Report - 66d1eb58f2491_stealc_cry.exe#kiscrypto

Stealc Client SW User Data Stealer ftp Client info stealer Malicious Library Antivirus Http API PWS AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2024.09.02 10:38 Machine s1_win7_x6401
Filename 66d1eb58f2491_stealc_cry.exe#kiscrypto
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
5
Behavior Score
13.6
ZERO API file : malware
VT API (file) 23 detected (AIDetectMalware, malicious, high confidence, Unsafe, Attribute, HighConfidence, MalwareX, MSILIn, Static AI, Malicious PE, Detected, Stealerc, Sabsik, ZemsilF, qm2@aS7kDOh, confidence)
md5 a2d6bc4c76921e184d0a81e79c40ede1
sha256 9c4dca830487bda060624059ffc910041ce76975a00750092fcfbb0ba99512ce
ssdeep 6144:Nm9eZof7jnUYN9mzfYJxM03MKJmuK9zrSaANpJe+PCnEO:Nm9IK77B9mz7KJhK9fSjJdPYEO
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (30cnts)

Level Description
danger Executed a process and injected code into it
warning File has been identified by 23 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Checks the CPU name from registry
watch Code injection by writing an executable or DLL to the memory of another process
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Harvests credentials from local FTP client softwares
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An executable file was downloaded by the process regasm.exe
notice Creates a suspicious process
notice Drops a binary and executes it
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Searches running processes potentially to identify processes for sandbox evasion
notice Sends data using the HTTP POST Method
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info This executable has a PDB path
info Tries to locate where the browsers are installed

Rules (22cnts)

Level Name Description Collection
danger Client_SW_User_Data_Stealer Client_SW_User_Data_Stealer memory
warning infoStealer_ftpClients_Zero ftp clients info stealer memory
watch Antivirus Contains references to security software binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
notice Generic_PWS_Memory_Zero PWS Memory memory
notice Str_Win32_Http_API Match Windows Http API call memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://193.176.190.41/2fa883eebd632382.php RU Nvp agrosvit 193.176.190.41 42194 mailcious
http://193.176.190.41/9e7fbd3f0393ef32/sqlite3.dll RU Nvp agrosvit 193.176.190.41 clean
http://193.176.190.41/ RU Nvp agrosvit 193.176.190.41 42195 mailcious
193.176.190.41 RU Nvp agrosvit 193.176.190.41 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure