Report - Ledger Backup Guide.pdf.lnk

Generic Malware Antivirus Admin Tool (Sysinternals etc ...) UPX AntiDebug AntiVM Lnk Format GIF Format PowerShell PE File PE32
ScreenShot
Created 2024.07.31 14:45 Machine s1_win7_x6401
Filename Ledger Backup Guide.pdf.lnk
Type MS Windows shortcut, Item id list present, Has Relative path, Has command line arguments, Icon number=13, ctime=Sun Dec 31 15:32:08 1600, mtime=Sun Dec 31 15:32:08 1600, atime=Sun Dec 31 15:32:08 1600, length=0, window=hidenormalshowminimized
AI Score Not founds Behavior Score
19.4
ZERO API file : clean
VT API (file) 11 detected (Suspexec, gen48, LnkObf, Static AI, Suspicious LNK, Detected, Link, ShellCmd, Probably Heur, LNKScript)
md5 2f7d198bd913d4694467e2ded0e55ead
sha256 d835b3b8ebac5b8d51fc54ec1a640140abbb132f20afb13d6125ab5cdf92e029
ssdeep 48:8c5abYx09PL1L89RN8ZNSDt+hjtWT2jvTcMdJ9Aa5:8c5Xx09PL1L8+AGjt7jQAqQ
imphash
impfuzzy
  Network IP location

Signature (39cnts)

Level Description
danger The process powershell.exe wrote an executable file to disk which it then attempted to execute
danger Executed a process and injected code into it
watch A process attempted to delay the analysis task.
watch Allocates execute permission to another process indicative of possible code injection
watch Appends a known CryptoMix ransomware file extension to files that have been encrypted
watch Attempts to access Bitcoin/ALTCoin wallets
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch Disables proxy possibly for traffic interception
watch Drops a binary and executes it
watch Executes one or more WMI queries
watch File has been identified by 11 AntiVirus engines on VirusTotal as malicious
watch Looks for the Windows Idle Time to determine the uptime
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (19cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Antivirus Contains references to security software binaries (upload)
watch UPX_Zero UPX packed file binaries (download)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (download)
info lnk_file_format Microsoft Windows Shortcut File Format binaries (upload)
info Lnk_Format_Zero LNK Format binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (12cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://94.154.172.166/rwrv/3007f.hta Unknown 94.154.172.166 clean
http://poslisoubor.cz/gf.php?33f6c54a9a525e2c37453931c2aadebe/9.txt CZ Altnet s.r.o. 109.71.208.62 clean
http://94.154.172.166/rwrv/23.exe Unknown 94.154.172.166 clean
https://www.mediafire.com/file_premium/p3wr1k36iwfjl7y/Backup_Guide.pdf/file US CLOUDFLARENET 104.16.114.74 clean
poslisoubor.cz CZ Altnet s.r.o. 109.71.208.62 clean
www.mediafire.com US CLOUDFLARENET 104.16.114.74 mailcious
download2268.mediafire.com US MEDIAFIRE 199.91.155.9 malware
41.216.183.3 NL FOP Samosenok Alexandr Sergeevich 41.216.183.3 clean
94.154.172.166 Unknown 94.154.172.166 clean
109.71.208.62 CZ Altnet s.r.o. 109.71.208.62 clean
104.16.114.74 US CLOUDFLARENET 104.16.114.74 mailcious
199.91.155.9 US MEDIAFIRE 199.91.155.9 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure