MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9ba7264bbce0b074fa7d2ca4569bfd548a0ab3f19f730c4dfeeac443d9c7017b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Metamorfo


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments 1

SHA256 hash: 9ba7264bbce0b074fa7d2ca4569bfd548a0ab3f19f730c4dfeeac443d9c7017b
SHA3-384 hash: 2ee306d9c263b7e491c0f1743f489e9bd9726320f0d562d8a7c9e591caa9e083755b93b1926dbe3173a17bdeb31f32ef
SHA1 hash: 3365f2efb2d0a0dd8fbe34453b6c4b8cb2f6d74b
MD5 hash: d601091b00ce2f7b6beb2917b7a6c944
humanhash: sixteen-johnny-kansas-winter
File name:libcef_decrypted.dll
Download: download sample
Signature Metamorfo
File size:1'236'992 bytes
First seen:2023-11-23 21:24:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6a5767913cf60144e52c85d78727993a (1 x Metamorfo)
ssdeep 24576:1RyLJEcFuU4QC4eOjCw+V5Ox5Ke8D8JvM4TVZQkBNmsuNGlH54W:SlXcUGOjCwSSU/DAU6VZ5NmsuNGlZT
TLSH T14B45125BB152707CCA6FC934D9E673A178B1F41004345FBD0B6886312F21EA4EB6EDA9
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10523/12/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter dodosec
Tags:casbaneiro exe MetaMorfo


Avatar
dodo_sec
Final stage decrypted by Medusa.exe and injected via search order hijacking into legitimate SketchUp executable

Intelligence


File Origin
# of uploads :
1
# of downloads :
385
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a file in the %AppData% subdirectories
Сreating synchronization primitives
Setting an event handler
Searching for synchronization primitives
Enabling autorun
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
spyw.evad
Score:
68 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Contains functionality to log keystrokes (.Net Source)
Creates an undocumented autostart registry key
Multi AV Scanner detection for submitted file
Yara detected Costura Assembly Loader
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1347116 Sample: libcef_decrypted.dll.exe Startdate: 23/11/2023 Architecture: WINDOWS Score: 68 23 Multi AV Scanner detection for submitted file 2->23 25 .NET source code contains potential unpacker 2->25 27 .NET source code contains very large strings 2->27 29 2 other signatures 2->29 8 loaddll64.exe 22 2->8         started        process3 process4 10 regsvr32.exe 1 22 8->10         started        13 rundll32.exe 8->13         started        15 cmd.exe 1 8->15         started        17 3 other processes 8->17 signatures5 31 Creates an undocumented autostart registry key 10->31 19 rundll32.exe 19 15->19         started        process6 process7 21 explorer.exe 19->21 injected
Threat name:
Win64.Trojan.SpywareX
Status:
Malicious
First seen:
2023-11-23 21:25:06 UTC
File Type:
PE+ (Dll)
AV detection:
12 of 23 (52.17%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Registers new Windows logon scripts automatically executed at logon.
Unpacked files
SH256 hash:
9ba7264bbce0b074fa7d2ca4569bfd548a0ab3f19f730c4dfeeac443d9c7017b
MD5 hash:
d601091b00ce2f7b6beb2917b7a6c944
SHA1 hash:
3365f2efb2d0a0dd8fbe34453b6c4b8cb2f6d74b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Metamorfo

Executable exe 9ba7264bbce0b074fa7d2ca4569bfd548a0ab3f19f730c4dfeeac443d9c7017b

(this sample)

Comments



Avatar
commented on 2023-11-24 05:07:41 UTC

https://x.com/JAMESWT_MHT/status/1727754734876913736?s=20