MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2c2569dc6968aedb392b2cf3e8df86a6a58a254bc61e576cf9fe7607ad1425ec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 11


Intelligence 11 IOCs YARA 14 File information Comments

SHA256 hash: 2c2569dc6968aedb392b2cf3e8df86a6a58a254bc61e576cf9fe7607ad1425ec
SHA3-384 hash: 99da2fd0fff2c71fef739ed5d228651f204f24dcd846a974a38acfa3a0bb1049661076c12ed0b9a94dc150cb89599026
SHA1 hash: 4406ed004e9e6e0690ab67d8586a541a2e978121
MD5 hash: e3994bb497ef074bb09904732253e48a
humanhash: six-ten-ohio-apart
File name:2c2569dc6968aedb392b2cf3e8df86a6a58a254bc61e576cf9fe7607ad1425ec
Download: download sample
File size:8'306'124 bytes
First seen:2025-04-18 11:47:41 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 196608:E+WrGB5LTRNo8gYQxX65eo9S6y41Pj02UXr:Q65hNzg365eV4aXr
Threatray 67 similar samples on MalwareBazaar
TLSH T15D860202B3D88171E17F4231892AA355D6BA7D319B3082CBB794774D2F736C2AB31B56
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter JAMESWT_WT
Tags:games1-server-cfd msi

Intelligence


File Origin
# of uploads :
1
# of downloads :
59
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
vmdetect emotet
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-vm anti-vm dllhost evasive expired-cert explorer fingerprint lolbin msiexec overlay packed packed remote rundll32 schtasks wix wuauclt
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
92 / 100
Signature
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Sigma detected: Connection Initiated Via Certutil.EXE
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1668313 Sample: irTw5obzYK.msi Startdate: 18/04/2025 Architecture: WINDOWS Score: 92 70 games1-server.cfd 2->70 74 Suricata IDS alerts for network traffic 2->74 76 Multi AV Scanner detection for submitted file 2->76 78 PE file has a writeable .text section 2->78 80 2 other signatures 2->80 11 msiexec.exe 2->11         started        13 KmdUtil.exe 3 2->13         started        17 msiexec.exe 7 2->17         started        signatures3 process4 file5 19 msiexec.exe 54 11->19         started        64 C:\Users\user\AppData\Local\Temp\yrloiroqhj, PE32+ 13->64 dropped 98 Maps a DLL or memory area into another process 13->98 100 Found direct / indirect Syscall (likely to bypass EDR) 13->100 22 cmd.exe 1 13->22         started        24 certutil.exe 13->24         started        66 C:\Users\user\AppData\Local\...\MSI60F0.tmp, PE32 17->66 dropped 68 C:\Users\user\AppData\Local\...\MSI5EDB.tmp, PE32 17->68 dropped signatures6 process7 file8 50 C:\Users\user\AppData\Local\...\KmdUtil.exe, PE32+ 19->50 dropped 52 C:\Users\user\AppData\Local\...\SbieDll.dll, PE32+ 19->52 dropped 54 C:\Users\user\AppData\...\_isres_0x0409.dll, PE32 19->54 dropped 56 2 other files (none is malicious) 19->56 dropped 26 KmdUtil.exe 5 19->26         started        30 ISBEW64.exe 19->30         started        32 ISBEW64.exe 19->32         started        36 8 other processes 19->36 34 conhost.exe 22->34         started        process9 file10 60 C:\ProgramData\scload_betav2\KmdUtil.exe, PE32+ 26->60 dropped 62 C:\ProgramData\scload_betav2\SbieDll.dll, PE32+ 26->62 dropped 90 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 26->90 92 Found direct / indirect Syscall (likely to bypass EDR) 26->92 38 KmdUtil.exe 3 26->38         started        signatures11 process12 file13 58 C:\Users\user\AppData\Local\Temp\jfjuudd, PE32+ 38->58 dropped 82 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 38->82 84 Found hidden mapped module (file has been removed from disk) 38->84 86 Maps a DLL or memory area into another process 38->86 88 Found direct / indirect Syscall (likely to bypass EDR) 38->88 42 certutil.exe 2 38->42         started        46 cmd.exe 3 38->46         started        signatures14 process15 dnsIp16 72 games1-server.cfd 172.67.210.97, 49686, 80 CLOUDFLARENETUS United States 42->72 94 System process connects to network (likely due to code injection or exploit) 42->94 96 Switches to a custom stack to bypass stack traces 46->96 48 conhost.exe 46->48         started        signatures17 process18
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-04-16 01:35:34 UTC
File Type:
Binary (Archive)
Extracted files:
44
AV detection:
10 of 24 (41.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
discovery persistence privilege_escalation
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
Executes dropped EXE
Loads dropped DLL
Suspicious use of SetThreadContext
Enumerates connected drives
Verdict:
Malicious
Tags:
loader hijackloader
YARA:
Windows_Trojan_GhostPulse_a1311f49
Malware family:
IDATLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_Dlls
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:SUSP_XORed_Mozilla_Oct19
Author:Florian Roth
Description:Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
Reference:https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force()
Rule name:SUSP_XORed_Mozilla_RID2DB4
Author:Florian Roth
Description:Detects suspicious XORed keyword - Mozilla/5.0
Reference:Internal Research
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Trojan_GhostPulse_a1311f49
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/ghostpulse-haunts-victims-using-defense-evasion-bag-o-tricks
Rule name:win_hijackloader_w0
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/ghostpulse-haunts-victims-using-defense-evasion-bag-o-tricks

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments