Report - HostStartups.exe

AgentTesla AsyncRAT backdoor Eredel Stealer Extended email stealer browser info stealer Google Chrome User Data Antivirus DNS Socket KeyLogger ScreenShot AntiDebug AntiVM PE File .NET EXE PE32
ScreenShot
Created 2021.06.21 20:29 Machine s1_win7_x6402
Filename HostStartups.exe
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
AI Score
7
Behavior Score
18.8
ZERO API file : clean
VT API (file) 17 detected (Artemis, Save, Eldorado, Attribute, HighConfidence, Malicious, MalwareX, Wacatac, ZemsilCO, cm1@amQgN6d, Static AI, Malicious PE)
md5 6640bb72348963f486a0e0fb7a221587
sha256 e8db1a4da9b1f907b663edd07b65c9d2bf767bc4901258a01347d3e3d268e07e
ssdeep 768:wsjHfELkxt2Sd6mBPgNlXeQOR67scvnYnonXh6:wMsLkxtDLB4TZvxvYo8
imphash f34d5f2d4577ed6d9ceec516c1f5a744
impfuzzy 3:rGsLdAIEK:tf
  Network IP location

Signature (39cnts)

Level Description
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger Disables Windows Security features
danger Executed a process and injected code into it
warning Generates some ICMP traffic
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Creates known SpyNet files
watch Deletes executed files from disk
watch File has been identified by 17 AntiVirus engines on VirusTotal as malicious
watch Installs itself for autorun at Windows startup
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Connects to a Dynamic DNS Domain
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Moves the original executable to a new location
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Searches running processes potentially to identify processes for sandbox evasion
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (27cnts)

Level Name Description Collection
danger Win_Eredel_Stealer_Extended_IN_Zero Win Eredel Stealer Extended binaries (download)
danger Win_Eredel_Stealer_Extended_IN_Zero Win Eredel Stealer Extended binaries (upload)
warning infoStealer_browser_Zero browser info stealer memory
warning infoStealer_emailClients_Zero email clients info stealer memory
watch Antivirus Contains references to security software binaries (download)
watch Chrome_User_Data_Check_Zero Google Chrome User Data Check memory
notice KeyLogger Run a KeyLogger memory
notice Network_DNS Communications use DNS memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice ScreenShot Take ScreenShot memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_EXE (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (download)
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)
info Win_Trojan_agentTesla_Zero Win.Trojan.agentTesla memory

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://apdocroto.gq/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-C1900454F8C1F17DAFA268D4AC67120F.html US CLOUDFLARENET 104.21.14.60 2096 mailcious
http://apdocroto.gq/liverpool-fc-news/features/steven-gerrard-liverpool-future-dalglish--goal-C311B505088D4AC5F97AC7A0C3EA6538.html US CLOUDFLARENET 104.21.14.60 2096 mailcious
apdocroto.gq US CLOUDFLARENET 172.67.158.27 mailcious
dontreachme3.ddns.net DE Vodafone Kabel Deutschland GmbH 95.90.186.169 clean
95.90.186.169 DE Vodafone Kabel Deutschland GmbH 95.90.186.169 clean
172.67.158.27 US CLOUDFLARENET 172.67.158.27 clean

Suricata ids

PE API

IAT(Import Address Table) Library

mscoree.dll
 0x402000 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure