Report - payload.exe

Metasploit Generic Malware PE File PE64
ScreenShot
Created 2024.09.04 10:17 Machine s1_win7_x6401
Filename payload.exe
Type PE32+ executable (GUI) x86-64, for MS Windows
AI Score
8
Behavior Score
3.6
ZERO API file : malware
VT API (file) 62 detected (AIDetectMalware, Metasploit, Windows, Malicious, score, HackTool, S9212471, Infected, Unsafe, Save, BZPS, Meterpreter, Rozena, FJIN, MsfShell, CobaltStrike, Kryptik, CLASSIC, XPACK, Gen7, Shell, Real Protect, high, Meter, Static AI, Malicious PE, auyjj, Detected, ai score=80, GrayWare, SGQFVT, R357794, Probably Heur, ExeHeaderL, confidence, 100%)
md5 ca6ae34bf2b35aacb25a27f94fb1f7d5
sha256 fc69cdadc5ef79a1ba2b40189ecd6af230b7d9e8076f98f9fbb7a880b2b1b236
ssdeep 24:eFGStrJ9u0/6RPnZdkBQAV2oYjGKLqAgeNDMSCvOXpmB:is0UrkBQvCggSD9C2kB
imphash b4c6fff030479aa3b12625be67bf4914
impfuzzy 3:siBJJ671MOB:tUZB
  Network IP location

Signature (5cnts)

Level Description
danger Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually)
danger File has been identified by 62 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
info One or more processes crashed
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (4cnts)

Level Name Description Collection
danger Windows_Trojan_Metasploit_91bc5d7d (no description) binaries (upload)
warning Generic_Malware_Zero Generic Malware binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
144.34.162.13 US IT7NET 144.34.162.13 malware

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x140003000 VirtualAlloc
 0x140003008 ExitProcess

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure