Report - IEnetcats.hta

Generic Malware Antivirus AntiDebug AntiVM PowerShell PE File DLL PE32 .NET DLL
ScreenShot
Created 2024.08.13 09:36 Machine s1_win7_x6401
Filename IEnetcats.hta
Type HTML document, ASCII text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
11.4
ZERO API file : clean
VT API (file) 17 detected (ExpKitGen2, Asthma, Kryptik, gen80, iacgm, ai score=89, Eldorado, Probably Heur, HTMLUnescape)
md5 1f18e6c2757cc8ed24b3a244dc8202d5
sha256 e481886eecf9a9f77bbc995f8f057c12d018a16783f11b0b26a8f7c0a3de31d8
ssdeep 48:7oa7bFiZy0mBpskFsIO3kksayW3ovkJ1KgXTtdIfrT:Ea7J2uXO3kksxW3ovkJ8gXTtKjT
imphash
impfuzzy
  Network IP location

Signature (27cnts)

Level Description
watch An executable file was downloaded by the process powershell.exe
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch File has been identified by 17 AntiVirus engines on VirusTotal as malicious
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (16cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_DLL (no description) binaries (download)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info Obscatation_URL_Zero Obscatation URL scripts

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://107.172.31.124/98/sahost.exe US AS-COLOCROSSING 107.172.31.124 malware
107.172.31.124 US AS-COLOCROSSING 107.172.31.124 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure