MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 28fff67a5ec01a9ccd4c5101cdfeaa2a714d90322b39a5b5be4cb48e4ff78ea2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 28fff67a5ec01a9ccd4c5101cdfeaa2a714d90322b39a5b5be4cb48e4ff78ea2
SHA3-384 hash: 89e84e7cec8598658d476f6d231f3a9068fbbd0a227e990a698e4444d0c357ddc72f36495db1473e512bfc5657db2f91
SHA1 hash: b21c5a26d2a3d7bb06d946397540de919e7acd64
MD5 hash: 562348e8dbd71f796420599713c73c02
humanhash: fifteen-illinois-nineteen-helium
File name:562348e8dbd71f796420599713c73c02.exe
Download: download sample
File size:147'968 bytes
First seen:2023-03-17 18:49:51 UTC
Last seen:2023-03-17 21:27:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 31eba92d0073ffa8bbcfdb9711b34088
ssdeep 3072:OBkoDOa0GfjuYQWOd1nfS9KlTHSsq+dzplmKzBfcnhHKMISCVN/Q:/Vq+pluMMCn/
Threatray 6'914 similar samples on MalwareBazaar
TLSH T1A5E39220B1CB8631D4621D328DF6765CB738A6200F2B4BDB335C29785E6429CF6F9997
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:exe


Avatar
abuse_ch
Payload delivery:
https://kialux.com/images/operator/debug2.ps1

Intelligence


File Origin
# of uploads :
2
# of downloads :
205
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
562348e8dbd71f796420599713c73c02.exe
Verdict:
Malicious activity
Analysis date:
2023-03-17 18:53:54 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Launching a process
Downloading the file
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm greyware shell32.dll
Verdict:
Malicious
Labled as:
Dropper.Generic.BAT.Downloader.D
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
68 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Self deletion via cmd or bat file
Sigma detected: Powershell Download and Execute IEX
Uses ping.exe to check the status of other devices and networks
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 829160 Sample: GVfZfoRYGs.exe Startdate: 17/03/2023 Architecture: WINDOWS Score: 68 31 Multi AV Scanner detection for submitted file 2->31 33 Sigma detected: Powershell Download and Execute IEX 2->33 35 Machine Learning detection for sample 2->35 7 GVfZfoRYGs.exe 7 2->7         started        process3 dnsIp4 29 kialux.com 144.76.135.254, 443, 49700, 49703 HETZNER-ASDE Germany 7->29 37 Self deletion via cmd or bat file 7->37 11 cmd.exe 1 7->11         started        14 cmd.exe 1 7->14         started        signatures5 process6 signatures7 39 Uses ping.exe to check the status of other devices and networks 11->39 16 PING.EXE 1 11->16         started        19 conhost.exe 11->19         started        21 powershell.exe 14 15 14->21         started        23 conhost.exe 14->23         started        process8 dnsIp9 25 127.0.0.1 unknown unknown 16->25 27 kialux.com 21->27
Threat name:
Win32.Trojan.CrypterX
Status:
Malicious
First seen:
2023-03-17 18:50:09 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Deletes itself
Blocklisted process makes network request
Malware Config
Dropper Extraction:
https://kialux.com/images/operator/debug2.ps1
Unpacked files
SH256 hash:
28fff67a5ec01a9ccd4c5101cdfeaa2a714d90322b39a5b5be4cb48e4ff78ea2
MD5 hash:
562348e8dbd71f796420599713c73c02
SHA1 hash:
b21c5a26d2a3d7bb06d946397540de919e7acd64
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 28fff67a5ec01a9ccd4c5101cdfeaa2a714d90322b39a5b5be4cb48e4ff78ea2

(this sample)

  
Delivery method
Distributed via web download

Comments