MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d909148e5963b054bf85ad82cbd20312b117a4eea3c9f613f866a9438e99a0fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Meterpreter


Vendor detections: 13


Intelligence 13 IOCs YARA 12 File information Comments

SHA256 hash: d909148e5963b054bf85ad82cbd20312b117a4eea3c9f613f866a9438e99a0fe
SHA3-384 hash: 01e742722f37a9f36a4dda10866681d85095f99a40abc4d514d2d5b71599632a93f005b1f076cb9f83aab117457232be
SHA1 hash: e64cbcbded20b161ed8f5d772f77863ff1f4799f
MD5 hash: 6df779cfa4ae3b0abcb5d0bc48432fa9
humanhash: mountain-butter-india-eleven
File name:24e7279203bc2d7aba18f3a5ba88baaf6836e8a5a5e6fd3ce9d16679
Download: download sample
Signature Meterpreter
File size:176'073 bytes
First seen:2023-10-14 01:35:41 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash e8d1b179f0e22242443ea10dc9b8232f (2 x Meterpreter)
ssdeep 3072:RR6C45ds/1sAUsMGbCpcAQbzFkhgjGrRzQYN:b6F6dMiAfgjc2YN
Threatray 44 similar samples on MalwareBazaar
TLSH T16A049D12B6908071D5BB527905BBAB121B7D7C310BB6CE5BABA44C8E0E741C0F73A767
Reporter r3dbU7z
Tags:backdoor dll exe Meterpreter

Intelligence


File Origin
# of uploads :
1
# of downloads :
368
Origin country :
RU RU
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
crypto greyware overlay
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Meterpreter
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to inject threads in other processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Meterpreter
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1325559 Sample: 24e7279203bc2d7aba18f3a5ba8... Startdate: 14/10/2023 Architecture: WINDOWS Score: 80 27 Malicious sample detected (through community Yara rule) 2->27 29 Antivirus / Scanner detection for submitted sample 2->29 31 Multi AV Scanner detection for submitted file 2->31 33 2 other signatures 2->33 8 loaddll32.exe 1 2->8         started        process3 process4 10 rundll32.exe 8->10         started        13 cmd.exe 1 8->13         started        15 rundll32.exe 8->15         started        17 conhost.exe 8->17         started        signatures5 35 Contains functionality to inject threads in other processes 10->35 19 WerFault.exe 30 17 10->19         started        21 rundll32.exe 13->21         started        23 WerFault.exe 16 15->23         started        process6 process7 25 WerFault.exe 23 17 21->25         started       
Threat name:
Win32.Backdoor.Meterpreter
Status:
Malicious
First seen:
2023-10-14 01:36:06 UTC
File Type:
PE (Dll)
AV detection:
21 of 23 (91.30%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
d909148e5963b054bf85ad82cbd20312b117a4eea3c9f613f866a9438e99a0fe
MD5 hash:
6df779cfa4ae3b0abcb5d0bc48432fa9
SHA1 hash:
e64cbcbded20b161ed8f5d772f77863ff1f4799f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MALWARE_Win_Meterpreter
Author:ditekSHen
Description:Detects Meterpreter payload
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_peb_parsing
Author:Willi Ballenthin
Rule name:Windows_Trojan_Metasploit_38b8ceec
Author:Elastic Security
Description:Identifies the API address lookup function used by metasploit. Also used by other tools (like beacon).
Rule name:Windows_Trojan_Metasploit_38b8ceec
Description:Identifies the API address lookup function used by metasploit. Also used by other tools (like beacon).
Rule name:Windows_Trojan_Metasploit_7bc0f998
Author:Elastic Security
Description:Identifies the API address lookup function leverage by metasploit shellcode
Rule name:Windows_Trojan_Metasploit_7bc0f998
Description:Identifies the API address lookup function leverage by metasploit shellcode
Rule name:Windows_Trojan_Metasploit_c9773203
Author:Elastic Security
Description:Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.
Reference:https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm
Rule name:Windows_Trojan_Metasploit_c9773203
Description:Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.
Reference:https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Meterpreter

DLL dll d909148e5963b054bf85ad82cbd20312b117a4eea3c9f613f866a9438e99a0fe

(this sample)

  
Delivery method
Distributed via web download

Comments