Report - account.pdf.lnk

Client SW User Data Stealer Browser Login Data Stealer browser info stealer Hide_EXE Generic Malware Google Chrome User Data Downloader Malicious Library Malicious Packer Http API PWS Code injection Create Service Socket P2P DGA Steal credential Escalate
ScreenShot
Created 2023.09.08 14:52 Machine s1_win7_x6401
Filename account.pdf.lnk
Type MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Icon number=0, Archive, ctime=Sat Nov 20 18:24:06 2010, mtime=Sat Nov 20 18:24:06 2010, atime=Sat Nov 20 18:24:06 2010, length=302592,
AI Score Not founds Behavior Score
10.6
ZERO API file : clean
VT API (file) 21 detected (Droid, many, WinLNK, Janicab, LNKEXEC, LnkDrop, Sabsik, Detected, Link, Crafted, ai score=88, Probably Heur, LNKScript, Static AI, Suspicious LNK, Ghostcript)
md5 996580c90c5efe2a727d22a77b7e69eb
sha256 7c87451261dfce64fda987eb395694b5330fd958466c46c931440cd9dc227505
ssdeep 6144:8t4XBZPUnEDOTLAfO/2XXnJZyRYMIgHyWzfYxg:8t4XoOOTuO/2nn6TSkQxg
imphash
impfuzzy
  Network IP location

Signature (25cnts)

Level Description
warning File has been identified by 21 AntiVirus engines on VirusTotal as malicious
watch A command shell or script process was created by an unexpected parent process
watch Drops a binary and executes it
watch Found URLs in memory pointing to an IP address rather than a domain (potentially indicative of Command & Control traffic)
watch Installs itself for autorun at Windows startup
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An application raised an exception which may be indicative of an exploit crash
notice Creates (office) documents on the filesystem
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice Potentially malicious URLs were found in the process memory dump
notice Steals private information from local Internet browsers
notice Terminates another process
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Tries to locate where the browsers are installed

Rules (50cnts)

Level Name Description Collection
danger Client_SW_User_Data_Stealer Client_SW_User_Data_Stealer memory
danger infoStealer_browser_b_Zero browser info stealer binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
warning hide_executable_file Hide executable file binaries (download)
warning hide_executable_file Hide executable file binaries (upload)
warning infoStealer_browser_Zero browser info stealer memory
watch Chrome_User_Data_Check_Zero Google Chrome User Data Check memory
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch Network_Downloader File Downloader memory
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice local_credential_Steal Steal credential memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice Network_FTP Communications over FTP memory
notice Network_HTTP Communications over HTTP memory
notice Network_P2P_Win Communications over P2P network memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice PDF_Format_Z PDF Format binaries (download)
notice Persistence Install itself for autorun at Windows startup memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info DllRegisterServer_Zero execute regsvr32.exe binaries (download)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info lnk_file_format Microsoft Windows Shortcut File Format binaries (upload)
info Lnk_Format_Zero LNK Format binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info vmdetect Possibly employs anti-virtualization techniques memory
info win_hook Affect hook table memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
login.drive-google-com.tk CN LinkChina Telecom Global Limited. 103.108.67.191 clean
103.108.67.191 CN LinkChina Telecom Global Limited. 103.108.67.191 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure