ScreenShot
Created 2021.04.27 17:30 Machine s1_win7_x6401
Filename regasm.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
AI Score
9
Behavior Score
8.6
ZERO API file : malware
VT API (file) 35 detected (AIDetect, malware1, malicious, high confidence, Siggen2, GenericKD, Unsafe, Wacatac, Eldorado, multiple detections, Gorgon, Static AI, Suspicious PE, LokiBot, kxkke, kcloud, 2YGCKD, score, R364357, ai score=97, Loader, R06CH0DDQ21, KRYPTIK, PWSX, confidence)
md5 4d1a1e438fee82fce40619bbb27f4209
sha256 d66f890b51cc9d850de8547e82be496d10a46a058d18c1105526460a8b2aa371
ssdeep 3072:9Ere7GjyCaFvc5bFo9/ia+Y2Iv+TwgszPFuj5JX1uUtN27Z:9PXkmqa+Y2Iv+0gsjFu1JXF+Z
imphash ea4e67a31ace1a72683a99b80cf37830
impfuzzy 48:fjxZDh+W80DldG+T74VpFEX7wa4Oetz8t+tlALr80Q5Svyxl56U09y/1xoACnB5i:bxZDbBlYkXMCOCNwJsC
  Network IP location

Signature (20cnts)

Level Description
danger File has been identified by 35 AntiVirus engines on VirusTotal as malicious
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Harvests information related to installed instant messenger clients
watch Putty Files
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Moves the original executable to a new location
notice Performs some HTTP requests
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
info Checks amount of memory in system
info Collects information to fingerprint the system (MachineGuid
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Tries to locate where the browsers are installed

Rules (18cnts)

Level Name Description Collection
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info escalate_priv Escalade priviledges binaries (upload)
info HasDebugData DebugData Check binaries (download)
info HasOverlay Overlay Check binaries (upload)
info HasRichSignature Rich Signature Check binaries (download)
info HasRichSignature Rich Signature Check binaries (upload)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info screenshot Take screenshot binaries (upload)
info win_files_operation Affect private profile binaries (upload)
info win_private_profile Affect private profile binaries (upload)
info win_registry Affect system registries binaries (upload)
info win_token Affect system token binaries (upload)

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://superomline.com/chief/dv2/mcee/fre.php LV SIA IT Services 185.209.1.144 1165 mailcious
superomline.com LV SIA IT Services 185.209.1.144 mailcious
185.209.1.144 LV SIA IT Services 185.209.1.144 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

ADVAPI32.dll
 0x408000 RegCreateKeyExA
 0x408004 RegEnumKeyA
 0x408008 RegQueryValueExA
 0x40800c RegSetValueExA
 0x408010 RegCloseKey
 0x408014 RegDeleteValueA
 0x408018 RegDeleteKeyA
 0x40801c AdjustTokenPrivileges
 0x408020 LookupPrivilegeValueA
 0x408024 OpenProcessToken
 0x408028 SetFileSecurityA
 0x40802c RegOpenKeyExA
 0x408030 RegEnumValueA
SHELL32.dll
 0x40816c SHGetFileInfoA
 0x408170 SHFileOperationA
 0x408174 SHGetPathFromIDListA
 0x408178 ShellExecuteExA
 0x40817c SHGetSpecialFolderLocation
 0x408180 SHBrowseForFolderA
ole32.dll
 0x408284 IIDFromString
 0x408288 OleInitialize
 0x40828c OleUninitialize
 0x408290 CoCreateInstance
 0x408294 CoTaskMemFree
COMCTL32.dll
 0x408038 None
 0x40803c ImageList_Create
 0x408040 ImageList_Destroy
 0x408044 ImageList_AddMasked
USER32.dll
 0x408188 SetClipboardData
 0x40818c CharPrevA
 0x408190 CallWindowProcA
 0x408194 PeekMessageA
 0x408198 DispatchMessageA
 0x40819c MessageBoxIndirectA
 0x4081a0 GetDlgItemTextA
 0x4081a4 SetDlgItemTextA
 0x4081a8 GetSystemMetrics
 0x4081ac CreatePopupMenu
 0x4081b0 AppendMenuA
 0x4081b4 TrackPopupMenu
 0x4081b8 FillRect
 0x4081bc EmptyClipboard
 0x4081c0 LoadCursorA
 0x4081c4 GetMessagePos
 0x4081c8 CheckDlgButton
 0x4081cc GetSysColor
 0x4081d0 SetCursor
 0x4081d4 GetWindowLongA
 0x4081d8 SetClassLongA
 0x4081dc SetWindowPos
 0x4081e0 IsWindowEnabled
 0x4081e4 GetWindowRect
 0x4081e8 GetSystemMenu
 0x4081ec EnableMenuItem
 0x4081f0 RegisterClassA
 0x4081f4 ScreenToClient
 0x4081f8 EndDialog
 0x4081fc GetClassInfoA
 0x408200 SystemParametersInfoA
 0x408204 CreateWindowExA
 0x408208 ExitWindowsEx
 0x40820c DialogBoxParamA
 0x408210 CharNextA
 0x408214 SetTimer
 0x408218 DestroyWindow
 0x40821c CreateDialogParamA
 0x408220 SetForegroundWindow
 0x408224 SetWindowTextA
 0x408228 PostQuitMessage
 0x40822c SendMessageTimeoutA
 0x408230 ShowWindow
 0x408234 wsprintfA
 0x408238 GetDlgItem
 0x40823c FindWindowExA
 0x408240 IsWindow
 0x408244 GetDC
 0x408248 SetWindowLongA
 0x40824c LoadImageA
 0x408250 InvalidateRect
 0x408254 ReleaseDC
 0x408258 EnableWindow
 0x40825c BeginPaint
 0x408260 SendMessageA
 0x408264 DefWindowProcA
 0x408268 DrawTextA
 0x40826c GetClientRect
 0x408270 EndPaint
 0x408274 IsWindowVisible
 0x408278 CloseClipboard
 0x40827c OpenClipboard
GDI32.dll
 0x40804c SetBkMode
 0x408050 SetBkColor
 0x408054 GetDeviceCaps
 0x408058 CreateFontIndirectA
 0x40805c CreateBrushIndirect
 0x408060 DeleteObject
 0x408064 SetTextColor
 0x408068 SelectObject
KERNEL32.dll
 0x408070 GetExitCodeProcess
 0x408074 WaitForSingleObject
 0x408078 GetProcAddress
 0x40807c GetSystemDirectoryA
 0x408080 WideCharToMultiByte
 0x408084 MoveFileExA
 0x408088 GetTempFileNameA
 0x40808c RemoveDirectoryA
 0x408090 WriteFile
 0x408094 CreateDirectoryA
 0x408098 GetLastError
 0x40809c CreateProcessA
 0x4080a0 GlobalLock
 0x4080a4 GlobalUnlock
 0x4080a8 CreateThread
 0x4080ac lstrcpynA
 0x4080b0 SetErrorMode
 0x4080b4 GetDiskFreeSpaceA
 0x4080b8 lstrlenA
 0x4080bc GetCommandLineA
 0x4080c0 GetVersion
 0x4080c4 GetWindowsDirectoryA
 0x4080c8 SetEnvironmentVariableA
 0x4080cc GetTempPathA
 0x4080d0 CopyFileA
 0x4080d4 GetCurrentProcess
 0x4080d8 ExitProcess
 0x4080dc GetModuleFileNameA
 0x4080e0 GetFileSize
 0x4080e4 ReadFile
 0x4080e8 GetTickCount
 0x4080ec Sleep
 0x4080f0 CreateFileA
 0x4080f4 GetFileAttributesA
 0x4080f8 SetCurrentDirectoryA
 0x4080fc SetFileAttributesA
 0x408100 GetFullPathNameA
 0x408104 GetShortPathNameA
 0x408108 MoveFileA
 0x40810c CompareFileTime
 0x408110 SetFileTime
 0x408114 SearchPathA
 0x408118 lstrcmpiA
 0x40811c lstrcmpA
 0x408120 CloseHandle
 0x408124 GlobalFree
 0x408128 GlobalAlloc
 0x40812c ExpandEnvironmentStringsA
 0x408130 LoadLibraryExA
 0x408134 FreeLibrary
 0x408138 lstrcpyA
 0x40813c lstrcatA
 0x408140 FindClose
 0x408144 MultiByteToWideChar
 0x408148 WritePrivateProfileStringA
 0x40814c GetPrivateProfileStringA
 0x408150 SetFilePointer
 0x408154 GetModuleHandleA
 0x408158 FindNextFileA
 0x40815c FindFirstFileA
 0x408160 DeleteFileA
 0x408164 MulDiv

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure