Report - 도양기업 20240610 송장 갑지.bmp.lnk

Antivirus AntiDebug AntiVM Lnk Format GIF Format wget
ScreenShot
Created 2024.08.26 09:23 Machine s1_win7_x6402
Filename 도양기업 20240610 송장 갑지.bmp.lnk
Type MS Windows shortcut, Has Description string, Has command line arguments, Icon number=67, ctime=Sun Dec 31 15:32:08 1600, mtime=Sun Dec 31 15:32:08 1600, atime=Sun Dec 31 15:32:08 1600, length=0, window=hidenormalshowminimized
AI Score Not founds Behavior Score
6.8
ZERO API file : clean
VT API (file) 28 detected (WinLNK, Pantera, Mallnk, gen1, Kimsuky, Artemis, Powecod, PSRunner, CLASSIC, DownLnk, Static AI, Suspicious LNK, Detected, ai score=87, CMDLnk, Link, Crafted, Ymhl, Netloader)
md5 09b1213c8a336541a4849d65b937293f
sha256 44ff60d352169f280801cf2075295aab0a6151ff8f77b66d16c82776efce7fea
ssdeep 1536:Owj7bPLPLPLPLPLPLPLPLPLPLPLPLPLPLPLPLPLPLPLPLPLPLPLPLPLPLPLPLPLs:Owjg
imphash
impfuzzy
  Network IP location

Signature (17cnts)

Level Description
warning File has been identified by 28 AntiVirus engines on VirusTotal as malicious
watch Creates a suspicious Powershell process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice One or more potentially interesting buffers were extracted
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (14cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (download)
watch Antivirus Contains references to security software binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info lnk_file_format Microsoft Windows Shortcut File Format binaries (upload)
info Lnk_Format_Zero LNK Format binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info wget_command wget command binaries (download)
info Obscatation_URL_Zero Obscatation URL scripts

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure