Report - package_full.pdf.lnk

Generic Malware Antivirus AntiDebug AntiVM Lnk Format GIF Format
ScreenShot
Created 2024.07.02 09:45 Machine s1_win7_x6402
Filename package_full.pdf.lnk
Type MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Icon number=0, Archive, ctime=Sat Dec 7 00:09:57 2019, mtime=Tue Jun 25 23:03:44 2024, atime=Sat Dec 7 00:09:57 2019, length=41472,
AI Score Not founds Behavior Score
7.0
ZERO API file : clean
VT API (file) 24 detected (Pantera, gen111, LUMMASTEALER, YXEGAZ, WinLNK, Mshta, CLASSIC, LnkRun, Detected, ai score=88, Psmw)
md5 87e1217cd4517d2c3ea39b1b970a5550
sha256 bc6933a8fc324b907e6cf3ded3f76adc27a6ad2445b4f5db1723ac3ec86ed10d
ssdeep 24:8jCVBURg6LlpyASkA+/4G+0F6xZ7VakH5Vabb4m:82HCBZ+ZVaQ
imphash
impfuzzy
  Network IP location

Signature (16cnts)

Level Description
warning File has been identified by 24 AntiVirus engines on VirusTotal as malicious
watch Disables proxy possibly for traffic interception
watch Modifies proxy override settings possibly for traffic interception
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (13cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Antivirus Contains references to security software binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info lnk_file_format Microsoft Windows Shortcut File Format binaries (upload)
info Lnk_Format_Zero LNK Format binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
scratchedcards.com RU Petersburg Internet Network ltd. 5.188.88.146 malware
5.188.88.146 RU Petersburg Internet Network ltd. 5.188.88.146 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure