ScreenShot
Created 2021.04.10 08:58 Machine s1_win7_x6401
Filename winlog.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
AI Score
6
Behavior Score
8.6
ZERO API file : clean
VT API (file) 24 detected (Unsafe, Eldorado, Attribute, HighConfidence, EPBW, Malicious, FileRepMalware, CLOUD, Generic Reputation PUA, Predator, Convagent, LokiBot, 8HEITH, score, R415229, Artemis, Outbreak, EPAI)
md5 42d1edf486908961623ce7bc565e856c
sha256 fa0821b947af23ec62f063ccfc1fda4c40f000ee93ff1a3c94ccf743b618388f
ssdeep 3072:HyewmN4skJ6PkKQT+lrxfQMtfE7soi7qekIeG+B+gZ9Yj304kGiOWfLm:HdDW+dxfFMQoknkc+M04kwWfLm
imphash 18bc6fa81e19f21156316b1ae696ed6b
impfuzzy 48:HpA682bIZJaOG5L+tAlt8tz4eObGLlla/SvXEFpVudT+1x/yACnBoKQ5040Qxly1:JA32bIZJa+1RWRZSy0
  Network IP location

Signature (21cnts)

Level Description
warning File has been identified by 24 AntiVirus engines on VirusTotal as malicious
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Harvests information related to installed instant messenger clients
watch Putty Files
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Moves the original executable to a new location
notice Performs some HTTP requests
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Tries to locate where the browsers are installed

Rules (18cnts)

Level Name Description Collection
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info escalate_priv Escalade priviledges binaries (upload)
info HasDebugData DebugData Check binaries (download)
info HasOverlay Overlay Check binaries (upload)
info HasRichSignature Rich Signature Check binaries (upload)
info IsConsole (no description) binaries (download)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info network_dropper File downloader/dropper binaries (download)
info screenshot Take screenshot binaries (upload)
info win_files_operation Affect private profile binaries (upload)
info win_private_profile Affect private profile binaries (upload)
info win_registry Affect system registries binaries (upload)
info win_token Affect system token binaries (upload)

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://becharnise.ir/fb18/fre.php IR Sefroyek Pardaz Engineering Co. LTD 195.211.44.113 491 mailcious
becharnise.ir IR Sefroyek Pardaz Engineering Co. LTD 195.211.44.113 mailcious
195.211.44.113 IR Sefroyek Pardaz Engineering Co. LTD 195.211.44.113 clean

