MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 34dfef94da4c0b42270045798534781b109a84399229db5150ac553805067695. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Metamorfo


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 34dfef94da4c0b42270045798534781b109a84399229db5150ac553805067695
SHA3-384 hash: f907d6cf55bfada0f45fdc75a8d8b8da232ac19fd128adc1a869d4f877a5eae17b2d4c254450550705d6f44b27c72e92
SHA1 hash: 7b277a3ea1701190285c63cabbf01e95d797515c
MD5 hash: b023f67e7704b7208b41832882282001
humanhash: freddie-sixteen-apart-kilo
File name:b023f67e7704b7208b41832882282001.msi
Download: download sample
Signature Metamorfo
File size:567'296 bytes
First seen:2022-02-08 18:51:03 UTC
Last seen:2022-02-18 07:10:02 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 6144:GWGc1dZY9nrDow+ZsrLg3bmfKlGzIqSqYf+SAO/VKEPM5TiyXdAnPN0:GWGofYBowv43bqKlRH1Vq9iyXdAPN
Threatray 10 similar samples on MalwareBazaar
TLSH T12FC48D2172DAC937C87B06B06E3AC79B55697D6047F2C4EB13C96E1E0DB25C05232FA6
Reporter abuse_ch
Tags:MetaMorfo msi

Intelligence


File Origin
# of uploads :
2
# of downloads :
125
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe remote.exe shell32.dll update.exe
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Hidden Macro 4.0
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Script.Downloader.SLoad
Status:
Malicious
First seen:
2022-02-08 18:52:08 UTC
File Type:
Binary (Archive)
Extracted files:
49
AV detection:
3 of 42 (7.14%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence suricata vmprotect
Behaviour
NTFS ADS
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Adds Run key to start application
Enumerates connected drives
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
VMProtect packed file
suricata: ET MALWARE Windows Executable Downloaded With Image Content-Type Header
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Excel_Hidden_Macro_Sheet
Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments