Report - Fsociety.lnk

Generic Malware Antivirus Hide_URL AntiDebug AntiVM Lnk Format GIF Format PowerShell
ScreenShot
Created 2023.08.25 09:37 Machine s1_win7_x6402
Filename Fsociety.lnk
Type MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Ha
AI Score Not founds Behavior Score
11.6
ZERO API file : clean
VT API (file) 18 detected (GenBadur, genw, Kataja, DownLnk, Static AI, Suspicious LNK, Detected, Link, ShellCmd, ai score=85, Probably Heur, LNKScript, PSRunner, CLASSIC)
md5 e3d4d8caa4456f8262afcbdb5c689526
sha256 6f2aefd2c551d6a7d8e2f4c3de8cfc65a269895468d9a6edc10390fb18f8a81c
ssdeep 24:8np2s4lVnKIGlQy/o+tKO/OW/zUUCuoUW7r+/CWl+/CWE+/CWLTH4+eUMkWk+wY/:8aVvGlQyTv/2IpdPHM/B7QdNQ
imphash
impfuzzy
  Network IP location

Signature (26cnts)

Level Description
danger The processes powershell.exe
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch Drops a binary and executes it
watch File has been identified by 18 AntiVirus engines on VirusTotal as malicious
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (17cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Antivirus Contains references to security software binaries (download)
watch Antivirus Contains references to security software binaries (upload)
notice hide_url_link Hide url link scripts
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info lnk_file_format Microsoft Windows Shortcut File Format binaries (upload)
info Lnk_Format_Zero LNK Format binaries (upload)
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info PowershellDI Extract Download/Invoke calls from powershell script scripts

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://apps.identrust.com/roots/dstrootcax3.p7c US Akamai International B.V. 23.67.53.18 clean
http://192.210.175.4/TSTA/1/IE_root.vbs US AS-COLOCROSSING 192.210.175.4 mailcious
uploaddeimagens.com.br US CLOUDFLARENET 172.67.215.45 malware
192.210.175.4 US AS-COLOCROSSING 192.210.175.4 mailcious
61.111.58.35 KR LG DACOM Corporation 61.111.58.35 malware
104.21.45.138 US CLOUDFLARENET 104.21.45.138 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure