Report - releaseform.txt.lnk

Generic Malware UPX Antivirus AntiDebug AntiVM Lnk Format GIF Format PowerShell PE File PE32
ScreenShot
Created 2024.07.31 09:47 Machine s1_win7_x6402
Filename releaseform.txt.lnk
Type MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Icon number=70, Archive, ctime=Fri Sep 14 22:11:58 2018, mtime=Fri Sep 14 22:11:58 2018, atime=Fri Sep 14 22:11:58 2018, length=40960,
AI Score Not founds Behavior Score
14.2
ZERO API file : clean
VT API (file) 24 detected (Pantera, gen111, GenBadur, genw, Mshta, CLASSIC, LnkRun, Static AI, Suspicious LNK, Detected, ai score=80, Link, RemoteAgent)
md5 46d6193d7f5c337f5f76db8e470b21f8
sha256 989729daf6fd85173552098ec2d38c6a8e80ce58cd27de845eb827ac8165e93a
ssdeep 24:8TOYQ33MDGpyAVkr+/4H+sPxpBaec3r3sab7mymL:8Ti3bCbxU3r3sanmyu
imphash
impfuzzy
  Network IP location

Signature (29cnts)

Level Description
danger A potential heapspray has been detected. 3322 megabytes was sprayed onto the heap of the powershell.exe process
danger The process powershell.exe wrote an executable file to disk which it then attempted to execute
warning File has been identified by 24 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch Disables proxy possibly for traffic interception
watch Drops a binary and executes it
watch Modifies proxy override settings possibly for traffic interception
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice An executable file was downloaded by the process mshta.exe
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Drops an executable to the user AppData folder
notice One or more potentially interesting buffers were extracted
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (17cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Antivirus Contains references to security software binaries (download)
watch UPX_Zero UPX packed file binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (download)
info lnk_file_format Microsoft Windows Shortcut File Format binaries (upload)
info Lnk_Format_Zero LNK Format binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://149.51.230.198:5566/config.txt US COGENT-174 149.51.230.198 clean
http://149.51.230.198:5566/releaseform US COGENT-174 149.51.230.198 malware
http://149.51.230.198:5566/taxpreperationz.exe US COGENT-174 149.51.230.198 clean
149.51.230.198 US COGENT-174 149.51.230.198 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure