Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
A7GSBA08HBVVDSA_pdf.lnk

Overview

General Information

Sample name:A7GSBA08HBVVDSA_pdf.lnk
Analysis ID:1584796
MD5:ab6ddf457fa0d864c92b80e75051aeb7
SHA1:007aa03e53564322fc7794c76561dea9089e5519
SHA256:c56a210294acacad6d920a4ac2025d68b34d738f9e4115dc5d249d3014f0574b
Tags:lnkuser-TeamDreier
Errors
  • No process behavior to analyse as no analysis process or sample was found

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file

Classification

No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: A7GSBA08HBVVDSA_pdf.lnkVirustotal: Detection: 9%Perma Link
Source: classification engineClassification label: mal48.winLNK@0/0@0/0
Source: A7GSBA08HBVVDSA_pdf.lnkVirustotal: Detection: 9%
No Mitre Att&ck techniques found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
A7GSBA08HBVVDSA_pdf.lnk10%VirustotalBrowse
A7GSBA08HBVVDSA_pdf.lnk8%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    high
    No contacted IP infos
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1584796
    Start date and time:2025-01-06 14:31:17 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 10m 40s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:9
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Sample name:A7GSBA08HBVVDSA_pdf.lnk
    Detection:MAL
    Classification:mal48.winLNK@0/0@0/0
    Cookbook Comments:
    • Found application associated with file extension: .lnk
    • Stop behavior analysis, all processes terminated
    • No process behavior to analyse as no analysis process or sample was found
    • Max analysis timeout: 600s exceeded, the analysis took too long
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, rundll32.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, VSSVC.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 13.107.246.45, 23.206.229.209, 20.109.210.53, 20.52.64.200
    • Excluded domains from analysis (whitelisted): www.bing.com, slscr.update.microsoft.com, otelrules.azureedge.net, self.events.data.microsoft.com, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, mardi-headquarters-electronic-substantial.trycloudflare.com, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    No simulations
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    s-part-0017.t-0009.t-msedge.nethttp://103-198-26-128.hinet-ip.hinet.net/wp/plugins/Tracking/click/php/SuperTracking.html#UUJWakY1bVdkWlZQejIwbVl3cDFHb2haOENXZVhYZlpLTUNSU2x1eEVCdGJtbVhKT0ZWNkVTNjlQSXJDLzI3ekErVVlzTkFZbkh5T29jeG1LcWM4YkJUekd2M2h4amIxRWZ4am4va3cvOVk9Get hashmaliciousUnknownBrowse
    • 13.107.246.45
    http://www.housepricesintheuk.co.ukGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    https://o365info.com/get-unlicensed-onedrive-accounts/Get hashmaliciousUnknownBrowse
    • 13.107.246.45
    https://czfc104.na1.hubspotlinks.com/Ctc/RI+113/cZFc104/VVpBhY3Y-LTWW3Cvl9B8hKRPtVVm64t5qdmRWN1f4_WP7mt9FW50l5tj6lZ3lNW8SvDYK4v65T-W5VNxKh8dLcmKW1GlXcL834zD3W5w7v_71CDbKVV4Dsjr5FnQ2PVSHlbR3pc5MwW72kzKm6WrbY7W6NJh0_7GRxDMW2K2WDT2ZPr4xW3b_gtn2bnp5xW7Hn0F58SN9mqN4_D9_QrtgD8VBy-hV2j1qrbW3N54fh8gXkqCW6JcyP11p5DmRW6d2nj72MkQXgW6hgqJx7Gc_ycW5DT-Pm451FQhW4Tph0s8GNtc-W58sq8G9dpW27W5S3wzf7rNLv_Vn6h606T2B8YN4yb6VRDg_G5W36Gvt_2lnk9qW2LykX37R4KRSW1F2tHT3jrLyjW7hSkG572MN4TW75KrBz5T-zFkVLJYW27hKs9nW3h3Pmh907wxLW2Zzdnn98hQC7W2Qnk7D31ZBJjW83tNvQ2nNht5W1HJvHm95P722W55gfDx9lT1vDW1ykGr_219m_RW5ff63S7MhCcQW4_QfK_5TQdprVlF4dm2DH-ctW6mF-BW36YwwNW99r61n6mmMhVW2v1J7Q5mVXz2W53lcRT6L4fsVN8gyZcXY0MfLW2kLwLd1TYk1wW7MzDQt4QNh6nW1bMMpS84VG-SW6F_Tym5bK06Qf6rQzB604Get hashmaliciousUnknownBrowse
    • 13.107.246.45
    Ref#66001032.exeGet hashmaliciousAgentTeslaBrowse
    • 13.107.246.45
    #U7a0b#U5e8fv1.2.4.msiGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    2749837485743-7684385786.05.exeGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    Insomia.exeGet hashmaliciousLummaCBrowse
    • 13.107.246.45
    setup64v6.4.5.msiGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    3LcZO15oTC.exeGet hashmaliciousUnknownBrowse
    • 13.107.246.45
    No context
    No context
    No context
    No created / dropped files found
    File type:MS Windows shortcut, Points to a file or directory, Icon number=11, Archive, ctime=Fri Jan 3 14:43:47 2025, mtime=Mon Jan 6 04:54:20 2025, atime=Mon Jan 6 04:54:20 2025, length=157, window=hidenormalshowminimized
    Entropy (8bit):3.739682691164694
    TrID:
    • Windows Shortcut (20020/1) 100.00%
    File name:A7GSBA08HBVVDSA_pdf.lnk
    File size:1'988 bytes
    MD5:ab6ddf457fa0d864c92b80e75051aeb7
    SHA1:007aa03e53564322fc7794c76561dea9089e5519
    SHA256:c56a210294acacad6d920a4ac2025d68b34d738f9e4115dc5d249d3014f0574b
    SHA512:523abd80c838a473e9f09f8e589b0290248f110a0d549c1103fdad98bd89a5a4ba51b02d152472cff7ba58ca7b9d9da69cf854b3b977122163d82d696f345dc8
    SSDEEP:24:8c4BfWKyWVY6/wHcmunKoE58+AsCj+7SenpWZ2JQvMz7BHnpWZ2rA1:8J8pWVf0cPbMAs7KZ2JLyZ2rA
    TLSH:FC41101153D0033AF3771F75BD76487265337852FA02DA6E1011416B1833A548799F6F
    File Content Preview:L..................F.... ....;.F.].....m._.....m._..................................................}...a...................\\MARDI-HEADQUARTERS-ELECTRONIC-SUBSTANTIAL.TRYCLOUDFLARE.COM@SSL\DAVWWWROOT.new.vbs.9.%.P.r.o.g.r.a.m.F.i.l.e.s.(.x.8.6.).%.\.M.i.
    Icon Hash:72d282828e8d8dd5

    General

    Relative Path:
    Command Line Argument:
    Icon location:%ProgramFiles(x86)%\Microsoft\Edge\Application\msedge.exe
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Jan 6, 2025 14:32:12.132405043 CET1.1.1.1192.168.2.90x7bcNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
    Jan 6, 2025 14:32:12.132405043 CET1.1.1.1192.168.2.90x7bcNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
    No statistics
    No system behavior
    No disassembly