MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e5e1e5eec026118289b024ee6d772e8ea0ba8a8017fbf980ee5d39077e5a9807. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Meterpreter


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: e5e1e5eec026118289b024ee6d772e8ea0ba8a8017fbf980ee5d39077e5a9807
SHA3-384 hash: 66354622f433db1eacf296933853dd7fb828d2773ca5df213bd738aa4680592b123bdc6025b93c1979b50c020198b354
SHA1 hash: 05784fbca94eee731d11f2046329392771a31dd4
MD5 hash: 8eb7f1d90d49aaeec454723a5ee1002a
humanhash: lion-floor-maryland-early
File name:vaxshiy.exe
Download: download sample
Signature Meterpreter
File size:7'168 bytes
First seen:2025-06-13 06:16:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b4c6fff030479aa3b12625be67bf4914 (122 x Meterpreter, 16 x Metasploit, 4 x CobaltStrike)
ssdeep 24:eFGStrJ9u0/64QnZdkBQAVeaYNYKLqkeNDMSCvOXpmB:is0lEkBQzt2ESD9C2kB
Threatray 155 similar samples on MalwareBazaar
TLSH T126E175133B144EB6D87D193C5AE3FDA761895E292F3B82B18D2803173973224B5F5914
TrID 38.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
15.6% (.ICL) Windows Icons Library (generic) (2059/9)
15.4% (.EXE) OS/2 Executable (generic) (2029/13)
15.2% (.EXE) Generic Win/DOS Executable (2002/3)
15.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter juroots
Tags:exe Meterpreter

Intelligence


File Origin
# of uploads :
1
# of downloads :
335
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
vaxshiy.exe
Verdict:
No threats detected
Analysis date:
2025-06-13 06:12:11 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
metasploit rozena
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cobalt masm packed packed packer_detected
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Metasploit
Detection:
malicious
Classification:
troj
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Metasploit Payload
Behaviour
Behavior Graph:
Threat name:
Win64.Backdoor.Meterpreter
Status:
Malicious
First seen:
2025-06-13 06:17:17 UTC
File Type:
PE+ (Exe)
AV detection:
35 of 38 (92.11%)
Threat level:
  5/5
Result
Malware family:
metasploit
Score:
  10/10
Tags:
family:metasploit backdoor trojan
Behaviour
MetaSploit
Metasploit family
Malware Config
C2 Extraction:
10.126.225.66:4444
Verdict:
Malicious
Tags:
red_team_tool metasploit trojan Win.Malware.Metasploit-10022275-0
YARA:
Windows_Trojan_Metasploit_91bc5d7d Cobalt_functions MAL_Malware_Imphash_Mar23_1
Unpacked files
SH256 hash:
e5e1e5eec026118289b024ee6d772e8ea0ba8a8017fbf980ee5d39077e5a9807
MD5 hash:
8eb7f1d90d49aaeec454723a5ee1002a
SHA1 hash:
05784fbca94eee731d11f2046329392771a31dd4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MAL_Malware_Imphash_Mar23_1
Author:Arnim Rupp
Description:Detects malware by known bad imphash or rich_pe_header_hash
Reference:https://yaraify.abuse.ch/statistics/
Rule name:metasploit_rev_tcp_64
Author:Javier Rascon
Rule name:meth_peb_parsing
Author:Willi Ballenthin
Rule name:Windows_Trojan_Metasploit_91bc5d7d
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Meterpreter

Executable exe e5e1e5eec026118289b024ee6d772e8ea0ba8a8017fbf980ee5d39077e5a9807

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments