Report - droidddd.hta

Generic Malware Antivirus Hide_URL AntiDebug AntiVM PowerShell MSOffice File
ScreenShot
Created 2023.09.10 09:24 Machine s1_win7_x6402
Filename droidddd.hta
Type Little-endian UTF-16 Unicode text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
11.4
ZERO API file : clean
VT API (file) 17 detected (Valyria, Obfuscated, Cryp, Malicious, score, Minerva, wcbjz, Detected, ai score=88)
md5 d1455362f7abf57b64ac83b42e8a354f
sha256 d2a303ad5f7b89f64d244098b719f0a6cbdeac30adf20bac03c7ceb4b4dd025e
ssdeep 3072:w4zhHoMVGhlhi126OxiqNB+mBX4zhHoMVGhlhi126OxiqNB+mBX4zhHoMVGhlhiz:jTTbTt
imphash
impfuzzy
  Network IP location

Signature (28cnts)

Level Description
watch A command shell or script process was created by an unexpected parent process
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch File has been identified by 17 AntiVirus engines on VirusTotal as malicious
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (14cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
notice hide_url_link Hide url link scripts
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Microsoft_Office_File_Zero Microsoft Office File binaries (download)
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://apps.identrust.com/roots/dstrootcax3.p7c US Akamai International B.V. 23.67.53.27 clean
uploaddeimagens.com.br US CLOUDFLARENET 172.67.215.45 malware
182.162.106.32 KR LG DACOM Corporation 182.162.106.32 clean
172.67.215.45 US CLOUDFLARENET 172.67.215.45 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure