Report - venture45.hta

Generic Malware Antivirus Malicious Library .NET framework(MSIL) AntiDebug AntiVM PowerShell PE File DLL PE32 .NET DLL .NET EXE
ScreenShot
Created 2024.07.08 18:28 Machine s1_win7_x6401
Filename venture45.hta
Type HTML document, ASCII text, with very long lines
AI Score Not founds Behavior Score
17.4
ZERO API file : clean
VT API (file) 23 detected (Valyria, Malscript, gen11, jpdglv, DownLoader47, amhb, Detected, Eldorado, ai score=80)
md5 e17e0242e9fe3834c192513619013b92
sha256 62bfae52ac823dc16c7e4316bf9fe6be65f6d0c0870eb6f48c0a747b61a73d1a
ssdeep 384:fhK/Ky0DzcxWuZtl231qOglPj1XepcO5O4l8vFmRitl9d:1Eb5sUOcPj4cOMW8Witl9d
imphash
impfuzzy
  Network IP location

Signature (36cnts)

Level Description
danger The process powershell.exe wrote an executable file to disk which it then attempted to execute
danger Executed a process and injected code into it
warning File has been identified by 23 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch An executable file was downloaded by the process powershell.exe
watch Attempts to identify installed AV products by installation directory
watch Code injection by writing an executable or DLL to the memory of another process
watch Creates a suspicious Powershell process
watch Drops a binary and executes it
watch Executes one or more WMI queries
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (17cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Win32_Trojan_PWS_Net_1_Zero Win32 Trojan PWS .NET Azorult binaries (download)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_DLL (no description) binaries (download)
info Is_DotNET_EXE (no description) binaries (download)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://voucher-01-static.com/kvro/xplayd.hta Unknown 91.92.243.32 mailcious
http://voucher-01-static.com/rkei/1085.txt Unknown 91.92.243.32 41118 mailcious
http://voucher-01-static.com/kvro/Erlnb.exe Unknown 91.92.243.32 malware
http://voucher-01-static.com/kvro/1337x.txt Unknown 91.92.243.32 mailcious
voucher-01-static.com Unknown 91.92.243.32 malware
91.92.243.32 Unknown 91.92.243.32 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure