Report - 66e01056bf2b0_crymeta.exe#kiscrmeta

Suspicious_Script_Bin Generic Malware Downloader Malicious Library UPX Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P An
ScreenShot
Created 2024.09.11 10:42 Machine s1_win7_x6403
Filename 66e01056bf2b0_crymeta.exe#kiscrmeta
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score Not founds Behavior Score
6.4
ZERO API file : malware
VT API (file) 28 detected (AIDetectMalware, malicious, high confidence, Unsafe, Vp45, Attribute, HighConfidence, NSIS, BackdoorX, high, score, Generic Reputation PUA, Static AI, Suspicious PE, Detected, Wacapew, ABTrojan, YAHC, Artemis, Chgt, susgen, grayware, confidence)
md5 0675a6d25449fba8a9a04fae80448789
sha256 3ec49e14a495f9bdafb8944db9125c0e8f7f4258c285962df393c8918b0665dd
ssdeep 196608:Gvk5w43BBvy0GCMqYPShXW7byw76b+Mxnumg2dEQej48hfW3a+NwC2REo2HVBb2e:Gs5vBppeShkbObdhHBheMi+3amgz2HVf
imphash be41bf7b8cc010b614bd36bbca606973
impfuzzy 48:RlSYTMgU/4R6OR3J5OHALxlla/7LqQEFSv8rOAl6UyeXb0Wzn7+9SPNJ4KQ/1by5:DVAgu4R6qaIj19aBKsy
  Network IP location

Signature (17cnts)

Level Description
warning File has been identified by 28 AntiVirus engines on VirusTotal as malicious
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice A process created a hidden window
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice Executes one or more WMI queries
notice Potentially malicious URLs were found in the process memory dump
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (44cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Suspicious_Obfuscation_Script_2 Suspicious obfuscation script (e.g. executable files) binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Network_Downloader File Downloader memory
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Generic_PWS_Memory_Zero PWS Memory memory
notice Hijack_Network Hijack network configuration memory
notice KeyLogger Run a KeyLogger memory
notice local_credential_Steal Steal credential memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice Network_FTP Communications over FTP memory
notice Network_HTTP Communications over HTTP memory
notice Network_P2P_Win Communications over P2P network memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice Persistence Install itself for autorun at Windows startup memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x408060 SetFileTime
 0x408064 CompareFileTime
 0x408068 SearchPathW
 0x40806c GetShortPathNameW
 0x408070 GetFullPathNameW
 0x408074 MoveFileW
 0x408078 SetCurrentDirectoryW
 0x40807c GetFileAttributesW
 0x408080 GetLastError
 0x408084 CreateDirectoryW
 0x408088 SetFileAttributesW
 0x40808c Sleep
 0x408090 GetTickCount
 0x408094 GetFileSize
 0x408098 GetModuleFileNameW
 0x40809c GetCurrentProcess
 0x4080a0 CopyFileW
 0x4080a4 ExitProcess
 0x4080a8 GetWindowsDirectoryW
 0x4080ac GetTempPathW
 0x4080b0 GetCommandLineW
 0x4080b4 SetErrorMode
 0x4080b8 lstrcpynA
 0x4080bc CloseHandle
 0x4080c0 lstrcpynW
 0x4080c4 GetDiskFreeSpaceW
 0x4080c8 GlobalUnlock
 0x4080cc GlobalLock
 0x4080d0 CreateThread
 0x4080d4 LoadLibraryW
 0x4080d8 CreateProcessW
 0x4080dc lstrcmpiA
 0x4080e0 CreateFileW
 0x4080e4 GetTempFileNameW
 0x4080e8 lstrcatW
 0x4080ec GetProcAddress
 0x4080f0 LoadLibraryA
 0x4080f4 GetModuleHandleA
 0x4080f8 OpenProcess
 0x4080fc lstrcpyW
 0x408100 GetVersionExW
 0x408104 GetSystemDirectoryW
 0x408108 GetVersion
 0x40810c lstrcpyA
 0x408110 RemoveDirectoryW
 0x408114 lstrcmpA
 0x408118 lstrcmpiW
 0x40811c lstrcmpW
 0x408120 ExpandEnvironmentStringsW
 0x408124 GlobalAlloc
 0x408128 WaitForSingleObject
 0x40812c GetExitCodeProcess
 0x408130 GlobalFree
 0x408134 GetModuleHandleW
 0x408138 LoadLibraryExW
 0x40813c FreeLibrary
 0x408140 WritePrivateProfileStringW
 0x408144 GetPrivateProfileStringW
 0x408148 WideCharToMultiByte
 0x40814c lstrlenA
 0x408150 MulDiv
 0x408154 WriteFile
 0x408158 ReadFile
 0x40815c MultiByteToWideChar
 0x408160 SetFilePointer
 0x408164 FindClose
 0x408168 FindNextFileW
 0x40816c FindFirstFileW
 0x408170 DeleteFileW
 0x408174 lstrlenW
USER32.dll
 0x408198 GetAsyncKeyState
 0x40819c IsDlgButtonChecked
 0x4081a0 ScreenToClient
 0x4081a4 GetMessagePos
 0x4081a8 CallWindowProcW
 0x4081ac IsWindowVisible
 0x4081b0 LoadBitmapW
 0x4081b4 CloseClipboard
 0x4081b8 SetClipboardData
 0x4081bc EmptyClipboard
 0x4081c0 OpenClipboard
 0x4081c4 TrackPopupMenu
 0x4081c8 GetWindowRect
 0x4081cc AppendMenuW
 0x4081d0 CreatePopupMenu
 0x4081d4 GetSystemMetrics
 0x4081d8 EndDialog
 0x4081dc EnableMenuItem
 0x4081e0 GetSystemMenu
 0x4081e4 SetClassLongW
 0x4081e8 IsWindowEnabled
 0x4081ec SetWindowPos
 0x4081f0 DialogBoxParamW
 0x4081f4 CheckDlgButton
 0x4081f8 CreateWindowExW
 0x4081fc SystemParametersInfoW
 0x408200 RegisterClassW
 0x408204 SetDlgItemTextW
 0x408208 GetDlgItemTextW
 0x40820c MessageBoxIndirectW
 0x408210 CharNextA
 0x408214 CharUpperW
 0x408218 CharPrevW
 0x40821c wvsprintfW
 0x408220 DispatchMessageW
 0x408224 PeekMessageW
 0x408228 wsprintfA
 0x40822c DestroyWindow
 0x408230 CreateDialogParamW
 0x408234 SetTimer
 0x408238 SetWindowTextW
 0x40823c PostQuitMessage
 0x408240 SetForegroundWindow
 0x408244 ShowWindow
 0x408248 wsprintfW
 0x40824c SendMessageTimeoutW
 0x408250 LoadCursorW
 0x408254 SetCursor
 0x408258 GetWindowLongW
 0x40825c GetSysColor
 0x408260 CharNextW
 0x408264 GetClassInfoW
 0x408268 ExitWindowsEx
 0x40826c IsWindow
 0x408270 GetDlgItem
 0x408274 SetWindowLongW
 0x408278 LoadImageW
 0x40827c GetDC
 0x408280 EnableWindow
 0x408284 InvalidateRect
 0x408288 SendMessageW
 0x40828c DefWindowProcW
 0x408290 BeginPaint
 0x408294 GetClientRect
 0x408298 FillRect
 0x40829c DrawTextW
 0x4082a0 EndPaint
 0x4082a4 FindWindowExW
GDI32.dll
 0x40803c SetBkColor
 0x408040 GetDeviceCaps
 0x408044 DeleteObject
 0x408048 CreateBrushIndirect
 0x40804c CreateFontIndirectW
 0x408050 SetBkMode
 0x408054 SetTextColor
 0x408058 SelectObject
SHELL32.dll
 0x40817c SHBrowseForFolderW
 0x408180 SHGetPathFromIDListW
 0x408184 SHGetFileInfoW
 0x408188 ShellExecuteW
 0x40818c SHFileOperationW
 0x408190 SHGetSpecialFolderLocation
ADVAPI32.dll
 0x408000 RegEnumKeyW
 0x408004 RegOpenKeyExW
 0x408008 RegCloseKey
 0x40800c RegDeleteKeyW
 0x408010 RegDeleteValueW
 0x408014 RegCreateKeyExW
 0x408018 RegSetValueExW
 0x40801c RegQueryValueExW
 0x408020 RegEnumValueW
COMCTL32.dll
 0x408028 ImageList_AddMasked
 0x40802c ImageList_Destroy
 0x408030 None
 0x408034 ImageList_Create
ole32.dll
 0x4082bc CoTaskMemFree
 0x4082c0 OleInitialize
 0x4082c4 OleUninitialize
 0x4082c8 CoCreateInstance
VERSION.dll
 0x4082ac GetFileVersionInfoSizeW
 0x4082b0 GetFileVersionInfoW
 0x4082b4 VerQueryValueW

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure