Report - Cabinet.pdf.lnk

Generic Malware Antivirus AntiDebug AntiVM Lnk Format GIF Format
ScreenShot
Created 2023.08.24 18:03 Machine s1_win7_x6401
Filename Cabinet.pdf.lnk
Type MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has com
AI Score Not founds Behavior Score
6.0
ZERO API file : clean
VT API (file) 13 detected (Save, ARGULONG, SMLNK, WinLNK, LnkDropper, DownLnk, Wacatac, Detected, Link, ShellCmd, Probably Heur, LNKScript, Static AI, Suspicious LNK)
md5 11926797c51a3317a8f749c3a48362d7
sha256 e2bb87dc99e2c2ad5418b22e82a1e2df3e670c1865f418d9450600d423b4f64f
ssdeep 48:8oZuaFklOrnHBOrzq9qnqZ7S7fC4jMupHL3/dd0Y9XuHQBqiYLq4:8oZXsOjHBOn2IVzCiM2Hb/EY1um3YLq
imphash
impfuzzy
  Network IP location

Signature (15cnts)

Level Description
watch Drops a binary and executes it
watch File has been identified by 13 AntiVirus engines on VirusTotal as malicious
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (16cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Antivirus Contains references to security software binaries (download)
watch Antivirus Contains references to security software binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info lnk_file_format Microsoft Windows Shortcut File Format binaries (download)
info lnk_file_format Microsoft Windows Shortcut File Format binaries (upload)
info Lnk_Format_Zero LNK Format binaries (download)
info Lnk_Format_Zero LNK Format binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure