MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f790bf11ea244e4397b152ca789091b3c5c442ea3c27ce0c18d3ec4c3d8ea011. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Meterpreter


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: f790bf11ea244e4397b152ca789091b3c5c442ea3c27ce0c18d3ec4c3d8ea011
SHA3-384 hash: 6308f1e2b9d8f3c05303864ad9e58927dfc60871aa7f59e9348c9526aec0178dd2ec53439422f29d058d58bc159b8cb7
SHA1 hash: 5fb465c26b61f00657fe0c347dd3189758fe0f1a
MD5 hash: 13dd572144465454cf880584142daaf0
humanhash: artist-lactose-kentucky-jersey
File name:13dd572144465454cf880584142daaf0.exe
Download: download sample
Signature Meterpreter
File size:17'408 bytes
First seen:2023-07-22 12:15:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'654 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 384:IEEoLO56ayzcMj+s+XszoM68y2sLVlYgwwFvwmcBe87jE:LE8O56lcVs+X5YgwwFdcx74
Threatray 35 similar samples on MalwareBazaar
TLSH T11D72E9916DDF60CAE3734FB013D8B9BF0596F9B11A2E31F87481498447A4999C8B2FB4
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe Meterpreter


Avatar
abuse_ch
Meterpreter C2:
74.207.240.21:9289

Intelligence


File Origin
# of uploads :
1
# of downloads :
322
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
meterpreter
ID:
1
File name:
13dd572144465454cf880584142daaf0.exe
Verdict:
Malicious activity
Analysis date:
2023-07-22 12:17:56 UTC
Tags:
meterpreter payload metasploit shell

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Metasploit, Meterpreter
Detection:
malicious
Classification:
bank.troj.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Encrypted powershell cmdline option found
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious encrypted Powershell command line found
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Dot net compiler compiles file from suspicious location
Snort IDS alert for network traffic
Very long command line found
Yara detected Metasploit Payload
Yara detected Meterpreter
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1277791 Sample: 11CG5MR7oR.exe Startdate: 22/07/2023 Architecture: WINDOWS Score: 100 36 Snort IDS alert for network traffic 2->36 38 Found malware configuration 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 8 other signatures 2->42 10 11CG5MR7oR.exe 1 2->10         started        process3 signatures4 50 Very long command line found 10->50 13 cmd.exe 1 10->13         started        16 conhost.exe 10->16         started        process5 signatures6 52 Very long command line found 13->52 54 Encrypted powershell cmdline option found 13->54 18 powershell.exe 14 13->18         started        process7 signatures8 44 Malicious encrypted Powershell command line found 18->44 46 Very long command line found 18->46 48 Encrypted powershell cmdline option found 18->48 21 powershell.exe 29 18->21         started        process9 dnsIp10 34 74.207.240.21, 49698, 9289 LINODE-APLinodeLLCUS United States 21->34 30 C:\Users\user\AppData\...\aqehsntq.cmdline, Unicode 21->30 dropped 25 csc.exe 3 21->25         started        file11 process12 file13 32 C:\Users\user\AppData\Local\...\aqehsntq.dll, PE32 25->32 dropped 28 cvtres.exe 1 25->28         started        process14
Threat name:
Win32.Trojan.Rozena
Status:
Malicious
First seen:
2023-07-18 16:54:25 UTC
File Type:
PE (.Net Exe)
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Result
Malware family:
metasploit
Score:
  10/10
Tags:
family:metasploit backdoor trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
MetaSploit
Malware Config
C2 Extraction:
74.207.240.21:9289
Unpacked files
SH256 hash:
f790bf11ea244e4397b152ca789091b3c5c442ea3c27ce0c18d3ec4c3d8ea011
MD5 hash:
13dd572144465454cf880584142daaf0
SHA1 hash:
5fb465c26b61f00657fe0c347dd3189758fe0f1a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:PowerShell_Emp_Eval_Jul17_A1
Author:Florian Roth (Nextron Systems)
Description:Detects suspicious sample with PowerShell content
Reference:PowerShell Empire Eval
Rule name:PowerShell_Emp_Eval_Jul17_A1_RID3141
Author:Florian Roth
Description:Detects suspicious sample with PowerShell content
Reference:PowerShell Empire Eval
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_PS1_JAB_Pattern_Jun22_1
Author:Florian Roth (Nextron Systems)
Description:Detects suspicious UTF16 and Base64 encoded PowerShell code that starts with a $ sign and a single char variable
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments