MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 219f75d798f48a66a7643cacca827cd6d9fbf72af8dfaa05b88cb0538a7864f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: 219f75d798f48a66a7643cacca827cd6d9fbf72af8dfaa05b88cb0538a7864f7
SHA3-384 hash: a8e3c72095c977816c8c3dd62ed569b00953df083ea358a955770483adb5566ea8c0c050a8236e4e4760fb86f031bc9b
SHA1 hash: 1a24617b06b8c7a694ee6fef57d454ba9dad72fb
MD5 hash: dc73d106133d7f4652a22a2ba5838bab
humanhash: nineteen-pluto-lemon-queen
File name:gayporn.exe
Download: download sample
Signature CoinMiner
File size:189'952 bytes
First seen:2022-05-13 17:41:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 3072:xdrtOVPNO98Bek8TFP1pDoJZzqI7oEd8nTy1a9bTORMqVs7eOrXKb:TrtOVPY9k85jDoJZzqI7oEd8nTy1a9b+
Threatray 290 similar samples on MalwareBazaar
TLSH T1AB04369D725072DFC867D472DEA82C68EA6174BB931F4213A02715EDAE4D89BCF140F2
TrID 30.2% (.EXE) Win64 Executable (generic) (10523/12/4)
18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
14.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.9% (.EXE) Win32 Executable (generic) (4505/5/1)
5.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Reporter nyyuzyou
Tags:CoinMiner exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
412
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Sending an HTTP GET request
Creating a file
Enabling the 'hidden' option for recently created files
Creating a window
DNS request
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Moving a recently created file
Creating a process from a recently created file
Query of malicious DNS domain
Sending a TCP request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
BitCoin Miner, ZingoStealer
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Changes security center settings (notifications, updates, antivirus, firewall)
Creates a thread in another existing process (thread injection)
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Modifies power options to not sleep / hibernate
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file contains section with special chars
PE file has nameless sections
Potential dropper URLs found in powershell memory
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Uses powercfg.exe to modify the power settings
Uses schtasks.exe or at.exe to add and modify task schedules
Very long command line found
Writes to foreign memory regions
Yara detected BitCoin Miner
Yara detected ZingoStealer
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 626274 Sample: gayporn.exe Startdate: 13/05/2022 Architecture: WINDOWS Score: 100 73 Snort IDS alert for network traffic 2->73 75 Antivirus detection for URL or domain 2->75 77 Multi AV Scanner detection for submitted file 2->77 79 7 other signatures 2->79 9 gayporn.exe 15 53 2->9         started        14 svchost.exe 2->14         started        16 svchost.exe 1 1 2->16         started        18 8 other processes 2->18 process3 dnsIp4 65 freegeoip.app 188.114.96.10, 443, 49729, 49736 CLOUDFLARENETUS European Union 9->65 67 ipbase.com 75.2.60.5, 443, 49751 AMAZON-02US United States 9->67 69 nominally.ru 9->69 57 C:\Users\user\AppData\Local\409039.exe, PE32+ 9->57 dropped 59 C:\Users\user\AppData\...\gayporn.exe.log, ASCII 9->59 dropped 61 C:\Users\user\Desktop\...\SQLite.Interop.dll, PE32 9->61 dropped 63 5 other files (none is malicious) 9->63 dropped 97 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 9->97 99 Tries to harvest and steal browser information (history, passwords, etc) 9->99 20 409039.exe 9->20         started        101 Changes security center settings (notifications, updates, antivirus, firewall) 14->101 71 127.0.0.1 unknown unknown 16->71 file5 signatures6 process7 signatures8 81 Antivirus detection for dropped file 20->81 83 Multi AV Scanner detection for dropped file 20->83 85 Writes to foreign memory regions 20->85 87 2 other signatures 20->87 23 conhost.exe 6 20->23         started        process9 file10 55 C:\Users\user\AppData\Roaming\...\updater.exe, PE32+ 23->55 dropped 89 Very long command line found 23->89 27 cmd.exe 1 23->27         started        30 cmd.exe 23->30         started        32 cmd.exe 23->32         started        34 2 other processes 23->34 signatures11 process12 signatures13 103 Encrypted powershell cmdline option found 27->103 105 Uses schtasks.exe or at.exe to add and modify task schedules 27->105 107 Uses powercfg.exe to modify the power settings 27->107 36 powershell.exe 23 27->36         started        38 conhost.exe 27->38         started        40 updater.exe 30->40         started        43 conhost.exe 30->43         started        109 Modifies power options to not sleep / hibernate 32->109 45 conhost.exe 32->45         started        51 4 other processes 32->51 47 conhost.exe 34->47         started        49 sc.exe 34->49         started        53 17 other processes 34->53 process14 signatures15 91 Antivirus detection for dropped file 40->91 93 Multi AV Scanner detection for dropped file 40->93 95 Creates a thread in another existing process (thread injection) 40->95
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-13 17:42:09 UTC
File Type:
PE (.Net Exe)
AV detection:
24 of 41 (58.54%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery evasion exploit spyware stealer suricata
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Launches sc.exe
Drops file in System32 directory
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Modifies file permissions
Reads user/profile data of web browsers
Downloads MZ/PE file
Executes dropped EXE
Possible privilege escalation attempt
Stops running service(s)
suricata: ET MALWARE Observed Zingo/GinzoStealer CnC Domain (nominally .ru in TLS SNI)
Unpacked files
SH256 hash:
b13cda04fae2e6f6aa53863e2ec0469ed412bc82ea585d88a18f3e0cd4103706
MD5 hash:
f75807e0a3c0cf67d151c2f6c813323c
SHA1 hash:
b59032f00ab1e315e08beb8e1a540201269d8698
SH256 hash:
219f75d798f48a66a7643cacca827cd6d9fbf72af8dfaa05b88cb0538a7864f7
MD5 hash:
dc73d106133d7f4652a22a2ba5838bab
SHA1 hash:
1a24617b06b8c7a694ee6fef57d454ba9dad72fb
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments