MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 08f880ac3b7285c5600f2eab065c5a426cc2bb2528231be2e792f6e0a4ca1d03. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Meterpreter


Vendor detections: 14


Intelligence 14 IOCs YARA 20 File information Comments

SHA256 hash: 08f880ac3b7285c5600f2eab065c5a426cc2bb2528231be2e792f6e0a4ca1d03
SHA3-384 hash: 50344cbec37bf86a4f4418579d97994e4350987799a5a358367c60e2d9647bc8a726ffcd4609a7264a5065be1a6874cb
SHA1 hash: 841efd1b85afec3de199fb9728a554d08ca6e3c9
MD5 hash: 7d469e0a5291bdbf56194a0d1d12c4c9
humanhash: stream-oscar-seven-beer
File name:x64.exe
Download: download sample
Signature Meterpreter
File size:210'432 bytes
First seen:2025-08-20 09:44:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b4c6fff030479aa3b12625be67bf4914 (122 x Meterpreter, 16 x Metasploit, 4 x CobaltStrike)
ssdeep 3072:MzbPxvf4OWGKQ2x66J5MhlzBzWTFkWUdunnf29bSgyEM4/TGX6yjdwVoRR0+dm8c:MzpQhQpY5QBSTO1un+9bXyEhejGj
Threatray 122 similar samples on MalwareBazaar
TLSH T15D245C5632A410BAE973913CC6934B1BE7B2B45A03A197CF036483BEAF1B7D1653D721
TrID 44.4% (.EXE) Win64 Executable (generic) (10522/11/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter Joker
Tags:exe Meterpreter trojan

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
x64.exe
Verdict:
Malicious activity
Analysis date:
2025-08-20 09:47:54 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
shellcode emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Gathering data
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Backdoor.Meterpreter
Status:
Malicious
First seen:
2025-08-20 09:45:49 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Verdict:
Malicious
Tags:
red_team_tool metasploit trojan meterpreter Win.Exploit.D388a-9756522-0
YARA:
Windows_Trojan_Metasploit_38b8ceec Windows_Trojan_Metasploit_7bc0f998 Windows_Trojan_Metasploit_c9773203 MALWARE_Win_Meterpreter MAL_Malware_Imphash_Mar23_1
Unpacked files
SH256 hash:
08f880ac3b7285c5600f2eab065c5a426cc2bb2528231be2e792f6e0a4ca1d03
MD5 hash:
7d469e0a5291bdbf56194a0d1d12c4c9
SHA1 hash:
841efd1b85afec3de199fb9728a554d08ca6e3c9
SH256 hash:
1d1a855322aed2169aace8310af86046039d9a5681ec61167f8b7a7cf253e61b
MD5 hash:
d6b7708d63ee36833ecd4830725db623
SHA1 hash:
c6759c41ec81dd103bccfed99033b81028dae07a
Detections:
MALWARE_Win_Meterpreter
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_Lazarus_Loader_Dec_2020_1
Author:Arkbird_SOLG
Description:Detect loader used by Lazarus group in december 2020
Reference:Internal Research
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:MALWARE_Win_Meterpreter
Author:ditekSHen
Description:Detects Meterpreter payload
Rule name:MAL_Malware_Imphash_Mar23_1
Author:Arnim Rupp
Description:Detects malware by known bad imphash or rich_pe_header_hash
Reference:https://yaraify.abuse.ch/statistics/
Rule name:meth_peb_parsing
Author:Willi Ballenthin
Rule name:Windows_Trojan_Metasploit_38b8ceec
Description:Identifies the API address lookup function used by metasploit. Also used by other tools (like beacon).
Rule name:Windows_Trojan_Metasploit_38b8ceec
Author:Elastic Security
Description:Identifies the API address lookup function used by metasploit. Also used by other tools (like beacon).
Rule name:Windows_Trojan_Metasploit_7bc0f998
Description:Identifies the API address lookup function leverage by metasploit shellcode
Rule name:Windows_Trojan_Metasploit_7bc0f998
Author:Elastic Security
Description:Identifies the API address lookup function leverage by metasploit shellcode
Rule name:Windows_Trojan_Metasploit_c9773203
Description:Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.
Reference:https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm
Rule name:Windows_Trojan_Metasploit_c9773203
Author:Elastic Security
Description:Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families.
Reference:https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments