MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 59f70c5e1c08e57af20f6362ffa91c675db5bee6614297320383fd9c5f4a60f2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 59f70c5e1c08e57af20f6362ffa91c675db5bee6614297320383fd9c5f4a60f2
SHA3-384 hash: a6a56cccb24b43942dc33926ac68da1dda659c1b2ef72c6616a6812ffd4854794908c6fff15bcfc8e9d1eaac87a31bc4
SHA1 hash: 5287e562cfb5babc7dcb828fbcf812ac970111e6
MD5 hash: 90e793a60cedc680c8f74f1ddb0af9d0
humanhash: lemon-speaker-early-iowa
File name:59f70c5e1c08e57af20f6362ffa91c675db5bee6614297320383fd9c5f4a60f2
Download: download sample
File size:1'863'100 bytes
First seen:2020-11-07 19:31:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e4290fa6afc89d56616f34ebbd0b1f2c (50 x CoinMiner)
ssdeep 49152:Lz071uv4B7MkibTIA5lCx7kvRWa4p1HzDgU7yW:NABr
Threatray 108 similar samples on MalwareBazaar
TLSH 838533695E1A1C7ECAEC203D24FD0F0F41A1DF558048ADB8E3E6354F2A6DBAD115F24A
Reporter seifreed

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the Windows subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Connection attempt
Threat name:
Win64.Trojan.CoinMiner
Status:
Malicious
First seen:
2020-11-07 19:39:05 UTC
AV detection:
31 of 48 (64.58%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Drops file in Windows directory
Loads dropped DLL
Executes dropped EXE
UPX packed file
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments