MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 74fe775173333281fa5e9f38ea466e93d1a42b55689cdb4464f6c30ee99d07d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Metasploit


Vendor detections: 16


Intelligence 16 IOCs YARA 6 File information Comments

SHA256 hash: 74fe775173333281fa5e9f38ea466e93d1a42b55689cdb4464f6c30ee99d07d3
SHA3-384 hash: a6dc6bd674f332a8db97e4d99141f9208eb0f187b59146423fae2316ba359707d9481aa16e4468ee7a002cb34f07813d
SHA1 hash: f330ec481c9b09b42ae5be9784ed048d1c725450
MD5 hash: 705703ce3726c24d5d6ebb081c597ea6
humanhash: hotel-gee-hydrogen-zulu
File name:file
Download: download sample
Signature Metasploit
File size:298'496 bytes
First seen:2025-06-04 17:12:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3ce43dcc9f8226b50b65387f4477de91 (6 x Metasploit)
ssdeep 6144:21o12lUr7EbaK1fw9To7DZJ/wDAUZlYm3UhM9l:2C1ZobTw94DZJwDrPYmO
TLSH T120548D1173D1C132C09629318666C7B68EBFB4346F2699CBBBD41A799F203D2EA3534D
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
dhash icon 69697968a4b1eeef (6 x Metasploit)
Reporter jstrosch
Tags:exe Metasploit


Avatar
jstrosch
Found at hxxp://89.197.154[.]116/Git.exe by #subcrawl

Intelligence


File Origin
# of uploads :
1
# of downloads :
415
Origin country :
CA CA
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http://89.197.154.116/Git.exe
Verdict:
Malicious activity
Analysis date:
2025-06-03 19:20:32 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
patched trojan virus
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a window
Connection attempt to an infection source
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug anti-vm fingerprint lolbin microsoft_visual_cc overlay remote smb swrort
Result
Threat name:
Metasploit
Detection:
malicious
Classification:
troj
Score:
76 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Metasploit Payload
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Meterpreter
Status:
Malicious
First seen:
2025-05-27 06:35:57 UTC
File Type:
PE (Exe)
Extracted files:
15
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Result
Malware family:
metasploit
Score:
  10/10
Tags:
family:metasploit backdoor discovery trojan
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Enumerates physical storage devices
System Location Discovery: System Language Discovery
MetaSploit
Metasploit family
Malware Config
C2 Extraction:
89.197.154.116:7810
Unpacked files
SH256 hash:
74fe775173333281fa5e9f38ea466e93d1a42b55689cdb4464f6c30ee99d07d3
MD5 hash:
705703ce3726c24d5d6ebb081c597ea6
SHA1 hash:
f330ec481c9b09b42ae5be9784ed048d1c725450
Detections:
win_samsam_auto
Malware family:
Metasploit
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:elysium
Author:Michelle Khalil
Description:This rule detects unpacked elysium stealer malware samples.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:win_samsam_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Metasploit

Executable exe 74fe775173333281fa5e9f38ea466e93d1a42b55689cdb4464f6c30ee99d07d3

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
CHECK_TRUST_INFORequires Elevated Execution (level:highestAvailable)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::AllocateAndInitializeSid
ADVAPI32.dll::ConvertSidToStringSidA
ADVAPI32.dll::EqualSid
ADVAPI32.dll::FreeSid
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AdjustTokenPrivileges
ADVAPI32.dll::GetTokenInformation
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExA
SHELL32.dll::ShellExecuteA
SHELL32.dll::SHGetFileInfoA
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::OpenProcess
ADVAPI32.dll::OpenProcessToken
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
KERNEL32.dll::GetCommandLineW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleA
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetConsoleCtrlHandler
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA
VERSION.dll::GetFileVersionInfoSizeA
VERSION.dll::GetFileVersionInfoA
WIN_BASE_USER_APIRetrieves Account InformationADVAPI32.dll::LookupPrivilegeValueA
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyA
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegOpenKeyA
ADVAPI32.dll::RegQueryValueExA
ADVAPI32.dll::RegSetValueExA
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CreateMenu
USER32.dll::EmptyClipboard
USER32.dll::OpenClipboard
USER32.dll::CreateWindowExA

Comments