MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 19c3221cbbdc45fff5b609709f86169e2bfd86b1273d722dc8f0bc59d5a65704. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Metasploit


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 19c3221cbbdc45fff5b609709f86169e2bfd86b1273d722dc8f0bc59d5a65704
SHA3-384 hash: 0977395f792db8e4a0b8fc50922577b2477776abbc2b08b08e797a033e01c7af19076981cbe0293c3114a0fb4963516e
SHA1 hash: 9e022b778a9f05b4ade4912b00466b0d1ccc471d
MD5 hash: 771a8944c6e5052d9f86e88ac6da0b00
humanhash: echo-papa-one-yellow
File name:PP64Stub.exe
Download: download sample
Signature Metasploit
File size:25'600 bytes
First seen:2022-10-12 23:40:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9658e75e10fc3fd7d91ac973da593588 (1 x Metasploit, 1 x CobaltStrike)
ssdeep 384:GiTXFYPYp1KocnCRVG6xOX1SUwhULOOYXPTXo8bHnRCszmcL8Ze:Gi5Zp19rPB+1Sj61cU8bxCqMZe
Threatray 2'778 similar samples on MalwareBazaar
TLSH T1C1B26C89E24213EDD8B7C8B8C9422A7D7AA374245324AFDFD5E0861B2317DE465BC743
TrID 45.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.3% (.EXE) OS/2 Executable (generic) (2029/13)
18.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.0% (.EXE) DOS Executable Generic (2000/1)
Reporter Anonymous
Tags:exe Metasploit

Intelligence


File Origin
# of uploads :
1
# of downloads :
238
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching cmd.exe command interpreter
Creating a process with a hidden window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Metasploit
Detection:
malicious
Classification:
troj
Score:
60 / 100
Signature
Contains functionality to start reverse TCP shell (cmd.exe)
Malicious sample detected (through community Yara rule)
Yara detected Metasploit Payload
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 721843 Sample: PP64Stub.exe Startdate: 13/10/2022 Architecture: WINDOWS Score: 60 16 Malicious sample detected (through community Yara rule) 2->16 18 Yara detected Metasploit Payload 2->18 6 PP64Stub.exe 1 2->6         started        process3 dnsIp4 14 10.211.55.22, 31337 unknown unknown 6->14 20 Contains functionality to start reverse TCP shell (cmd.exe) 6->20 10 conhost.exe 6->10         started        12 cmd.exe 1 6->12         started        signatures5 process6
Threat name:
Win64.Trojan.Generic
Status:
Suspicious
First seen:
2022-10-12 23:41:06 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
2 of 41 (4.88%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
19c3221cbbdc45fff5b609709f86169e2bfd86b1273d722dc8f0bc59d5a65704
MD5 hash:
771a8944c6e5052d9f86e88ac6da0b00
SHA1 hash:
9e022b778a9f05b4ade4912b00466b0d1ccc471d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments