MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7c2bcbc90aad473e93b52051f11b1c1d8f3d9436b7d95b49e1ca4c7c835b0115. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 7c2bcbc90aad473e93b52051f11b1c1d8f3d9436b7d95b49e1ca4c7c835b0115
SHA3-384 hash: 8bdb1dfc3aca8e2a0f6cb19441e78a5cb7e1e834aedd87297faaa4c4ce8c123fcf7c46fe4d96c7b362bd38c1fc57e87a
SHA1 hash: ddd6386bcd0c59c1b5fd1fab95175a4d6188a3bf
MD5 hash: 6ba8f89d3e1f1e95e115f824cd469c06
humanhash: minnesota-romeo-juliet-sweet
File name:KQ9ANQ7ME18REPVHLNCMILN379K394QKLJE9ZZX
Download: download sample
File size:10'857'984 bytes
First seen:2020-08-28 11:31:36 UTC
Last seen:2020-08-28 12:50:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0c297071a71241817eac45378fe745b2
ssdeep 196608:p0/85ogndaezN+LzFt1hiV5TLC41uegD0Lde8XSgcBqHaL8G41ag:Y8BnIzbK14gLdRcxYG4Mg
Threatray 924 similar samples on MalwareBazaar
TLSH D5B6333704E1BED6D271A3F1BD122446462AF8370E856631F03F4BA54A9365EEFF1A81
Reporter JAMESWT_WT
Tags:Mekotio spy

Intelligence


File Origin
# of uploads :
2
# of downloads :
105
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for analyzing tools
Searching for the window
Creating a window
Launching a process
Changing a file
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
Hides threads from debuggers
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 279099 Sample: KQ9ANQ7ME18REPVHLNCMILN379K... Startdate: 28/08/2020 Architecture: WINDOWS Score: 68 39 Multi AV Scanner detection for submitted file 2->39 41 PE file contains section with special chars 2->41 43 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->43 7 loaddll64.exe 1 2->7         started        process3 process4 9 rundll32.exe 3 7->9         started        13 rundll32.exe 3 7->13         started        15 rundll32.exe 3 7->15         started        17 2 other processes 7->17 dnsIp5 37 192.168.2.1 unknown unknown 9->37 45 Tries to detect sandboxes and other dynamic analysis tools (window names) 9->45 47 Hides threads from debuggers 9->47 49 Tries to detect sandboxes / dynamic malware analysis system (registry check) 9->49 19 WerFault.exe 3 9 9->19         started        21 WerFault.exe 18 9 9->21         started        23 WerFault.exe 9 13->23         started        25 WerFault.exe 9 13->25         started        27 WerFault.exe 9 15->27         started        29 WerFault.exe 15->29         started        31 WerFault.exe 17->31         started        33 WerFault.exe 17->33         started        35 2 other processes 17->35 signatures6 process7
Threat name:
Win64.Trojan.Mekotio
Status:
Malicious
First seen:
2020-08-28 11:33:09 UTC
File Type:
PE+ (Dll)
Extracted files:
1
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Program crash
Drops file in Windows directory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Checks whether UAC is enabled
Checks BIOS information in registry
Checks BIOS information in registry
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments