running processes
Reads hardware information
Reads network interface configuration
Creates Raw socket
Flushes firewall rules
Contacts a large (656900) amount of remote hosts
Creates a large amount of network flows
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

elf 59c29436755b0778e968d49feeae20ed65f5fa5e35f9f7965b8ed93420db91e5

(this sample)

  
Delivery method
Distributed via web download

Comments