Report - IEntworking.hta

Generic Malware Antivirus AntiDebug AntiVM MSOffice File PE File DLL PE32 .NET DLL
ScreenShot
Created 2024.08.13 17:19 Machine s1_win7_x6402
Filename IEntworking.hta
Type HTML document, ASCII text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
11.6
ZERO API file : clean
VT API (file) 17 detected (Asthma, Kryptik, gen80, iacgm, Detected, ai score=83, Eldorado, Probably Heur, HTMLUnescape)
md5 57c5c9da83dfc586745b571ccbe42e16
sha256 45ed710777209957a76c4450826e7c3176cc54a72f0edc550670d05da1d5f78e
ssdeep 96:Ea7DC/YL/Yie7OV3kF+/YLC/Ymc4d2p/Y3T:Ea4iQMRcgT
imphash
impfuzzy
  Network IP location

Signature (28cnts)

Level Description
watch An executable file was downloaded by the process powershell.exe
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch File has been identified by 17 AntiVirus engines on VirusTotal as malicious
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info One or more processes crashed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (16cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Antivirus Contains references to security software binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info Is_DotNET_DLL (no description) binaries (download)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info Microsoft_Office_File_Zero Microsoft Office File binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://192.3.243.147/33/sahost.exe US AS-COLOCROSSING 192.3.243.147 malware
192.3.243.147 US AS-COLOCROSSING 192.3.243.147 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure