Report - asd.exe

PWS Loki[b] Loki[m] PE File PE32 DLL JPEG Format
ScreenShot
Created 2021.06.18 09:56 Machine s1_win7_x6402
Filename asd.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
10
Behavior Score
15.4
ZERO API file : malware
VT API (file) 41 detected (AIDetect, malware2, malicious, high confidence, GenericKD, Unsafe, Deyma, ZexaF, eMX@aiaIjOji, AGSH, Attribute, HighConfidence, Amadey, Siggen13, Themida, kcloud, Wacatac, score, Artemis, ai score=84, Generic@ML, RDMK, SSLA7Fj3OHZ7B5c586eHGg, Static AI, Suspicious PE, InvalidSig, PossibleThreat, PALLAS, susgen, confidence)
md5 8b7f7f3857dd6194924c982d97fd13ce
sha256 ab749e7cd59a78a07a9b31ecaac7ada27da490d97bbe62756c19baa96c64be07
ssdeep 49152:9EN7Iq5C7hdw6iOBTPnJztIyUKSgMAJjY9URpHAfrWRfKcyN:C7ybNmy6gMA8UzAfrWKl
imphash 2e7ed61bfc3c595a7fd3b61147b94a67
impfuzzy 3:sUx2AEJtGM1LlNxQILd9C1EeA4BLbW6LleARLNRiYxQ9HBFW7VBIENhO:nEJtL7xdLq1VHBLbV6n9hF6BIIo
  Network IP location

Signature (33cnts)

Level Description
danger File has been identified by 41 AntiVirus engines on VirusTotal as malicious
warning Generates some ICMP traffic
watch Attempts to identify installed AV products by installation directory
watch Checks for the presence of known windows from debuggers and forensic tools
watch Checks the version of Bios
watch Communicates with host for which no DNS query was performed
watch Detects Virtual Machines through their custom firmware
watch Detects VirtualBox through the presence of a registry key
watch Detects VMWare through the in instruction feature
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Harvests information related to installed instant messenger clients
watch Installs itself for autorun at Windows startup
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An executable file was downloaded by the process drbux.exe
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Resolves a suspicious Top Level Domain (TLD)
notice Sends data using the HTTP POST Method
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (7cnts)

Level Name Description Collection
danger Win32_PWS_Loki_Zero Win32 PWS Loki binaries (download)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info JPEG_Format_Zero JPEG Format binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)

Network (9cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://x-vpn.ug//hfV3vDtt/index.php RU Apple Technologies LLC 193.164.16.141 clean
http://f.hiterima.ru/87435972.exe RU JSC RTComm.RU 217.107.34.191 clean
http://x-vpn.ug/hfV3vDtt/plugins/cred.dll RU Apple Technologies LLC 193.164.16.141 clean
http://x-vpn.ug/hfV3vDtt/index.php RU Apple Technologies LLC 193.164.16.141 clean
http://x-vpn.ug/hfV3vDtt/index.php?scr=1 RU Apple Technologies LLC 193.164.16.141 clean
f.hiterima.ru RU JSC RTComm.RU 217.107.34.191 malware
x-vpn.ug RU Apple Technologies LLC 193.164.16.141 clean
193.164.16.141 RU Apple Technologies LLC 193.164.16.141 clean
217.107.34.191 RU JSC RTComm.RU 217.107.34.191 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x43f174 GetModuleHandleA
USER32.dll
 0x43f17c GetDC
GDI32.dll
 0x43f184 CreateCompatibleBitmap
ADVAPI32.dll
 0x43f18c RegQueryValueExA
SHELL32.dll
 0x43f194 ShellExecuteA
WININET.dll
 0x43f19c HttpOpenRequestA
gdiplus.dll
 0x43f1a4 GdipSaveImageToFile

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure