Report - 멀티캠퍼스 강연의뢰서_ 김병로 교수님 .docx.lnk

Generic Malware Antivirus AntiDebug AntiVM Lnk Format GIF Format PowerShell
ScreenShot
Created 2024.07.26 18:28 Machine s1_win7_x6401
Filename 멀티캠퍼스 강연의뢰서_ 김병로 교수님 .docx.lnk
Type MS Windows shortcut, Has Description string, Has command line arguments, Icon number=0, ctime=Sun Dec 31 15:32:08 1600, mtime=Sun Dec 31 15:32:08 1600, atime=Sun Dec 31 15:32:08 1600, length=0, window=hidenormalshowminimized
AI Score Not founds Behavior Score
6.6
ZERO API file : clean
VT API (file) 32 detected (WinLNK, Boxter, Mallnk, gen13, Kimsuky, PSRunner, CLASSIC, PowerShell, LnkObf, Detected, ai score=100, CMDLnk, HNAR, ABTrojan, DOVH, Link, Crafted, Static AI, Suspicious LNK, GOSU)
md5 16074a3f76b7860a180e0ec54dd19ed6
sha256 e936445935c4a636614f7113e4121695a5f3e4a6c137b7cdcceb6f629aa957c4
ssdeep 768:YGNrKmRN73ExbcrYcWYF55GYAtGMu6YD5:YGNrKmRN73ExbcrSYF55TcGD6YD5
imphash
impfuzzy
  Network IP location

Signature (16cnts)

Level Description
danger File has been identified by 32 AntiVirus engines on VirusTotal as malicious
watch Creates a suspicious Powershell process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (14cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info lnk_file_format Microsoft Windows Shortcut File Format binaries (upload)
info Lnk_Format_Zero LNK Format binaries (upload)
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure