Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
pesuti lnk.lnk

Overview

General Information

Sample name:pesuti lnk.lnk
Analysis ID:1523402
MD5:de14910bd0e6f5944f3fe879957461ff
SHA1:b9dcd5420566504e3b66519474b8a1b40068642b
SHA256:317ae484d4c4b994ce235ca588e5f22e7fc22b5a68e15a4b9ab10162dcf93016
Tags:185-244-29-74lnkuser-JAMESWT_MHT
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Found WSH timer for Javascript or VBS script (likely evasive script)
Program does not show much activity (idle)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript

Classification

  • System is w10x64
  • wscript.exe (PID: 7336 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs" , ProcessId: 7336, ProcessName: wscript.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs" , ProcessId: 7336, ProcessName: wscript.exe
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs" , ProcessId: 7336, ProcessName: wscript.exe
Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs" , ProcessId: 7336, ProcessName: wscript.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: classification engineClassification label: mal52.winLNK@1/0@0/0
Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs"
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: pesuti lnk.lnkLNK file: ..\..\..\..\..\..\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information11
Scripting
Valid AccountsWindows Management Instrumentation11
Scripting
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1523402
Start date and time:2024-10-01 15:22:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:1
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:pesuti lnk.lnk
Detection:MAL
Classification:mal52.winLNK@1/0@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .lnk
  • Stop behavior analysis, all processes terminated
  • VT rate limit hit for: pesuti lnk.lnk
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Tue Oct 1 12:14:02 2024, mtime=Tue Oct 1 12:14:02 2024, atime=Tue Oct 1 12:13:56 2024, length=5114, window=hide
Entropy (8bit):4.925310544703364
TrID:
  • Windows Shortcut (20020/1) 100.00%
File name:pesuti lnk.lnk
File size:1'403 bytes
MD5:de14910bd0e6f5944f3fe879957461ff
SHA1:b9dcd5420566504e3b66519474b8a1b40068642b
SHA256:317ae484d4c4b994ce235ca588e5f22e7fc22b5a68e15a4b9ab10162dcf93016
SHA512:b52d065141593edc4c854d16f3eda5b13e06c416f5fb20d5789b085904326fa6a063b419fd29c96fa0fcb2df55982859f5e102d78a3216194e22f399b4a5cb2e
SSDEEP:24:8mQE/2p/RAlgKSvB/QsazsMxUAN8/2I6EO+sazsMnNYnESEIrab/VLom:8mQEOp/RA+AFNO2l+nWE3IrabO
TLSH:62210F396CC12B32C2F6C934DAAA2666FA757845F6522F1E0091524B0802F836EC2E0E
File Content Preview:L..................F.... ..../)....../).....#...............................2.:..DG..Yr?.D..U..k0.&...&.......4..Z....6.2..X..=.L.........t...CFSF..1......U.X..AppData...t.Y^...H.g.3..(......gVA.G..k...@........U.XAY.i....Fy....................;MF.A.p.p.D
Icon Hash:69d69797ac9b99ad

General

Relative Path:..\..\..\..\..\..\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs
Command Line Argument:
Icon location:
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Target ID:0
Start time:09:22:55
Start date:01/10/2024
Path:C:\Windows\System32\wscript.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\aca5887474e22b7be6121c56919953745a7a821311080acbe8970da7ed9479b8.vbs"
Imagebase:0x7ff751c70000
File size:170'496 bytes
MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly