MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2f6957a17b9bc161dc74ac1bb60a20e75b1ce9f734baef833fbe6996f159078c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mekotio


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 2f6957a17b9bc161dc74ac1bb60a20e75b1ce9f734baef833fbe6996f159078c
SHA3-384 hash: d17bdd7113f24d525f989299d3c769e71de6aae863ebdf25bafbb0142075c88820322b2644565073384aad441f744c20
SHA1 hash: 4bc9e0b66caa6f6ba5c3308e6a6f9cb887e1ff24
MD5 hash: 21bbf04c9967ae237b8dc3e432419aa5
humanhash: virginia-indigo-robin-high
File name:aqgkoizjhx.lbj
Download: download sample
Signature Mekotio
File size:10'532'352 bytes
First seen:2022-08-22 03:20:03 UTC
Last seen:2022-08-22 03:33:13 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash ab6f152b2a1663f522309d739518cc06 (2 x Mekotio)
ssdeep 196608:sIYL6ruLLgezRh4l+MlAr6dPtLCF9kpiE1hRvsqN/Nwc/V82t:Bxruw4klrar6dPlCrRE1hRvsqN/Nws
Threatray 13'807 similar samples on MalwareBazaar
TLSH T131B623BB15807EC7E63583B77C2784498C29F5768F05223AB0AF9AB6914644DCFF4B60
TrID 29.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.3% (.EXE) Win32 Executable (generic) (4505/5/1)
13.5% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
9.3% (.EXE) Win16/32 Executable Delphi generic (2072/23)
9.1% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter 1ZRR4H
Tags:carriagetourbrussels-com dll Mekotio

Intelligence


File Origin
# of uploads :
2
# of downloads :
719
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Searching for analyzing tools
Сreating synchronization primitives
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 687782 Sample: aqgkoizjhx.lbj Startdate: 22/08/2022 Architecture: WINDOWS Score: 80 36 Antivirus / Scanner detection for submitted sample 2->36 38 Multi AV Scanner detection for submitted file 2->38 40 Machine Learning detection for sample 2->40 42 PE file contains section with special chars 2->42 8 loaddll32.exe 1 2->8         started        process3 signatures4 44 Query firmware table information (likely to detect VMs) 8->44 46 Hides threads from debuggers 8->46 48 Tries to detect sandboxes / dynamic malware analysis system (registry check) 8->48 11 rundll32.exe 8->11         started        14 rundll32.exe 8->14         started        16 cmd.exe 1 8->16         started        18 5 other processes 8->18 process5 signatures6 54 Tries to detect sandboxes and other dynamic analysis tools (window names) 11->54 56 Hides threads from debuggers 11->56 58 Tries to detect sandboxes / dynamic malware analysis system (registry check) 11->58 20 WerFault.exe 6 9 11->20         started        22 WerFault.exe 9 14->22         started        25 rundll32.exe 16->25         started        28 WerFault.exe 9 18->28         started        30 WerFault.exe 9 18->30         started        process7 dnsIp8 34 192.168.2.1 unknown unknown 22->34 50 Hides threads from debuggers 25->50 52 Tries to detect sandboxes / dynamic malware analysis system (registry check) 25->52 32 WerFault.exe 19 9 25->32         started        signatures9 process10
Threat name:
Win32.Infostealer.Melcoz
Status:
Malicious
First seen:
2022-08-17 16:04:13 UTC
File Type:
PE (Dll)
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion themida trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Checks BIOS information in registry
Themida packer
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
b5eb72d2bbdd6e96654ca82dc7328efe4e3fab95c601cfb0e4c1c090d96647c0
MD5 hash:
06077032e630dfb28353bbdcf4874bf9
SHA1 hash:
b4e882689a62ace19b5457c3fb1f0b1e3b74d539
SH256 hash:
2f6957a17b9bc161dc74ac1bb60a20e75b1ce9f734baef833fbe6996f159078c
MD5 hash:
21bbf04c9967ae237b8dc3e432419aa5
SHA1 hash:
4bc9e0b66caa6f6ba5c3308e6a6f9cb887e1ff24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida
Rule name:meth_get_eip
Author:Willi Ballenthin

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments