Report - rev5656.exe

Metasploit Generic Malware PE64 PE File
ScreenShot
Created 2024.05.30 09:52 Machine s1_win7_x6403
Filename rev5656.exe
Type PE32+ executable (GUI) x86-64, for MS Windows
AI Score
8
Behavior Score
3.6
ZERO API file : malware
VT API (file) 61 detected (AIDetectMalware, Metasploit, Malicious, score, HackTool, S9212471, Infected, unsafe, Save, BZPS, Meterpreter, Windows, Rozena, FJIN, MsfShell, Shell, kntsgd, Kryptik, CLASSIC, XPACK, Gen7, TROJ64, SWRORT, Real Protect, high, Meter, auyjj, Detected, GrayWare, Eldorado, R358445, Probably Heur, ExeHeaderL, GenAsa, RZuPNlUDbQk, ai score=81, susgen)
md5 6a9cbc059911a2dc01fbdb901a0107e8
sha256 0671478053332972b07e9896e459ecc4d4d8c6a32457f135dd7e843aae2abb73
ssdeep 24:eFGStrJ9u0/6hnnZdkBQAV23WOx+JKZqoeNDMSCvOXpmB:is0wDkBQrx+JaSD9C2kB
imphash b4c6fff030479aa3b12625be67bf4914
impfuzzy 3:siBJJ671MOB:tUZB
  Network IP location

Signature (5cnts)

Level Description
danger Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually)
danger File has been identified by 61 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
info One or more processes crashed
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (4cnts)

Level Name Description Collection
danger Windows_Trojan_Metasploit_91bc5d7d (no description) binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
94.139.242.7 RU intersat Ltd. 94.139.242.7 malware

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x140003000 VirtualAlloc
 0x140003008 ExitProcess

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure