Report - ntp.doc.lnk

Generic Malware AntiDebug AntiVM GIF Format Lnk Format
ScreenShot
Created 2023.09.27 10:41 Machine s1_win7_x6401
Filename ntp.doc.lnk
Type MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has command line arguments, Icon number=0, Archive, ctime=Wed Oct 6 04:31:17 2021, mtime=Sat Sep 23 12:44:40 2023, atime=Wed Oct 6 04:31
AI Score Not founds Behavior Score
5.0
ZERO API file : clean
VT API (file) 23 detected (Pantera, FBRQ, many, Bitsldr, Camelot, Bitsuh, LnkGen, LNKEXEC, DownLnk, AggBITSAbuse, Detected, Link, DoubleRun, ai score=86, Probably Heur, LNKScript, BitsAdmin, CLASSIC)
md5 10a485b8c65306f6e992e68ab96bd6b6
sha256 93ef3ba4b4896b56850ef0a5f894155c163fe6d86fd5a70134b38ee1a7e2447a
ssdeep 24:83IJ3q3c/wT+MacqJM9BGPJ+/omxdd2sZDjWCCZZq5CwdRqaqNp1deOm:8+3DzcqJwG4msZDjWCCZZ4RI1gO
imphash
impfuzzy
  Network IP location

Signature (9cnts)

Level Description
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
warning File has been identified by 23 AntiVirus engines on VirusTotal as malicious
watch BITSAdmin Tool has been invoked to download a file
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Uses suspicious command line tools or Windows utilities
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Yara rule detected in process memory
info Command line console output was observed

Rules (12cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info lnk_file_format Microsoft Windows Shortcut File Format binaries (upload)
info Lnk_Format_Zero LNK Format binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
recipemedical.com RU CJSC Kolomna-Sviaz TV 45.15.157.175 clean
45.15.157.175 RU CJSC Kolomna-Sviaz TV 45.15.157.175 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure