Report - hhh.hta

Generic Malware Antivirus AntiDebug AntiVM PowerShell
ScreenShot
Created 2024.01.13 19:40 Machine s1_win7_x6403
Filename hhh.hta
Type HTML document, ASCII text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
10.4
ZERO API file : mailcious
VT API (file)
md5 6be3e8b51f47ae0b17f18c2978170c07
sha256 ff1655bfc07b1d408aaf18728d64b3d1a57488e2219cc1848f1d33e80716d19b
ssdeep 384:r42j7XBXB8VpxV0fnflQnErFw1grdvtzibLQ:r4k
imphash
impfuzzy
  Network IP location

Signature (25cnts)

Level Description
watch Attempts to modify UAC prompt behavior
watch Communicates with host for which no DNS query was performed
watch Created a process named as a common system process
watch Creates a suspicious Powershell process
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (12cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://139.99.114.151/file/Explorer.exe CA OVH SAS 139.99.114.151 clean
139.99.114.151 CA OVH SAS 139.99.114.151 mailcious

Suricata ids



Similarity measure (PE file only) - Checking for service failure