MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 472e40357bbd9c18824abf10157d6482b8d853cdef7267b723e5d887b54e00ee. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Metamorfo


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: 472e40357bbd9c18824abf10157d6482b8d853cdef7267b723e5d887b54e00ee
SHA3-384 hash: 0314fe4f2c137cfe8ea471fbd8604763d29f0597d1ddcfb450a8b7d422213bbce42c7e4a5fefc3cf38448d81fba3aff8
SHA1 hash: 905e42f62ce86570abd70081185c969574fe64ed
MD5 hash: d658fc04f5eb9b2f7984579d4b8d8322
humanhash: hot-utah-princess-mirror
File name:d658fc04f5eb9b2f7984579d4b8d8322.msi
Download: download sample
Signature Metamorfo
File size:270'336 bytes
First seen:2021-10-15 12:18:42 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 3072:vm65Lk903DaYlAYwgz88ereWn/7w05g0dMcB3RUN46ILJ9+ZB5yOanhS:vmo3DaYlAJ8er1nzTMriS
Threatray 19 similar samples on MalwareBazaar
TLSH T170447D06B3D5437AE4DB03325B8F93628A72EC788673412B1649790E2EF1554B7B73E2
Reporter abuse_ch
Tags:MetaMorfo msi

Intelligence


File Origin
# of uploads :
1
# of downloads :
269
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Contains functionality to create processes via WMI
Creates processes via WMI
Machine Learning detection for dropped file
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 503540 Sample: 2J8kWwjwLb.msi Startdate: 15/10/2021 Architecture: WINDOWS Score: 52 43 ze01.merseine.com 2->43 45 www.goole.com 2->45 47 infodatt.com 2->47 49 Machine Learning detection for dropped file 2->49 51 Contains functionality to create processes via WMI 2->51 9 msiexec.exe 9 28 2->9         started        12 dBQAe.exe 2 2->12         started        14 msiexec.exe 2 2->14         started        signatures3 process4 file5 35 C:\Windows\Installer\MSIF823.tmp, PE32 9->35 dropped 37 C:\Windows\Installer\MSIF505.tmp, PE32 9->37 dropped 16 msiexec.exe 4 24 9->16         started        20 iexplore.exe 12->20         started        process6 dnsIp7 39 s3-r-w.sa-east-1.amazonaws.com 52.95.164.3, 443, 49749 AMAZON-02US United States 16->39 41 pqlaksmc.s3.sa-east-1.amazonaws.com 16->41 27 C:\Users\user\Saved Games\...\bin.exe, PE32 16->27 dropped 29 C:\Users\user\Saved Games\...29vSmartMax.dll, PE32 16->29 dropped 31 C:\Users\user\Saved Games\...\dBQAe.zip, Zip 16->31 dropped 33 14 other files (2 malicious) 16->33 dropped 22 WMIC.exe 1 16->22         started        file8 process9 signatures10 53 Creates processes via WMI 22->53 25 conhost.exe 22->25         started        process11
Threat name:
Script-JS.Downloader.Nemucod
Status:
Malicious
First seen:
2021-10-15 12:19:09 UTC
AV detection:
8 of 28 (28.57%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro persistence xlm
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Control Panel
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Adds Run key to start application
Enumerates connected drives
Loads dropped DLL
Blocklisted process makes network request
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:metamorfo_msi
Author:jeFF0Falltrades
Description:This is a simple, albeit effective rule to detect most Metamorfo initial MSI payloads
Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR
Rule name:win_unidentified_072_w0
Author:jeFF0Falltrades
Description:This is a simple, albeit effective rule to detect most Metamorfo initial MSI payloads

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Metamorfo

Microsoft Software Installer (MSI) msi 472e40357bbd9c18824abf10157d6482b8d853cdef7267b723e5d887b54e00ee

(this sample)

Comments