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x407060 CloseHandle
 0x407064 SetFileTime
 0x407068 CompareFileTime
 0x40706c SearchPathA
 0x407070 GetShortPathNameA
 0x407074 GetFullPathNameA
 0x407078 MoveFileA
 0x40707c SetCurrentDirectoryA
 0x407080 GetFileAttributesA
 0x407084 GetLastError
 0x407088 CreateDirectoryA
 0x40708c SetFileAttributesA
 0x407090 Sleep
 0x407094 GetFileSize
 0x407098 GetModuleFileNameA
 0x40709c GetTickCount
 0x4070a0 GetCurrentProcess
 0x4070a4 lstrcmpiA
 0x4070a8 ExitProcess
 0x4070ac GetCommandLineA
 0x4070b0 GetWindowsDirectoryA
 0x4070b4 GetTempPathA
 0x4070b8 lstrcpynA
 0x4070bc GetDiskFreeSpaceA
 0x4070c0 GlobalUnlock
 0x4070c4 GlobalLock
 0x4070c8 CreateThread
 0x4070cc CreateProcessA
 0x4070d0 RemoveDirectoryA
 0x4070d4 CreateFileA
 0x4070d8 GetTempFileNameA
 0x4070dc lstrlenA
 0x4070e0 lstrcatA
 0x4070e4 GetSystemDirectoryA
 0x4070e8 lstrcmpA
 0x4070ec GetEnvironmentVariableA
 0x4070f0 ExpandEnvironmentStringsA
 0x4070f4 GlobalFree
 0x4070f8 GlobalAlloc
 0x4070fc WaitForSingleObject
 0x407100 GetExitCodeProcess
 0x407104 SetErrorMode
 0x407108 GetModuleHandleA
 0x40710c LoadLibraryA
 0x407110 GetProcAddress
 0x407114 FreeLibrary
 0x407118 MultiByteToWideChar
 0x40711c WritePrivateProfileStringA
 0x407120 GetPrivateProfileStringA
 0x407124 WriteFile
 0x407128 ReadFile
 0x40712c MulDiv
 0x407130 SetFilePointer
 0x407134 FindClose
 0x407138 FindNextFileA
 0x40713c FindFirstFileA
 0x407140 DeleteFileA
 0x407144 CopyFileA
USER32.dll
 0x40716c ScreenToClient
 0x407170 GetWindowRect
 0x407174 SetClassLongA
 0x407178 IsWindowEnabled
 0x40717c SetWindowPos
 0x407180 GetSysColor
 0x407184 GetWindowLongA
 0x407188 SetCursor
 0x40718c LoadCursorA
 0x407190 CheckDlgButton
 0x407194 GetMessagePos
 0x407198 LoadBitmapA
 0x40719c CallWindowProcA
 0x4071a0 IsWindowVisible
 0x4071a4 CloseClipboard
 0x4071a8 SetClipboardData
 0x4071ac EmptyClipboard
 0x4071b0 OpenClipboard
 0x4071b4 EndDialog
 0x4071b8 AppendMenuA
 0x4071bc CreatePopupMenu
 0x4071c0 GetSystemMetrics
 0x4071c4 SetDlgItemTextA
 0x4071c8 GetDlgItemTextA
 0x4071cc MessageBoxA
 0x4071d0 CharPrevA
 0x4071d4 DispatchMessageA
 0x4071d8 PeekMessageA
 0x4071dc CreateDialogParamA
 0x4071e0 DestroyWindow
 0x4071e4 SetTimer
 0x4071e8 SetWindowTextA
 0x4071ec PostQuitMessage
 0x4071f0 SetForegroundWindow
 0x4071f4 wsprintfA
 0x4071f8 SendMessageTimeoutA
 0x4071fc FindWindowExA
 0x407200 RegisterClassA
 0x407204 SystemParametersInfoA
 0x407208 CreateWindowExA
 0x40720c GetClassInfoA
 0x407210 DialogBoxParamA
 0x407214 CharNextA
 0x407218 TrackPopupMenu
 0x40721c ExitWindowsEx
 0x407220 IsWindow
 0x407224 GetDlgItem
 0x407228 SetWindowLongA
 0x40722c LoadImageA
 0x407230 GetDC
 0x407234 EnableWindow
 0x407238 InvalidateRect
 0x40723c SendMessageA
 0x407240 DefWindowProcA
 0x407244 BeginPaint
 0x407248 GetClientRect
 0x40724c FillRect
 0x407250 DrawTextA
 0x407254 EndPaint
 0x407258 ShowWindow
GDI32.dll
 0x40703c SetBkColor
 0x407040 GetDeviceCaps
 0x407044 DeleteObject
 0x407048 CreateBrushIndirect
 0x40704c CreateFontIndirectA
 0x407050 SetBkMode
 0x407054 SetTextColor
 0x407058 SelectObject
SHELL32.dll
 0x40714c SHGetMalloc
 0x407150 SHGetPathFromIDListA
 0x407154 SHBrowseForFolderA
 0x407158 SHGetFileInfoA
 0x40715c ShellExecuteA
 0x407160 SHFileOperationA
 0x407164 SHGetSpecialFolderLocation
ADVAPI32.dll
 0x407000 RegQueryValueExA
 0x407004 RegSetValueExA
 0x407008 RegEnumKeyA
 0x40700c RegEnumValueA
 0x407010 RegOpenKeyExA
 0x407014 RegDeleteKeyA
 0x407018 RegDeleteValueA
 0x40701c RegCloseKey
 0x407020 RegCreateKeyExA
COMCTL32.dll
 0x407028 ImageList_AddMasked
 0x40702c ImageList_Destroy
 0x407030 None
 0x407034 ImageList_Create
ole32.dll
 0x407270 OleInitialize
 0x407274 OleUninitialize
 0x407278 CoCreateInstance
VERSION.dll
 0x407260 GetFileVersionInfoSizeA
 0x407264 GetFileVersionInfoA
 0x407268 VerQueryValueA

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure