MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 22e6cacc4b61b0a95c6d0f85ee569e005824a07bbb409009332bfd66641e2051. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
CryptOne
Vendor detections: 10
| SHA256 hash: | 22e6cacc4b61b0a95c6d0f85ee569e005824a07bbb409009332bfd66641e2051 |
|---|---|
| SHA3-384 hash: | 272a61e1d7967115c764e968dc2f8128e994a3391bcd1d11667ba3a2f0560b41f82fab451f7e01826aef6ab6bbd5881f |
| SHA1 hash: | b7c0fe95486dc54d22db26754a0673eea7886e51 |
| MD5 hash: | 74b775941bf4e5c5da8e98d35c9a88d2 |
| humanhash: | washington-nitrogen-sierra-mexico |
| File name: | 22e6cacc4b61b0a95c6d0f85ee569e005824a07bbb409009332bfd66641e2051 |
| Download: | download sample |
| Signature | CryptOne |
| File size: | 18'390'312 bytes |
| First seen: | 2022-10-11 07:11:41 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 8c16c795b57934183422be5f6df7d891 (36 x Mofksys, 18 x CryptOne, 6 x AveMariaRAT) |
| ssdeep | 393216:L+GdyNmTfJDdcKZs46HxaNDudh3H7Hkj9CsnRbh1uQ7oiTlni6X3p+uci:L+GdyNMtSKZsvx8DuL3jCEsnRlBni6XD |
| Threatray | 4 similar samples on MalwareBazaar |
| TLSH | T1430733026950402AC9420B710CEDBC18A46F7F1C3676B8E665E3B3F8D7326167E65E6F |
| TrID | 52.9% (.EXE) Win32 Executable (generic) (4505/5/1) 23.5% (.EXE) Generic Win/DOS Executable (2002/3) 23.5% (.EXE) DOS Executable Generic (2000/1) |
| dhash icon | ccc0a23333b2c0cc (2 x CryptOne) |
| Reporter | |
| Tags: | CryptOne exe fake outbyte drive rupdater |
Intelligence
File Origin
# of uploads :
1
# of downloads :
406
Origin country :
n/a
Vendor Threat Intelligence
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Creating a window
Creating a file in the Windows subdirectories
Creating a file
Creating a process from a recently created file
Creating a file in the %temp% subdirectories
Creating a process with a hidden window
Searching for synchronization primitives
Enabling the 'hidden' option for recently created files
DNS request
Connecting to a non-recommended domain
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Setting a single autorun event
Enabling a "Do not show hidden files" option
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
CryptOne, Mofksys
Detection:
malicious
Classification:
spre.evad
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Changes security center settings (notifications, updates, antivirus, firewall)
Detected CryptOne packer
Drops executables to the windows directory (C:\Windows) and starts them
Drops PE files with benign system names
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Query firmware table information (likely to detect VMs)
System process connects to network (likely due to code injection or exploit)
Writes to foreign memory regions
Yara detected Mofksys
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Golsys
Status:
Malicious
First seen:
2022-05-10 01:11:47 UTC
File Type:
PE (Exe)
Extracted files:
21
AV detection:
25 of 25 (100.00%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
n/a
Score:
10/10
Tags:
discovery evasion persistence spyware stealer
Behaviour
Creates scheduled task(s)
Modifies registry class
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Drops file in System32 directory
Adds Run key to start application
Checks installed software on the system
Checks BIOS information in registry
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Modifies visiblity of hidden/system files in Explorer
Gathering data
Unpacked files
SH256 hash:
55537e86213a590af7a4050e3ab331cd6fc91bbb836ab93a581e842a402f5aed
MD5 hash:
5377191903a3ebb70f9be539908346c2
SHA1 hash:
1e2f7856996d34bca622502eb42376b791f4ab37
SH256 hash:
007f224736b061bf9cfece0a7bcfeb6a0d5825b92fb8a7c2e5cb609fa2dde6ac
MD5 hash:
5eabaff8da497ac7d22532d3567fa64b
SHA1 hash:
c209a157f8a2e19cabbf6ca74fc44e398cf54a80
SH256 hash:
243a22200a7d50b707d46a9d477d3bacb4140fba2ce8c7741018f8f3728ff785
MD5 hash:
a4b7ba1de489857006a84f4a06062a95
SHA1 hash:
97b52924f564cdeb011c2d237955778a45be8183
SH256 hash:
8b1581762878919be1d5c6de8adec50cd66d04c5a5d018839635b88d09b141fa
MD5 hash:
095a1bb200a663d7bcc4b56490e478a9
SHA1 hash:
e1d719e7d26ef1aa96bd6c90b3ebfc1c0c4fbb10
SH256 hash:
de68b313e3bc8e076d772e486188300586f1886cb68deda2fd771f2268ac6981
MD5 hash:
f790b276903933bf96aa9b19c3d9e1c1
SHA1 hash:
1710e22a2d31928967d06e2a2740701c893736bf
SH256 hash:
7c42ac11e12c00473e445f1ccd7902be9b16cd8a75585eec1e230fa6a6488cd0
MD5 hash:
04444e332ddcc66e402becdcc5707daa
SHA1 hash:
3d54f6e116270235c5591c36cdb3e2cbfd86936f
SH256 hash:
22e6cacc4b61b0a95c6d0f85ee569e005824a07bbb409009332bfd66641e2051
MD5 hash:
74b775941bf4e5c5da8e98d35c9a88d2
SHA1 hash:
b7c0fe95486dc54d22db26754a0673eea7886e51
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.