MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a5d024a0be4a491e5004b9c4c1343fc172e210cc1bf78641d512c6fd9ec41f62. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Meterpreter


Vendor detections: 15


Intelligence 15 IOCs YARA 13 File information Comments

SHA256 hash: a5d024a0be4a491e5004b9c4c1343fc172e210cc1bf78641d512c6fd9ec41f62
SHA3-384 hash: 2ecebfe968fcb8d1a54a66df963c31fb5a353d82debde2987b590654142437f3fa16ba01c5f829086dcd24d7029c8685
SHA1 hash: c1f72ac6dedd7817c094c41df3d9dd505675d93d
MD5 hash: 21d6b63327f1f57348899d5992d43102
humanhash: gee-carpet-island-tennessee
File name:21d6b63327f1f57348899d5992d43102.exe
Download: download sample
Signature Meterpreter
File size:126'976 bytes
First seen:2024-05-06 07:00:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 481f47bbb2c9c21e108d65f52b04c448 (257 x Meterpreter, 93 x Metasploit, 33 x ShikataGaNai)
ssdeep 1536:IFaM5mTEVEQnqrZM5V3J6fgNWbMb+KR0Nc8QsJq3:iaMqEVEUWZulJGgNAe0Nc8QsC
Threatray 56 similar samples on MalwareBazaar
TLSH T176C3C082D9C41521C1A6127D627637B99A74F4F63211C2CA7ACCCDF5EBD1CB0E6263CA
TrID 37.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
12.7% (.EXE) Win64 Executable (generic) (10523/12/4)
7.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter abuse_ch
Tags:exe Meterpreter


Avatar
abuse_ch
Meterpreter C2:
86.104.74.31:9981

Intelligence


File Origin
# of uploads :
1
# of downloads :
357
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
meterpreter
ID:
1
File name:
a5d024a0be4a491e5004b9c4c1343fc172e210cc1bf78641d512c6fd9ec41f62.exe
Verdict:
Malicious activity
Analysis date:
2024-05-06 07:00:47 UTC
Tags:
meterpreter backdoor payload metasploit

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Connection attempt
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cobalt lolbin overlay packed remote rozena swrort virus
Result
Threat name:
Metasploit, Meterpreter
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to capture and log keystrokes
Contains functionality to change the desktop window for a process (likely to hide graphical interactions)
Contains functionality to check if the process is started with administrator privileges
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Creates a thread in another existing process (thread injection)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Writes to foreign memory regions
Yara detected Metasploit Payload
Yara detected Meterpreter
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Meterpreter
Status:
Malicious
First seen:
2024-05-02 13:48:08 UTC
File Type:
PE (Exe)
AV detection:
34 of 38 (89.47%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:metasploit family:xmrig backdoor miner pyinstaller trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Modifies data under HKEY_USERS
Modifies registry class
Detects Pyinstaller
Drops file in System32 directory
Executes dropped EXE
Loads dropped DLL
Downloads MZ/PE file
MetaSploit
XMRig Miner payload
xmrig
Malware Config
C2 Extraction:
86.104.74.31:9981
https://86.104.74.31:2526/RA16f452MojHbcZsoVVHLwfmf2LL2vv_SyIdICyt06x8VXvrljLTg45B5Cw-8HN4Y6yGrVqLDLgnNYf6PspY3fW_UMqKFdRHaVgq5uFm4HN74-I_qCQMu1aA9HzMzSUh35FOziD5j5xcZnHTbA9p3F83Gh0GW05Phn8V2CUDEsBs7HHQyiXfFHvkQmaThVabGuTM2tXrih9GR_arJptYF_frrhl634
https://86.104.74.31:2526/ikfdrhy-qkcCVANVZGyCLw-WZQJ__3gJI6bV47gaYkMVSsAScxNyy
Unpacked files
SH256 hash:
a5d024a0be4a491e5004b9c4c1343fc172e210cc1bf78641d512c6fd9ec41f62
MD5 hash:
21d6b63327f1f57348899d5992d43102
SHA1 hash:
c1f72ac6dedd7817c094c41df3d9dd505675d93d
Detections:
SUSP_Imphash_Mar23_2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MALWARE_Win_Meterpreter
Author:ditekSHen
Description:Detects Meterpreter payload
Rule name:metasploit_rev_tcp_32
Author:Javier Rascon
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_peb_parsing
Author:Willi Ballenthin
Rule name:Rozena
Rule name:SUSP_Imphash_Mar23_2
Author:Arnim Rupp (https://github.com/ruppde)
Description:Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
Reference:Internal Research
Rule name:Windows_Trojan_Metasploit_38b8ceec
Description:Identifies the API address lookup function used by metasploit. Also used by other tools (like beacon).
Rule name:Windows_Trojan_Metasploit_4a1c4da8
Author:Elastic Security
Description:Identifies Metasploit 64 bit reverse tcp shellcode.
Rule name:Windows_Trojan_Metasploit_7bc0f998
Description:Identifies the API address lookup function leverage by metasploit shellcode
Rule name:Windows_Trojan_Metasploit_c9773203
Description:Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.
Reference:https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::AllocateAndInitializeSid
ADVAPI32.dll::FreeSid
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetCommandLineW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::SetStdHandle
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA
KERNEL32.dll::CreateFileW
WIN_SOCK_APIUses Network to send and receive dataWS2_32.dll::WSARecv
WS2_32.dll::WSASend

Comments