Report - File_HTA.hta

Generic Malware Antivirus Hide_URL AntiDebug AntiVM PowerShell MSOffice File
ScreenShot
Created 2023.11.28 09:57 Machine s1_win7_x6402
Filename File_HTA.hta
Type HTML document, Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
AI Score Not founds Behavior Score
10.0
ZERO API file : clean
VT API (file) 4 detected (gen11, Detected)
md5 dba4ee200dd745d57b7bb1f6dcdfe8d5
sha256 1c8c75968fcfc60ded608007aab7e5b3e4a852eb7d9ccbc316315de14a681bfb
ssdeep 1536:hZzQoSntlf0UdJpJpxRBbsL0UdJpJpxRBbhXZg6xQK8APyLKfcRVjL7hgWD8VFGD:ZePKQDDFo2CmxgR2l
imphash
impfuzzy
  Network IP location

Signature (29cnts)

Level Description
watch A command shell or script process was created by an unexpected parent process
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice File has been identified by 4 AntiVirus engines on VirusTotal as malicious
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info One or more processes crashed
info Powershell script has download & invoke calls
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (15cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Antivirus Contains references to security software binaries (upload)
notice hide_url_link Hide url link scripts
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Microsoft_Office_File_Zero Microsoft Office File binaries (download)
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://apps.identrust.com/roots/dstrootcax3.p7c US Akamai International B.V. 23.67.53.17 clean
uploaddeimagens.com.br US CLOUDFLARENET 104.21.45.138 malware
121.254.136.9 KR LG DACOM Corporation 121.254.136.9 clean
104.21.45.138 US CLOUDFLARENET 104.21.45.138 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure