Report - Full Video HD (1080p).lnk

Generic Malware Antivirus AntiDebug AntiVM Lnk Format GIF Format PowerShell ZIP Format
ScreenShot
Created 2024.07.23 14:35 Machine s1_win7_x6401
Filename Full Video HD (1080p).lnk
Type MS Windows shortcut, Item id list present, Has Description string, Has Relative path, Has command line arguments, Icon number=115, ctime=Sun Dec 31 15:32:08 1600, mtime=Sun Dec 31 15:32:08 1600, atime=Sun Dec 31 15:32:08 1600, length=0, window=hidenormals
AI Score Not founds Behavior Score
11.2
ZERO API file : clean
VT API (file)
md5 12711edecea4d9342a2dab384761cc7b
sha256 cd439ba50762187ed3d475836d61f72f1e69d1fb9fd3a755557197c0478c5fdc
ssdeep 24:8C/BHYVKVWF+/CW/1cI1tMwh3m1X2oSarab/:8u5aI1zMqIG14ab
imphash
impfuzzy
  Network IP location

Signature (26cnts)

Level Description
warning A potential heapspray has been detected. 389 megabytes was sprayed onto the heap of the powershell.exe process
watch Creates a suspicious Powershell process
watch Disables proxy possibly for traffic interception
watch Executes one or more WMI queries
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (16cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Antivirus Contains references to security software binaries (download)
watch Antivirus Contains references to security software binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info lnk_file_format Microsoft Windows Shortcut File Format binaries (upload)
info Lnk_Format_Zero LNK Format binaries (upload)
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info zip_file_format ZIP file format binaries (download)

Network (7cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://matozip1.b-cdn.net/K2.zip US SPIRITTEL-AS 169.150.225.41 malware
https://matozip1.b-cdn.net/K1.zip US SPIRITTEL-AS 169.150.225.41 malware
https://mato3f.b-cdn.net/town-fil HU Dravanet Co Ltd. 109.61.83.243 clean
matozip1.b-cdn.net Unknown 143.244.49.177 malware
mato3f.b-cdn.net Unknown 143.244.50.91 clean
109.61.83.243 HU Dravanet Co Ltd. 109.61.83.243 clean
169.150.225.41 US SPIRITTEL-AS 169.150.225.41 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure