Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
parcel_label_photo.lnk

Overview

General Information

Sample name:parcel_label_photo.lnk
Analysis ID:1430135
MD5:62b579a8a35ee2d6790cfafc3755deca
SHA1:edebdc385a593c89d3dd9051567656a45d26c7e0
SHA256:b035ccbd9e923cc371a1f5ba74fc18694e7b8194a6cdd46e2c052485d60beeab
Tags:lnk
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found WSH timer for Javascript or VBS script (likely evasive script)
Program does not show much activity (idle)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript

Classification

  • System is w10x64
  • wscript.exe (PID: 5732 cmdline: "C:\Windows\System32\WScript.exe" "D:\logo\parcel_002.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "D:\logo\parcel_002.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "D:\logo\parcel_002.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "D:\logo\parcel_002.vbs" , ProcessId: 5732, ProcessName: wscript.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: classification engineClassification label: clean1.winLNK@1/0@0/0
Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "D:\logo\parcel_002.vbs"
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information11
Scripting
Valid AccountsWindows Management Instrumentation11
Scripting
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
parcel_label_photo.lnk0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430135
Start date and time:2024-04-23 08:08:53 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:2
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:parcel_label_photo.lnk
Detection:CLEAN
Classification:clean1.winLNK@1/0@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .lnk
  • Stop behavior analysis, all processes terminated
  • Exclude process from analysis (whitelisted): dllhost.exe
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=324, Archive, ctime=Sun Apr 21 14:23:03 2024, mtime=Sun Apr 21 14:23:03 2024, atime=Sun Apr 21 14:09:06 2024, length=114696, window=hide
Entropy (8bit):4.283036975541173
TrID:
  • Windows Shortcut (20020/1) 100.00%
File name:parcel_label_photo.lnk
File size:1'037 bytes
MD5:62b579a8a35ee2d6790cfafc3755deca
SHA1:edebdc385a593c89d3dd9051567656a45d26c7e0
SHA256:b035ccbd9e923cc371a1f5ba74fc18694e7b8194a6cdd46e2c052485d60beeab
SHA512:d7b2098d1b50d9b5cfe6de885cf6b67f51f7ee9fee22bb1781cd55fe5e45e2beed6ff4c38337101e204d230e5398f23ccc13e976f55a36965847963dd50fd788
SSDEEP:12:8+wyEL/6K8LFJ63z3u+WrCjpy6m+SlOWJqxlDmIfcmPGnEbW6KLXUIioVO4b7VUq:8+nKqzg3BtAFAbx4I0mP3uLRZ7u3Akm
TLSH:B2118992B7F45685F27245332FF683C24B355385E812B32E94C0424C2DF4D19B9BAB03
File Content Preview:L..................F.... ...L.......L.........s.........D........................P.O. .:i.....+00.../D:\...................N.1......X.w..logo..:.......{X.j.X.w....!.........................l.o.g.o.....l.2......X$y .parcel_002.vbs..N........X.z.X.z....'...
Icon Hash:48b29ababe99ad0d

General

Relative Path:.\logo\parcel_002.vbs
Command Line Argument:
Icon location:%SystemRoot%\System32\SHELL32.dll
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Target ID:0
Start time:08:09:36
Start date:23/04/2024
Path:C:\Windows\System32\wscript.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\WScript.exe" "D:\logo\parcel_002.vbs"
Imagebase:0x7ff6e3160000
File size:170'496 bytes
MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly