MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 154c8e11614a15add82bbcd93a7978a6861dc6692971ab04e3f3935373a50536. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 154c8e11614a15add82bbcd93a7978a6861dc6692971ab04e3f3935373a50536
SHA3-384 hash: 1b1b30f19f8fcdbdefe8d92b2be445dd7923e41aa4790f8cc2e67c9f30809016e46ade7823000bfdf19b18c9445b95d0
SHA1 hash: ee8c0b885faefc8e956b8861b89bc1d67f2705e3
MD5 hash: 0d1efdf7241b5733e04df2cbe6622616
humanhash: golf-asparagus-seventeen-double
File name:0d1efdf7241b5733e04df2cbe6622616.exe
Download: download sample
File size:2'569'469 bytes
First seen:2022-03-03 09:03:03 UTC
Last seen:2022-03-18 05:02:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat)
ssdeep 49152:k84hrQo7Nw8Nt92pxFifqzkNsYZWBz+w5AnfcgBeix:kfQWyesDkTZQz+w5Ai+
TLSH T1C3C52303FDD2D472DA700932455E6B84A23D72701F558A9FE3D49A6DA9311E0EF32E93
File icon (PE):PE icon
dhash icon cdabae6fe6e7eaec (20 x Amadey, 9 x AurotunStealer, 8 x CoinMiner)
Reporter abuse_ch
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
165
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %AppData% subdirectories
Running batch commands
Creating a process from a recently created file
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Enabling autorun by creating a file
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad.mine
Score:
96 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Found API chain indicative of debugger detection
Found strings related to Crypto-Mining
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Sigma detected: Windows Crypto Mining Indicators
Sigma detected: Xmrig
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 582325 Sample: 5b8ykNVzHR.exe Startdate: 03/03/2022 Architecture: WINDOWS Score: 96 27 store-images.s-microsoft.com 2->27 43 Sigma detected: Xmrig 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 3 other signatures 2->49 8 5b8ykNVzHR.exe 11 2->8         started        signatures3 process4 file5 23 C:\Users\user\AppData\...\Total_Commander.exe, PE32+ 8->23 dropped 25 C:\Users\user\AppData\Roaming\wins\core.bat, ASCII 8->25 dropped 11 cmd.exe 1 8->11         started        13 cmd.exe 2 8->13         started        process6 process7 15 Total_Commander.exe 1 11->15         started        19 conhost.exe 11->19         started        21 conhost.exe 13->21         started        dnsIp8 29 stratum-ru2.rplant.xyz 15->29 31 stratum-ru.rplant.xyz 15->31 33 10 other IPs or domains 15->33 35 Multi AV Scanner detection for dropped file 15->35 37 Performs DNS queries to domains with low reputation 15->37 39 Machine Learning detection for dropped file 15->39 41 Found API chain indicative of debugger detection 15->41 signatures9
Threat name:
Win32.Trojan.Rasftuby
Status:
Malicious
First seen:
2022-02-17 03:27:32 UTC
File Type:
PE (Exe)
Extracted files:
38
AV detection:
18 of 27 (66.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
miner
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Checks computer location settings
Drops startup file
Loads dropped DLL
Executes dropped EXE
Detected Stratum cryptominer command
Unpacked files
SH256 hash:
154c8e11614a15add82bbcd93a7978a6861dc6692971ab04e3f3935373a50536
MD5 hash:
0d1efdf7241b5733e04df2cbe6622616
SHA1 hash:
ee8c0b885faefc8e956b8861b89bc1d67f2705e3
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 154c8e11614a15add82bbcd93a7978a6861dc6692971ab04e3f3935373a50536

(this sample)

Comments