MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 62e2fa30b9309e21ce982103f6511d2b61b762e903312bdf8939863352a5fdd8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Metamorfo


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: 62e2fa30b9309e21ce982103f6511d2b61b762e903312bdf8939863352a5fdd8
SHA3-384 hash: 98deeaddbd71d37463e60037ca0de39b368add0ab42981e3edc4dc428fe04556246f2a67de7d0ca6bd77ef7768ad9a7a
SHA1 hash: 5c7b012ceee73061865f37620f335c9e26a762da
MD5 hash: 86177f9b072231785c48e0fd0d42c6e0
humanhash: london-uncle-nine-sweet
File name:Aplicativo Seguro.msi
Download: download sample
Signature Metamorfo
File size:2'862'080 bytes
First seen:2022-06-30 10:40:10 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 49152:+vxuY5AObdFIjKFiguez7buCnIrgmzu6kKWtMpL58ALkdyEKxSnzKxf5j2FVZzCp:VY5AObdAKFpu27Cbrg+kKWYF8/yEQSYv
Threatray 589 similar samples on MalwareBazaar
TLSH T1CED5230676C85B73D4AF0670E28BC3269676DCB05162891B639F0A0D2DF39B4A7B33D5
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter pr0xylife
Tags:MetaMorfo msi

Intelligence


File Origin
# of uploads :
1
# of downloads :
202
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Detected VMProtect packer
Overwrites code with function prologues
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses dynamic DNS services
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 655019 Sample: Aplicativo Seguro.msi Startdate: 30/06/2022 Architecture: WINDOWS Score: 64 50 Detected VMProtect packer 2->50 52 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->52 54 Uses dynamic DNS services 2->54 8 msiexec.exe 3 4 2->8         started        11 g16e+WAXeS9--C1.exe 1 2->11         started        14 g16e+WAXeS9--C1.exe 1 2->14         started        16 msiexec.exe 3 2->16         started        process3 file4 44 C:\Windows\Installer\MSIA721.tmp, PE32 8->44 dropped 18 msiexec.exe 4 21 8->18         started        56 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 11->56 58 Overwrites code with function prologues 11->58 22 conhost.exe 11->22         started        24 conhost.exe 14->24         started        signatures5 process6 dnsIp7 46 d4nin.duckdns.org 20.127.12.170, 49758, 80 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 18->46 36 C:\Users\...\g16e+WAXeS9--C1.exe (copy), PE32 18->36 dropped 38 C:\Users\Public\Documents\...\msvcr100.dll, PE32 18->38 dropped 40 C:\Users\Public\Documents\...\jli.dll, PE32 18->40 dropped 42 C:\Users\Public\Documents\...\_-Name, PE32 18->42 dropped 26 g16e+WAXeS9--C1.exe 1 2 18->26         started        30 reg.exe 1 18->30         started        file8 process9 dnsIp10 48 correios2.isa-geek.net 35.198.3.78, 49782, 80 GOOGLEUS United States 26->48 60 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 26->60 62 Tries to detect virtualization through RDTSC time measurements 26->62 32 conhost.exe 26->32         started        34 conhost.exe 30->34         started        signatures11 process12
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-06-30 10:41:49 UTC
File Type:
Binary (Archive)
Extracted files:
934
AV detection:
14 of 26 (53.85%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence vmprotect
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Adds Run key to start application
Enumerates connected drives
Loads dropped DLL
Blocklisted process makes network request
Executes dropped EXE
VMProtect packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:metamorfo_msi
Author:jeFF0Falltrades
Description:This is a simple, albeit effective rule to detect most Metamorfo initial MSI payloads
Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR
Rule name:win_unidentified_072_w0
Author:jeFF0Falltrades
Description:This is a simple, albeit effective rule to detect most Metamorfo initial MSI payloads

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments