Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
parcel_photo.lnk

Overview

General Information

Sample name:parcel_photo.lnk
Analysis ID:1430123
MD5:6ab30a9c1a00ce5bdefa45a2df2d78d9
SHA1:d4f3c8321a0e6f27aa63c86916e8d1da0908a22f
SHA256:8de0899005bfa73ca2e995b6520291e4ee5cc1fd33dc92531875bf6bbea71918
Tags:lnk
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found WSH timer for Javascript or VBS script (likely evasive script)
Program does not show much activity (idle)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript

Classification

  • System is w10x64
  • wscript.exe (PID: 5372 cmdline: "C:\Windows\System32\WScript.exe" "D:\logo\parcel_photo002.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "D:\logo\parcel_photo002.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "D:\logo\parcel_photo002.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "D:\logo\parcel_photo002.vbs" , ProcessId: 5372, ProcessName: wscript.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: classification engineClassification label: clean1.winLNK@1/0@0/0
Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "D:\logo\parcel_photo002.vbs"
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information11
Scripting
Valid AccountsWindows Management Instrumentation11
Scripting
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
parcel_photo.lnk0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430123
Start date and time:2024-04-23 07:56:30 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 51s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:10
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:parcel_photo.lnk
Detection:CLEAN
Classification:clean1.winLNK@1/0@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .lnk
  • Stop behavior analysis, all processes terminated
  • Exclude process from analysis (whitelisted): dllhost.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=324, Archive, ctime=Mon Apr 22 19:35:56 2024, mtime=Mon Apr 22 19:35:56 2024, atime=Mon Apr 22 18:31:45 2024, length=114327, window=hide
Entropy (8bit):4.3041069267655985
TrID:
  • Windows Shortcut (20020/1) 100.00%
File name:parcel_photo.lnk
File size:1'082 bytes
MD5:6ab30a9c1a00ce5bdefa45a2df2d78d9
SHA1:d4f3c8321a0e6f27aa63c86916e8d1da0908a22f
SHA256:8de0899005bfa73ca2e995b6520291e4ee5cc1fd33dc92531875bf6bbea71918
SHA512:c5a6ebfc3e270c0919d653dea3dc9531395cad094336e90e20a36f62e6632039f082631c89d9312467985d39a0e68ceae590f666b96ee8122bda591ae088abfe
SSDEEP:24:8+CQZK1POQypBMRwVFFGAHx4I0v54PaDZOA3Agm:8iGypBmYTuIw54i1Qg
TLSH:1B11C8963B700608F9BAC0B22EB2C3C10B381342F622B36E4480034CA8E0C06F8B9B07
File Content Preview:L..................F.... .....{.........................D........................P.O. .:i.....+00.../D:\...................N.1......X.z..logo..:.......{X.j.X.z....!.....................vN..l.o.g.o.....z.2......X.. .parcel_photo002.vbs.X........X}..X}.....
Icon Hash:48b29ababe99ad0d

General

Relative Path:.\logo\parcel_photo002.vbs
Command Line Argument:
Icon location:%SystemRoot%\System32\SHELL32.dll
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Target ID:1
Start time:07:57:16
Start date:23/04/2024
Path:C:\Windows\System32\wscript.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\WScript.exe" "D:\logo\parcel_photo002.vbs"
Imagebase:0x7ff740430000
File size:170'496 bytes
MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly