Report - lowkeeeeeFile.hta

Generic Malware Antivirus AntiDebug AntiVM PowerShell
ScreenShot
Created 2023.10.31 17:47 Machine s1_win7_x6401
Filename lowkeeeeeFile.hta
Type HTML document, Little-endian UTF-16 Unicode text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
11.6
ZERO API file : clean
VT API (file) 15 detected (Valyria, Malscript, gen11, Hworm, dmiour, CLASSIC, ai score=82, Detected)
md5 393385547048586dc9eac0ba496b5c6a
sha256 5aa1c237fc4d93153e43adbe194c6035ceb4aa15f6cafb3e3302306c84796db4
ssdeep 3072:E20ZewMWl1AEAmAMZqXPDXPQY4YcTYWY3ld5:KEB
imphash
impfuzzy
  Network IP location

Signature (28cnts)

Level Description
watch A command shell or script process was created by an unexpected parent process
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch File has been identified by 15 AntiVirus engines on VirusTotal as malicious
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (12cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://imageupload.io/ib/ekWgHWjP3arvUq7_1698166097.jpg US CLOUDFLARENET 104.21.83.102 malware
imageupload.io US CLOUDFLARENET 104.21.83.102 malware
185.196.8.176 US Simple Carrier LLC 185.196.8.176 malware
104.21.83.102 US CLOUDFLARENET 104.21.83.102 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure