ScreenShot
Created | 2021.08.09 22:28 | Machine | s1_win7_x6403 |
Filename | 제4기AMP 안내자료.pdf | ||
Type | PDF document, version 1.6 | ||
AI Score | Not founds | Behavior Score |
|
ZERO API | file : clean | ||
VT API (file) | 27 detected (GenericKD, Pidief, 0NA103H621, FakePDF, Malware@#2f67s3zn21jr2, Generic Exploit, PDFEx, nynzr, Malicious, score, FakeDocu) | ||
md5 | 70294ac8b61bfb936334bcb6e6e8cc50 | ||
sha256 | 512ad244c58064dfe102f27c9ec8814f3e3720593fe1e3ed48a8cb385d52ff84 | ||
ssdeep | 3072:xMLZB6xP2cQ8mUjIgBPsP5TUYdFTCrQlGvwJpKz9z7PDHUx2p:KLbGPQ8DZkPDFTCEl7s9z7PbB | ||
imphash | |||
impfuzzy |
Network IP location
Signature (7cnts)
Level | Description |
---|---|
warning | File has been identified by 27 AntiVirus engines on VirusTotal as malicious |
watch | One or more non-whitelisted processes were created |
watch | Resumed a suspended thread in a remote process potentially indicative of process injection |
notice | Performs some HTTP requests |
notice | Potentially malicious URLs were found in the process memory dump |
notice | Uses Windows utilities for basic Windows functionality |
notice | Yara rule detected in process memory |
Rules (28cnts)
Level | Name | Description | Collection |
---|---|---|---|
danger | APT_Kimsuky_PDF_Enc_Shellcode_Aug_2021_1 | Detect encoded Kimsuky shellcode used in fake PDF against South Korea | binaries (upload) |
danger | Win32_Trojan_Emotet_2_Zero | Win32 Trojan Emotet | binaries (download) |
danger | Win32_Trojan_Gen_1_0904B0_Zero | Win32 Trojan Emotet | binaries (download) |
warning | PDF_Javascript_ShellCode | PDF Javascript ShellCode | binaries (upload) |
watch | Malicious_Library_Zero | Malicious_Library | binaries (download) |
watch | Malicious_Packer_Zero | Malicious Packer | binaries (download) |
watch | Network_Downloader | File Downloader | memory |
notice | Escalate_priviledges | Escalate priviledges | memory |
notice | KeyLogger | Run a KeyLogger | memory |
notice | Network_HTTP | Communications over HTTP | memory |
notice | PDF_Format_Z | PDF Format | binaries (upload) |
notice | ScreenShot | Take ScreenShot | memory |
notice | Str_Win32_Http_API | Match Windows Http API call | memory |
notice | Str_Win32_Internet_API | Match Windows Inet API call | memory |
info | anti_dbg | Checks if being debugged | memory |
info | DebuggerCheck__GlobalFlags | (no description) | memory |
info | DebuggerCheck__QueryInfo | (no description) | memory |
info | DebuggerHiding__Active | (no description) | memory |
info | DebuggerHiding__Thread | (no description) | memory |
info | disable_dep | Bypass DEP | memory |
info | JPEG_Format_Zero | JPEG Format | binaries (download) |
info | Microsoft_Office_File_Zero | Microsoft Office File | binaries (download) |
info | OS_Processor_Check_Zero | OS Processor Check | binaries (download) |
info | PNG_Format_Zero | PNG Format | binaries (download) |
info | SEH__vectored | (no description) | memory |
info | ThreadControl__Context | (no description) | memory |
info | win_hook | Affect hook table | memory |
info | Win32_Trojan_Gen_2_0904B0_Zero | Win32 Trojan Gen | binaries (download) |
Network (14cnts) ?
Suricata ids
SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee)
ET INFO TLS Handshake Failure
ET INFO TLS Handshake Failure