MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 433811102726bc15416ca338a2df55ec1daaf3f2565ee00d7f6484064746fb30. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 433811102726bc15416ca338a2df55ec1daaf3f2565ee00d7f6484064746fb30
SHA3-384 hash: a145b5f03c0110e0211934c7a80fc3158269dabc137b86b6de00d25400ee977e211622380080f20c0aed1fe3057eb5f1
SHA1 hash: 8835996015ee50ac50e6302c6af3fb6582f9ab5e
MD5 hash: 43e7413c02debc49385ca0821350af55
humanhash: spring-king-georgia-georgia
File name:XI3PV3M1PUUSEXXBH3LKN91TRFIN1166ZD2
Download: download sample
File size:8'814'592 bytes
First seen:2020-08-28 12:28:35 UTC
Last seen:2020-08-28 13:53:50 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 0c297071a71241817eac45378fe745b2
ssdeep 196608:TSP2UywKaO72kqoHjuLF4dnAjfMGot1mgysEqh9:GA0kV6kAzMGot1oDqh9
Threatray 924 similar samples on MalwareBazaar
TLSH BB9633B64440BE9BE1B993BBAC374A519C14B8B18B021139F02F87F5909649EDFF476C
Reporter JAMESWT_WT
Tags:Mekotio spy


Avatar
JAMESWT_WT
mekotio

Intelligence


File Origin
# of uploads :
2
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for analyzing tools
Searching for the window
Creating a window
Launching a process
Changing a file
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
80 / 100
Signature
Hides threads from debuggers
Multi AV Scanner detection for submitted file
Overwrites code with function prologues
PE file contains section with special chars
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Mekotio
Status:
Malicious
First seen:
2020-08-28 12:30:16 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Program crash
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Checks whether UAC is enabled
Checks BIOS information in registry
Checks BIOS information in registry
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments