Report - 3007f.hta

Generic Malware Antivirus Admin Tool (Sysinternals etc ...) UPX AntiDebug AntiVM PowerShell PE File PE32
ScreenShot
Created 2024.07.31 14:53 Machine s1_win7_x6403
Filename 3007f.hta
Type HTML document, ASCII text, with very long lines
AI Score Not founds Behavior Score
15.8
ZERO API file : clean
VT API (file)
md5 d7690e8539ac10edbe4099d361fb7cb5
sha256 df822725545120d197a5feaef16dbd3734fd5b309af756d5ed60ff5bb75c422d
ssdeep 384:JxeybNYQfgumexCObRi0+LliKAbc+9nTi2jRdA646n442glEiEQa4015pHO:nbNtgumexCV0+Ll/Abc+9nTi2jRdAlCr
imphash
impfuzzy
  Network IP location

Signature (33cnts)

Level Description
danger The process powershell.exe wrote an executable file to disk which it then attempted to execute
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to create or modify system certificates
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch Drops a binary and executes it
watch Manipulates memory of a non-child process indicative of process injection
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (15cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch UPX_Zero UPX packed file binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (10cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://poslisoubor.cz/gf.php?33f6c54a9a525e2c37453931c2aadebe/9.txt CZ Altnet s.r.o. 109.71.208.62 41656 clean
http://94.154.172.166/rwrv/23.exe Unknown 94.154.172.166 41655 clean
https://www.mediafire.com/file_premium/p3wr1k36iwfjl7y/Backup_Guide.pdf/file US CLOUDFLARENET 104.16.114.74 41657 clean
poslisoubor.cz CZ Altnet s.r.o. 109.71.208.62 clean
www.mediafire.com US CLOUDFLARENET 104.16.114.74 mailcious
download2268.mediafire.com US MEDIAFIRE 199.91.155.9 malware
109.71.208.62 CZ Altnet s.r.o. 109.71.208.62 clean
104.16.114.74 US CLOUDFLARENET 104.16.114.74 mailcious
199.91.155.9 US MEDIAFIRE 199.91.155.9 malware
94.154.172.166 Unknown 94.154.172.166 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure