Report - myid.lnk

Generic Malware Antivirus AntiDebug AntiVM Lnk Format GIF Format
ScreenShot
Created 2024.07.31 09:37 Machine s1_win7_x6403_us
Filename myid.lnk
Type MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Icon number=115, Archive, ctime=Fri May 7 23:13:59 2021, mtime=Fri May 7 23:13:59 2021, atime=Fri May 7 23:13:59 2021, length=41472
AI Score Not founds Behavior Score
7.8
ZERO API file : clean
VT API (file) 22 detected (Pantera, gen111, GenBadur, genw, Mshta, CLASSIC, LnkRun, Detected, ai score=83, PowerShell, ForExec, Eldorado)
md5 633759772a1a46e0bfec8caad46f9e6b
sha256 ca4d2f6348ba4ffb424771f7eb1c423002399de6bd6ba203525f8d0279af6be0
ssdeep 24:8LaXpm00jov234pyAdkr+/4y+0F6xZ8b7TaIdLdj/Hf9Cm:8La5mNEYufZ+YO
imphash
impfuzzy
  Network IP location

Signature (17cnts)

Level Description
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
warning File has been identified by 22 AntiVirus engines on VirusTotal as malicious
watch Disables proxy possibly for traffic interception
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Resolves a suspicious Top Level Domain (TLD)
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (13cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Antivirus Contains references to security software binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info lnk_file_format Microsoft Windows Shortcut File Format binaries (upload)
info Lnk_Format_Zero LNK Format binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
niceslice.top RU OOO MediaSeti 93.183.69.189 clean
93.183.69.189 RU OOO MediaSeti 93.183.69.189 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure