MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6ba57cb21a12212bb988ccfc64bfadb07bc25b332905f3db1b84665c3a5ca5ce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CoinMiner


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments 1

SHA256 hash: 6ba57cb21a12212bb988ccfc64bfadb07bc25b332905f3db1b84665c3a5ca5ce
SHA3-384 hash: a196803173b0c57d10b20ae391085340b80c156239b6ff49b03d6490bae4a52825ff7c667dce0b52812851d336edf050
SHA1 hash: b4b7646c2b878cadeb15eac1fd93dd574c1237f4
MD5 hash: 799b6de90ec3f5117dab969f4e600a6f
humanhash: alanine-sink-stream-oscar
File name:799b6de90ec3f5117dab969f4e600a6f
Download: download sample
Signature CoinMiner
File size:1'063'936 bytes
First seen:2021-07-09 07:11:14 UTC
Last seen:2021-07-09 08:05:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 12288:C+7sXJWx8tk0WHu63OOHcR8jv2xljEdAJSxU4CcgsjtN0ZRbhZglXG:GclyAv2xzglXG
Threatray 59 similar samples on MalwareBazaar
TLSH T1FE355F2629FB509E33B38BA54FC8FD7E981BF8B7150D38B5318606468711E40DDA277A
Reporter zbetcheckin
Tags:CoinMiner exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
240
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://firstick.club/ze.exe
Verdict:
No threats detected
Analysis date:
2021-07-08 23:28:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Detection:
malicious
Classification:
evad.mine
Score:
100 / 100
Signature
.NET source code contains very large strings
Adds a directory exclusion to Windows Defender
Found strings related to Crypto-Mining
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Xmrig cryptocurrency miner
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 446287 Sample: ByoMXGfJzQ Startdate: 09/07/2021 Architecture: WINDOWS Score: 100 58 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->58 60 Multi AV Scanner detection for submitted file 2->60 62 Yara detected Xmrig cryptocurrency miner 2->62 64 3 other signatures 2->64 8 ByoMXGfJzQ.exe 2 6 2->8         started        12 MicrosoftApi.exe 14 5 2->12         started        process3 dnsIp4 46 C:\Users\user\AppData\...\MicrosoftApi.exe, PE32+ 8->46 dropped 48 C:\Users\...\MicrosoftApi.exe:Zone.Identifier, ASCII 8->48 dropped 50 C:\Users\user\AppData\...\ByoMXGfJzQ.exe.log, ASCII 8->50 dropped 52 C:\Users\user\...\ICSharpCode.SharpZipLib.dll, PE32 8->52 dropped 66 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->66 15 MicrosoftApi.exe 1 5 8->15         started        56 45.12.214.40, 49720, 49721, 49722 ON-LINE-DATAServerlocation-NetherlandsDrontenNL Ukraine 12->56 54 C:\Users\user\AppData\...\ScreanDriver.exe, PE32+ 12->54 dropped 18 ScreanDriver.exe 12->18         started        21 ScreanDriver.exe 12->21         started        23 ScreanDriver.exe 12->23         started        25 11 other processes 12->25 file5 signatures6 process7 file8 72 Multi AV Scanner detection for dropped file 15->72 74 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 15->74 76 Machine Learning detection for dropped file 15->76 27 cmd.exe 1 15->27         started        30 cmd.exe 1 15->30         started        44 C:\Users\user\...\ScreanDriver.exe.log, ASCII 18->44 dropped signatures9 process10 signatures11 68 Uses schtasks.exe or at.exe to add and modify task schedules 27->68 70 Adds a directory exclusion to Windows Defender 27->70 32 powershell.exe 22 27->32         started        34 conhost.exe 27->34         started        36 timeout.exe 1 27->36         started        38 conhost.exe 30->38         started        40 timeout.exe 1 30->40         started        42 schtasks.exe 1 30->42         started        process12
Threat name:
ByteCode-MSIL.Trojan.SpyEye
Status:
Malicious
First seen:
2021-07-08 15:56:04 UTC
AV detection:
15 of 28 (53.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Executes dropped EXE
Unpacked files
SH256 hash:
6ba57cb21a12212bb988ccfc64bfadb07bc25b332905f3db1b84665c3a5ca5ce
MD5 hash:
799b6de90ec3f5117dab969f4e600a6f
SHA1 hash:
b4b7646c2b878cadeb15eac1fd93dd574c1237f4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Glasses
Author:Seth Hardy
Description:Glasses family
Rule name:GlassesCode
Author:Seth Hardy
Description:Glasses code features
Rule name:INDICATOR_SUSPICIOUS_EXE_UACBypass_EventViewer
Author:ditekSHen
Description:detects Windows exceutables potentially bypassing UAC using eventvwr.exe
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CoinMiner

Executable exe 6ba57cb21a12212bb988ccfc64bfadb07bc25b332905f3db1b84665c3a5ca5ce

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-07-09 07:11:15 UTC

url : hxxp://firstick.club/ze.exe