Report - XLARFQ77802578790.pdf.hta

Generic Malware Antivirus AntiDebug AntiVM PowerShell MSOffice File
ScreenShot
Created 2023.10.31 17:46 Machine s1_win7_x6402
Filename XLARFQ77802578790.pdf.hta
Type HTML document, Little-endian UTF-16 Unicode text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
11.8
ZERO API file : clean
VT API (file) 17 detected (Valyria, Malscript, gen11, Hworm, dmiour, Detected, ai score=85, CLASSIC)
md5 9f5447784eb960df0833273eded3324c
sha256 2da026ec237903e5de38b8f9f37183229db7601933ad5e1f247a8f73a3cbf2cb
ssdeep 768:iNMAbaHvu4Sc1kLIWIqKsVsfscsNsWsysasUs4sLsrsFsHsusVsvsMsTs4sKsksa:iGAX4Dt7pp95
imphash
impfuzzy
  Network IP location

Signature (29cnts)

Level Description
watch A command shell or script process was created by an unexpected parent process
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch File has been identified by 17 AntiVirus engines on VirusTotal as malicious
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (13cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Microsoft_Office_File_Zero Microsoft Office File binaries (download)
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg US CLOUDFLARENET 104.21.83.102 malware
imageupload.io US CLOUDFLARENET 104.21.83.102 malware
104.21.83.102 US CLOUDFLARENET 104.21.83.102 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure