Report - invoicesss.lnk

Generic Malware Antivirus AntiDebug AntiVM Lnk Format GIF Format PowerShell
ScreenShot
Created 2024.09.24 11:02 Machine s1_win7_x6402
Filename invoicesss.lnk
Type MS Windows shortcut, Item id list present, Has Description string, Has Relative path, Has command line arguments, Icon number=5, ctime=Sun Dec 31 15:32:08 1600, mtime=Sun Dec 31 15:32:08 1600, atime=Sun Dec 31 15:32:08 1600, length=0, window=hidenormalsho
AI Score Not founds Behavior Score
10.0
ZERO API file : clean
VT API (file) 23 detected (boxter, Save, WinLNK, Runner, CLASSIC, LnkObf, Static AI, Suspicious LNK, Detected, Powershell, Eldorado, FCRC, Link, Probably Heur, LNKScript)
md5 f5a8227c071b79abce0748f0a65de2f8
sha256 2c713900f23b2e85b1c0e02b6dd134c05fcfb1f5e6b02c2950cdbf7d1c7d24a4
ssdeep 24:8k/BHYVKVWjE+/CW2rDomcqdCZZ0p7CZZxrab:8g5ajUfoJqdCZZ0p7CZZta
imphash
impfuzzy
  Network IP location

Signature (23cnts)

Level Description
warning File has been identified by 23 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
watch Creates a suspicious Powershell process
watch Disables proxy possibly for traffic interception
watch Modifies proxy override settings possibly for traffic interception
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key

Rules (15cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (upload)
watch Antivirus Contains references to security software binaries (download)
watch Antivirus Contains references to security software binaries (upload)
info anti_dbg Checks if being debugged memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info lnk_file_format Microsoft Windows Shortcut File Format binaries (upload)
info Lnk_Format_Zero LNK Format binaries (upload)
info PowerShell PowerShell script scripts
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (2cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://185.38.142.128/test.sp PT Net Solutions - Consultoria Em Tecnologias De Informacao, Sociedade Unipessoal LDA 185.38.142.128 clean
185.38.142.128 PT Net Solutions - Consultoria Em Tecnologias De Informacao, Sociedade Unipessoal LDA 185.38.142.128 malware

Suricata ids



Similarity measure (PE file only) - Checking for service failure