MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e345b19eff4b3881d8b608fd14278ee602f2f9b2cbde8b248492f80b3514b121. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Metamorfo
Vendor detections: 11
| SHA256 hash: | e345b19eff4b3881d8b608fd14278ee602f2f9b2cbde8b248492f80b3514b121 |
|---|---|
| SHA3-384 hash: | 9f15f78ddf736b5692f47fe4481d49a7c3d62ed997707e0261e7e472edbd4cf4544f1f851cd9e43fa476bbb06c44dcb3 |
| SHA1 hash: | 00038b6c158a14ec7e301ccff839888aa4096184 |
| MD5 hash: | 3aebe9048bc905a6e9c7e8deda7157ff |
| humanhash: | mars-saturn-alabama-glucose |
| File name: | __semqhn7_Q |
| Download: | download sample |
| Signature | Metamorfo |
| File size: | 4'404'224 bytes |
| First seen: | 2023-10-31 12:42:53 UTC |
| Last seen: | 2023-10-31 14:40:32 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 58fc9a0a0ea32a098187db88ebb8c215 (1 x Metamorfo) |
| ssdeep | 49152:B4DW/LRMhSXfSKeTSDzk0BYDdcFtR2p2Vck96zP8XtPfSFzoxGo6MO+XmzRDfv4O:kWXv1eTSDfsdO2pY9oq8pooeCzlv4J |
| Threatray | 2 similar samples on MalwareBazaar |
| TLSH | T14C16127385807EC7E1B557BA7C2285088D29FD769F12123AF12F76A182B658CCFB0764 |
| TrID | 35.7% (.EXE) Win32 Executable (generic) (4505/5/1) 16.4% (.EXE) Win16/32 Executable Delphi generic (2072/23) 16.0% (.EXE) OS/2 Executable (generic) (2029/13) 15.8% (.EXE) Generic Win/DOS Executable (2002/3) 15.8% (.EXE) DOS Executable Generic (2000/1) |
| File icon (PE): | |
| dhash icon | f8f8c9c9c9e9f0c8 (2 x Metamorfo, 2 x XRed, 1 x LummaStealer) |
| Reporter | |
| Tags: | casbaneiro dll MetaMorfo ponteiro |
Intelligence
File Origin
# of uploads :
2
# of downloads :
310
Origin country :
ITVendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for the window
Searching for analyzing tools
Сreating synchronization primitives
Creating a window
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
control lolbin packed shell32
Verdict:
Malicious
Labled as:
Trojan.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
80 / 100
Signature
Hides threads from debuggers
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Detection:
azorult
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-10-24 00:52:10 UTC
File Type:
PE (Dll)
Extracted files:
22
AV detection:
16 of 23 (69.57%)
Threat level:
2/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
n/a
Score:
9/10
Tags:
evasion trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Checks BIOS information in registry
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
16bda1d6a37394d49462b7edf5b56fe4e79f0c43e719ceb04e9ed0dbdfbc7ebb
MD5 hash:
0a4adf37312b45a387196864d55f1000
SHA1 hash:
40a4927405d660f08ed92e70b575ae93ca847232
SH256 hash:
e345b19eff4b3881d8b608fd14278ee602f2f9b2cbde8b248492f80b3514b121
MD5 hash:
3aebe9048bc905a6e9c7e8deda7157ff
SHA1 hash:
00038b6c158a14ec7e301ccff839888aa4096184
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Metamorfo
Score:
0.90
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.