Report - 886535bbe925890a01f49f49f49fee40.lnk

Generic Malware HWP PS PostScript Antivirus AntiDebug AntiVM MSOffice File Lnk Format GIF Format PowerShell
ScreenShot
Created 2024.08.01 10:13 Machine s1_win7_x6402
Filename 886535bbe925890a01f49f49f49fee40.lnk
Type MS Windows shortcut, Has Description string, Has command line arguments, Icon number=0, ctime=Sun Dec 31 15:32:08 1600, mtime=Sun Dec 31 15:32:08 1600, atime=Sun Dec 31 15:32:08 1600, length=0, window=hidenormalshowminimized
AI Score Not founds Behavior Score
7.8
ZERO API file : clean
VT API (file) 27 detected (Boxter, Mallnk, gen13, Kimsuky, Powecod, PSRunner, CLASSIC, PowerShell, LnkObf, Detected, ai score=81, CMDLnk, S2543, Link, Crafted, GOSU)
md5 886535bbe925890a01f49f49f49fee40
sha256 d1f1019fb0f0810a8633bd0ef5a0d7b68ec94c5f09251eccd3e5076c97984377
ssdeep 768:Iz6Nj4u6PYcDrYMpP6HUWsiTQn4zFTOWzrfaDSrwB2pOnVdWJMF/8C:Iz6NEuIRDvKdPwWH5wBaoVdWJMdJ
imphash
impfuzzy
  Network IP location

Signature (19cnts)

Level Description
warning File has been identified by 27 AntiVirus engines on VirusTotal as malicious
watch Creates a suspicious Powershell process
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (17cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Win32_HWP_PostScript_Zero Detect a HWP with embedded Post Script code binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info HWP_file_format HWP Document File binaries (upload)
info lnk_file_format Microsoft Windows Shortcut File Format binaries (upload)
info Lnk_Format_Zero LNK Format binaries (upload)
info Microsoft_Office_File_Zero Microsoft Office File binaries (upload)
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
content.dropboxapi.com JP DROPBOX 162.125.80.14 clean
162.125.80.14 JP DROPBOX 162.125.80.14 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure