MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cae5ea90459e459bb8a55e0b7706172902fcc4e4d603c65b626369ef1798e4ba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Meterpreter


Vendor detections: 13


Intelligence 13 IOCs YARA 8 File information Comments 1

SHA256 hash: cae5ea90459e459bb8a55e0b7706172902fcc4e4d603c65b626369ef1798e4ba
SHA3-384 hash: 5b9ad2651273e2067a4988b4cce21cf54f02e14267a2e1ec618d8e99363a4439d32fa882fd34752870fcd2c02c8c8260
SHA1 hash: 267e5b61fb2212c00deb1ff60720a0b892323292
MD5 hash: a82bf5b8bd59d570d8731e1a3d79051f
humanhash: friend-april-music-green
File name:a82bf5b8bd59d570d8731e1a3d79051f
Download: download sample
Signature Meterpreter
File size:7'168 bytes
First seen:2024-05-16 07:46:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b4c6fff030479aa3b12625be67bf4914 (122 x Meterpreter, 16 x Metasploit, 4 x CobaltStrike)
ssdeep 24:eFGStrJ9u0/6pznZdkBQAVxkRwKZqdIeNDMSCvOXpmB:is0sfkBQdRwLISD9C2kB
TLSH T12AE1B51337184DB6D87C067C07E3FD6762584F293F3B42758A2803073962124B4F4E14
TrID 38.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
15.6% (.ICL) Windows Icons Library (generic) (2059/9)
15.4% (.EXE) OS/2 Executable (generic) (2029/13)
15.2% (.EXE) Generic Win/DOS Executable (2002/3)
15.2% (.EXE) DOS Executable Generic (2000/1)
Reporter zbetcheckin
Tags:64 exe Meterpreter

Intelligence


File Origin
# of uploads :
1
# of downloads :
310
Origin country :
FR FR
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cobalt cobalt metasploit meterpreter packed rozena xpack
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Metasploit
Detection:
malicious
Classification:
troj
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Metasploit Payload
Behaviour
Behavior Graph:
Threat name:
Win64.Backdoor.Meterpreter
Status:
Malicious
First seen:
2024-05-07 08:48:16 UTC
File Type:
PE+ (Exe)
AV detection:
34 of 38 (89.47%)
Threat level:
  5/5
Result
Malware family:
metasploit
Score:
  10/10
Tags:
family:metasploit backdoor trojan
Behaviour
MetaSploit
Malware Config
C2 Extraction:
34.143.198.6:8080
Unpacked files
SH256 hash:
cae5ea90459e459bb8a55e0b7706172902fcc4e4d603c65b626369ef1798e4ba
MD5 hash:
a82bf5b8bd59d570d8731e1a3d79051f
SHA1 hash:
267e5b61fb2212c00deb1ff60720a0b892323292
Detections:
CobaltStrike_Resources_Reverse64_Bin_v2_5_through_v4_x MAL_Malware_Imphash_Mar23_1 CobaltStrike_Resources_Reverse64_Bin_v2_5_through_v4_x
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CobaltStrike_Resources_Reverse64_Bin_v2_5_through_v4_x
Author:gssincla@google.com
Description:Cobalt Strike's resources/reverse64.bin signature for versions v2.5 to v4.x
Reference:https://cloud.google.com/blog/products/identity-security/making-cobalt-strike-harder-for-threat-actors-to-abuse
Rule name:CobaltStrike__Resources_Reverse64_Bin_v2_5_through_v4_x
Author:gssincla@google.com
Rule name:MAL_Malware_Imphash_Mar23_1
Author:Arnim Rupp
Description:Detects malware by known bad imphash or rich_pe_header_hash
Reference:https://yaraify.abuse.ch/statistics/
Rule name:metasploit_rev_tcp_64
Author:Javier Rascon
Rule name:meth_peb_parsing
Author:Willi Ballenthin
Rule name:Windows_Trojan_Metasploit_91bc5d7d
Author:Elastic Security
Rule name:Windows_Trojan_Metasploit_c9773203
Description:Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.
Reference:https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm
Rule name:Windows_Trojan_Metasploit_c9773203
Author:Elastic Security
Description:Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.
Reference:https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Meterpreter

Executable exe cae5ea90459e459bb8a55e0b7706172902fcc4e4d603c65b626369ef1798e4ba

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments



Avatar
zbet commented on 2024-05-16 07:46:59 UTC

url : hxxp://34.143.198.6/reverse.exe