Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
shortcut.lnk

Overview

General Information

Sample Name:shortcut.lnk
Analysis ID:796693
MD5:465f6c16be1f568f5f1c3c2fb3252fb9
SHA1:078286bef60b2973471ff6db532493213933ed49
SHA256:0b9e2923f442b718fca90af4fc50a4a7ca77089b98b1bffb9abb5e091ff44162
Tags:lnk
Errors
  • No process behavior to analyse as no analysis process or sample was found

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Machine Learning detection for sample

Classification

No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: shortcut.lnkAvira: detected
Source: shortcut.lnkReversingLabs: Detection: 42%
Source: shortcut.lnkVirustotal: Detection: 41%Perma Link
Source: shortcut.lnkJoe Sandbox ML: detected
Source: shortcut.lnkReversingLabs: Detection: 42%
Source: shortcut.lnkVirustotal: Detection: 41%
Source: classification engineClassification label: mal60.winLNK@0/0@0/0
No Mitre Att&ck techniques found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
shortcut.lnk42%ReversingLabsShortcut.Backdoor.Andromeda
shortcut.lnk42%VirustotalBrowse
shortcut.lnk100%AviraLNK/Runner.VPMK
shortcut.lnk100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:796693
Start date and time:2023-02-02 04:14:09 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 2m 0s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:1
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample file name:shortcut.lnk
Detection:MAL
Classification:mal60.winLNK@0/0@0/0
Cookbook Comments:
  • Found application associated with file extension: .lnk
  • Stop behavior analysis, all processes terminated
  • No process behavior to analyse as no analysis process or sample was found
  • Exclude process from analysis (whitelisted): rundll32.exe
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Working directory, Has command line arguments, Icon number=3, Archive, ctime=Sat Dec 7 08:09:32 2019, mtime=Sun Jan 29 13:41:19 2023, atime=Sat Dec 7 08:09:32 2019, length=61440, window=hide
Entropy (8bit):3.187898363479202
TrID:
  • Windows Shortcut (20020/1) 100.00%
File name:shortcut.lnk
File size:1842
MD5:465f6c16be1f568f5f1c3c2fb3252fb9
SHA1:078286bef60b2973471ff6db532493213933ed49
SHA256:0b9e2923f442b718fca90af4fc50a4a7ca77089b98b1bffb9abb5e091ff44162
SHA512:dfb12eb2a2fe039d29a5d37e2997ed95770649d46987d420e593edd9de6699a3103ce9fa3f6fac406672f11777228221a1dddecab84f8e1a60c98d8aa08d1896
SSDEEP:24:84obBJcUA0+BTRYlMa2JM9eAVpccgQ68CluXhxexhxLabTkCm:87JcHhT+lz2JFAV4QAlaoLasC
TLSH:2231CB250BD31269D172C239BDBA230FCB15F88BC5469F2E84C0E54A7C51501BD69F7B
File Content Preview:L..................F.... ....l......A....3...l..............................E....P.O. .:i.....+00.../C:\...................V.1.....3U....Windows.@........OwH=V.u...........................r..W.i.n.d.o.w.s.....Z.1.....3U....System32..B........OwH=V.u......
Icon Hash:30b4b4b464696d0d

General

Relative Path:
Command Line Argument:Shell32.dll,ShellExec_RunDLL "RCYCLR\.com" "Recovery"
Icon location:%WINDIR%\System32\Shell32.dll
Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.
No statistics
No system behavior
No disassembly