Report - 65.hta

Generic Malware Antivirus Hide_URL
ScreenShot
Created 2023.07.14 07:32 Machine s1_win7_x6401
Filename 65.hta
Type HTML document, ASCII text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
5.2
ZERO API file : compromised
VT API (file) 6 detected (gen80, PowerShell, TOPIS, zUzSSk6jIMT)
md5 c424aa5b9e44cdfa876c24c898bd1205
sha256 1e99b8004f30d6f4d85d70cdf714f4a3cf510847434077630adb804e0af8e0bb
ssdeep 48:3BkD8N8UuuUuuuLMwTXtRbtZbt95XbfN/a8PG:k082MwTXtRbrbt+
imphash
impfuzzy
  Network IP location

Signature (14cnts)

Level Description
watch Creates a suspicious Powershell process
watch One or more non-whitelisted processes were created
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice File has been identified by 6 AntiVirus engines on VirusTotal as malicious
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (4cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Antivirus Contains references to security software binaries (upload)
notice hide_url_link Hide url link scripts

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure