Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
parcel_label_photo.lnk

Overview

General Information

Sample name:parcel_label_photo.lnk
Analysis ID:1430752
MD5:cb368f9880bb845ac36bc4eeb194a652
SHA1:4fd4be49477aa781684afecb6aa2922ef52b609a
SHA256:73e2037b3cfc63ba4f8470713f66eeeee8a65065874422bf2e12b77ef6e16940
Tags:lnk
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found WSH timer for Javascript or VBS script (likely evasive script)
Program does not show much activity (idle)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript

Classification

  • System is w10x64
  • wscript.exe (PID: 6148 cmdline: "C:\Windows\System32\WScript.exe" "D:\logo\parcel_label-006.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "D:\logo\parcel_label-006.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "D:\logo\parcel_label-006.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "D:\logo\parcel_label-006.vbs" , ProcessId: 6148, ProcessName: wscript.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: classification engineClassification label: clean1.winLNK@1/0@0/0
Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "D:\logo\parcel_label-006.vbs"
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information11
Scripting
Valid AccountsWindows Management Instrumentation11
Scripting
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
Boot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
parcel_label_photo.lnk0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430752
Start date and time:2024-04-24 06:44:16 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:2
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:parcel_label_photo.lnk
Detection:CLEAN
Classification:clean1.winLNK@1/0@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .lnk
  • Stop behavior analysis, all processes terminated
  • Exclude process from analysis (whitelisted): dllhost.exe
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=324, Archive, ctime=Tue Apr 23 15:44:45 2024, mtime=Tue Apr 23 15:44:45 2024, atime=Tue Apr 23 15:12:52 2024, length=87606, window=hide
Entropy (8bit):4.273789601074886
TrID:
  • Windows Shortcut (20020/1) 100.00%
File name:parcel_label_photo.lnk
File size:1'097 bytes
MD5:cb368f9880bb845ac36bc4eeb194a652
SHA1:4fd4be49477aa781684afecb6aa2922ef52b609a
SHA256:73e2037b3cfc63ba4f8470713f66eeeee8a65065874422bf2e12b77ef6e16940
SHA512:e8d7363099a72d170d6a31497005221f375071de4e1133426a831df5e8c02f061e010f4d038cc1b849a3b57b1da6888572b8b631f17196af0f17bc3b91b92a46
SSDEEP:12:8+V2RLBKFTo3eJ6q0Ne592j7y6mw6SlS9JqxlDmIfcsI6PGnHU96LybXUIioVHVg:8+6KFc3WNNOminJx4I0CP1XBHVCdum
TLSH:5211EF56B3E11604F1B240333EB1C2D10B30A296F41263AF8541434C1CE0D2AEABCF17
File Content Preview:L..................F.... ...X.H.....X.H......{-.....6V..D........................P.O. .:i.....+00.../D:\...................N.1......X....logo..:.......{X.j.X......!.....................;`..l.o.g.o.....~.2.6V...X.. .parcel_label-006.vbs..Z........X...X....
Icon Hash:48b29ababe99ad0d

General

Relative Path:.\logo\parcel_label-006.vbs
Command Line Argument:
Icon location:%SystemRoot%\System32\SHELL32.dll
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Target ID:0
Start time:06:45:17
Start date:24/04/2024
Path:C:\Windows\System32\wscript.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\WScript.exe" "D:\logo\parcel_label-006.vbs"
Imagebase:0x7ff70c400000
File size:170'496 bytes
MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly