Report - 4441.exe

Metasploit Meterpreter Generic Malware PE64 PE File
ScreenShot
Created 2024.05.30 10:03 Machine s1_win7_x6401
Filename 4441.exe
Type PE32+ executable (GUI) x86-64, for MS Windows
AI Score
8
Behavior Score
3.6
ZERO API file : malware
VT API (file) 40 detected (AIDetectMalware, Metasploit, unsafe, malicious, confidence, 100%, BZPS, Meterpreter, Rozena, score, Shell, kntpkb, XPACK, Gen7, TROJ64, SWRORT, Real Protect, high, Meter, GrayWare, Detected, Shelma, R274246, Probably Heur, ExeHeaderL, Hacktool, Static AI, Malicious PE, susgen)
md5 50a2e65a4d576d9aeb3b0b396ae3e898
sha256 92eca604943589607c90984e0f566e4435c5544c8a16f452474d40b60642992e
ssdeep 24:eFGStrJ9u0/6f6nZdkBQAVv1YaKLqQeNDMSCvOXpmB:is0SykBQYqawSD9C2kB
imphash b4c6fff030479aa3b12625be67bf4914
impfuzzy 3:siBJJ671MOB:tUZB
  Network IP location

Signature (5cnts)

Level Description
danger Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually)
danger File has been identified by 40 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
info One or more processes crashed
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (5cnts)

Level Name Description Collection
danger MALWARE_Win_MeterpreterStager Detects Meterpreter stager payload binaries (upload)
danger Windows_Trojan_Metasploit_91bc5d7d (no description) binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
212.116.121.19 RU Enterprise Cloud Ltd. 212.116.121.19 clean

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x140003000 VirtualAlloc
 0x140003008 ExitProcess

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure