MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 448e0fc4cf6c14b29d710aff969b8b503f1e37d48e54d11cb7d3e97998c027fb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Metasploit


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 448e0fc4cf6c14b29d710aff969b8b503f1e37d48e54d11cb7d3e97998c027fb
SHA3-384 hash: b858a4ce64e2ad6b358d80374a0787c93587daca471e2811c1159c0ffbcca9b31265f7419b34fa95176d516e8d4db427
SHA1 hash: dfa36afdaad7015fffa422792df6b8c7566769ae
MD5 hash: e0e3b4a2ff39d050916cb0972516308f
humanhash: alpha-south-stream-kentucky
File name:tmp5.elf
Download: download sample
Signature Metasploit
File size:194 bytes
First seen:2024-12-13 08:16:16 UTC
Last seen:2024-12-25 11:21:19 UTC
File type: elf
MIME type:application/x-executable
ssdeep 3:Bnks//xlEldl1llXllS/rltll3llvln/lalNll96zclhtsD9QKsP8tzWNl3C3TH:BnX//In8/r14CyeD9QKs1w3T
TLSH T181C092770F029BEDD6500A7C90248BACD3B39172DB200A6A6EA0A614AC0A235AD6196C
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter Joker
Tags:elf malware Metasploit

Intelligence


File Origin
# of uploads :
2
# of downloads :
91
Origin country :
GR GR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Launching a process
Sends data to a server
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
UPX
Botnet:
unknown
Number of open files:
8
Number of processes launched:
1
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Verdict:
MALICIOUS
Malware family:
Metasploit Framework
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Linux.Backdoor.GetShell
Status:
Malicious
First seen:
2024-12-13 08:17:05 UTC
File Type:
ELF64 Little (Exe)
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
linux
Behaviour
Creates a reverse shell
Verdict:
Malicious
Tags:
Unix.Backdoor.Msfvenom-10006778-1
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Trojan_Metasploit_849cc5d5
Author:Elastic Security
Rule name:Linux_Trojan_Metasploit_da378432
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Metasploit

elf 448e0fc4cf6c14b29d710aff969b8b503f1e37d48e54d11cb7d3e97998c027fb

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments