Report - H2.exe

AgentTesla RAT browser info stealer Google Chrome User Data Downloader Confuser .NET Create Service Socket DNS PWS[m] Sniff Audio Internet API Escalate priviledges KeyLogger AntiDebug AntiVM PE64 PE File
ScreenShot
Created 2023.06.03 17:27 Machine s1_win7_x6403
Filename H2.exe
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
AI Score
5
Behavior Score
8.6
ZERO API file : malware
VT API (file) 37 detected (DownloaderNET, Tedy, Artemis, AgentTesla, Save, Kryptik, Eldorado, Attribute, HighConfidence, malicious, high confidence, AIZC, Agensla, PWSX, GenericKD, Remcos, djavz, ai score=82, Sabsik, TGCUDP, Detected, unsafe, Chgt, R002H0DF223, MSIL@AI, MSIL2, Q7vdhO82OtoipoVJaalTBw, AHQB, confidence)
md5 200f70cceffbcc69815d125f1ca40fd8
sha256 617c26fdcee79a9c0bf97456acaa65c691e7269866ad88aabf655330d2fc50bd
ssdeep 12288:P5S5QdJaSO35Y8y67puHSmNjYFnXgZDLfGxPRpCcPe+7We4:nJm5YgCNj4wlfGP4yJ7X4
imphash
impfuzzy 3::
  Network IP location

Signature (18cnts)

Level Description
danger Executed a process and injected code into it
danger File has been identified by 37 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Connects to a Dynamic DNS Domain
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info This executable has a PDB path

Rules (25cnts)

Level Name Description Collection
warning infoStealer_browser_Zero browser info stealer memory
watch Chrome_User_Data_Check_Zero Google Chrome User Data Check memory
watch ConfuserEx_Zero Confuser .NET binaries (upload)
watch Network_Downloader File Downloader memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice Network_DNS Communications use DNS memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info Win_Backdoor_AsyncRAT_Zero Win Backdoor AsyncRAT binaries (upload)
info Win_Trojan_agentTesla_Zero Win.Trojan.agentTesla memory

Network (5cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://geoplugin.net/json.gp NL Schuberg Philis B.V. 178.237.33.50 clean
geoplugin.net NL Schuberg Philis B.V. 178.237.33.50 clean
pekonomia.duckdns.org DE Mayak Smart Services Ltd. 185.225.74.112 mailcious
178.237.33.50 NL Schuberg Philis B.V. 178.237.33.50 clean
185.225.74.112 DE Mayak Smart Services Ltd. 185.225.74.112 mailcious

Suricata ids

PE API

IAT(Import Address Table) is none

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure