Report - 66dda11e4dbe5_crystealc.exe#kiscrypto

Stealc Client SW User Data Stealer ftp Client info stealer Generic Malware Malicious Library .NET framework(MSIL) UPX Http API PWS KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 OS Processor Check
ScreenShot
Created 2024.09.10 10:21 Machine s1_win7_x6403
Filename 66dda11e4dbe5_crystealc.exe#kiscrypto
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
3
Behavior Score
10.0
ZERO API file : clean
VT API (file) 46 detected (AIDetectMalware, Stealerc, malicious, high confidence, Artemis, Tedy, Vtu6, Attribute, HighConfidence, Kryptik, AMHA, MalwareX, TrojanPSW, LESS, bWQ1Op6MxDciZjxl, Stealc, kmmel, Outbreak, Detected, ai score=86, GrayWare, Wacapew, Bladabindi, RedLine, PRIVATELOADER, YXEIIZ, QQPass, QQRob, Pcnw, susgen, PossibleThreat, confidence)
md5 bd34c12dc1eb99f17fd0cbd581dfce9f
sha256 f7e542218783c81229c438685de0c7c29a619790796833069eddb97b2eb34d29
ssdeep 98304:u6uOqwd6d8sD5pWi2LvwhkYdB3xLXe0AwAOnt:u66wd62uci0Ske3x7e0AwAOn
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (21cnts)

Level Description
danger File has been identified by 46 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Sends data using the HTTP POST Method
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info This executable has a PDB path

Rules (22cnts)

Level Name Description Collection
danger Client_SW_User_Data_Stealer Client_SW_User_Data_Stealer memory
warning Generic_Malware_Zero Generic Malware binaries (upload)
warning infoStealer_ftpClients_Zero ftp clients info stealer memory
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (upload)
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice Str_Win32_Http_API Match Windows Http API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://45.152.113.10/ Unknown 45.152.113.10 42485 mailcious
http://45.152.113.10/92335b4816f77e90.php Unknown 45.152.113.10 42486 mailcious
45.152.113.10 Unknown 45.152.113.10 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure