Report - 5.hta

Generic Malware Downloader Antivirus Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection Internet API FTP KeyLogger P2P AntiDebug AntiVM PowerShell Lnk Format GIF Format ZIP Format
ScreenShot
Created 2024.05.09 11:08 Machine s1_win7_x6401
Filename 5.hta
Type HTML document, ASCII text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
13.0
ZERO API file : mailcious
VT API (file) 24 detected (Malicious, score, Valyria, jpdglv, TOPIS, RXmrIh5jYAI, VPLT, Detected, Eldorado, ai score=84)
md5 0864405d81d8ab37b43868a26748f57a
sha256 d44fb61b57cf35e88313e28e776773d6038ad52204c61062c780a5fe6372e3d2
ssdeep 192:9OG0buVvwvLYQN2TfNZi/xNaWaQlfADwzl+LRAkfAbpMsoif/wfIDK7nzSjeY:9OGGZnu1tSjeY
imphash
impfuzzy
  Network IP location

Signature (30cnts)

Level Description
warning File has been identified by 24 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch Creates a windows hook that monitors keyboard input (keylogger)
watch Drops a binary and executes it
watch Libraries known to be associated with a CVE were requested (may be False Positive)
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates (office) documents on the filesystem
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Creates hidden or system file
notice One or more potentially interesting buffers were extracted
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (38cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Network_Downloader File Downloader memory
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice local_credential_Steal Steal credential memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice Network_FTP Communications over FTP memory
notice Network_HTTP Communications over HTTP memory
notice Network_P2P_Win Communications over P2P network memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info lnk_file_format Microsoft Windows Shortcut File Format binaries (download)
info Lnk_Format_Zero LNK Format binaries (download)
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory
info zip_file_format ZIP file format binaries (download)
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://193.222.96.124:7287/111.xlsx Unknown 193.222.96.124 clean
http://193.222.96.124:7287/xD.bat Unknown 193.222.96.124 clean
193.222.96.124 Unknown 193.222.96.124 mailcious

Suricata ids



Similarity measure (PE file only) - Checking for service failure