Report - file.pdf.lnk

Suspicious_Script_Bin Generic Malware Downloader Antivirus Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection Internet API FTP KeyLogger P2P AntiDebug AntiVM Lnk Format GIF Format
ScreenShot
Created 2024.08.21 14:27 Machine s1_win7_x6402
Filename file.pdf.lnk
Type MS Windows shortcut, Item id list present, Has Working directory, Has command line arguments, Icon number=13, Archive, ctime=Sun Dec 31 15:32:08 1600, mtime=Sun Dec 31 15:32:08 1600, atime=Sun Dec 31 15:32:08 1600, length=0, window=hide
AI Score Not founds Behavior Score
12.6
ZERO API file : clean
VT API (file) 18 detected (Pantera, WinLNK, MulDrop28, LnkObf, Detected, ai score=87, Link, ShellCmd, Hdhl)
md5 589440925b53b50ff9f6518c1b532320
sha256 390b00884574d2e555b474ea392d9bd25be8fe22ddd4ff5a4dd30175c961539b
ssdeep 48:8udJtO2MrbVc/4yW91lUxgbFpGeliO6zhsAJXuz:8CtOV/IxgxjkFhDZuz
imphash
impfuzzy
  Network IP location

Signature (28cnts)

Level Description
danger The processes wscript.exe
warning Uses WMI to create a new process
watch A process performed obfuscation on information about the computer or sent it to a remote location indicative of CnC Traffic/Preperations.
watch Creates a suspicious Powershell process
watch Drops a binary and executes it
watch File has been identified by 18 AntiVirus engines on VirusTotal as malicious
watch Installs itself for autorun at Windows startup
watch One or more non-whitelisted processes were created
watch Powershell script adds registry entries
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Stores PowerShell commands in the registry likely for persistence
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Performs some HTTP requests
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (38cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Suspicious_Obfuscation_Script_2 Suspicious obfuscation script (e.g. executable files) binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Network_Downloader File Downloader memory
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice Generic_PWS_Memory_Zero PWS Memory memory
notice KeyLogger Run a KeyLogger memory
notice local_credential_Steal Steal credential memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice Network_FTP Communications over FTP memory
notice Network_HTTP Communications over HTTP memory
notice Network_P2P_Win Communications over P2P network memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info lnk_file_format Microsoft Windows Shortcut File Format binaries (download)
info lnk_file_format Microsoft Windows Shortcut File Format binaries (upload)
info Lnk_Format_Zero LNK Format binaries (download)
info Lnk_Format_Zero LNK Format binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://sharefiles.center/TEST22-PC US CLOUDFLARENET 172.67.184.129 clean
sharefiles.center US CLOUDFLARENET 104.21.92.14 clean
172.67.184.129 US CLOUDFLARENET 172.67.184.129 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure