Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
mYX4N3FRJj.vbs

Overview

General Information

Sample name:mYX4N3FRJj.vbs
renamed because original name is a hash value
Original sample name:28a0596b9c62b7b7aca9cac2a07b067109f27d327581a60e8cb4fab92f8f4fa9.bin.sample.vbs
Analysis ID:1686591
Has dependencies:false
MD5:f91705e56983ba3c3cd940d62bc2ed35
SHA1:de2e039c69f6f4f5af23d4eac2d3235e2ce4f20c
SHA256:28a0596b9c62b7b7aca9cac2a07b067109f27d327581a60e8cb4fab92f8f4fa9
Tags:LOSTKEYSVBSuser-KodaDr
Infos:

Detection

Score:64
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Joe Sandbox ML detected suspicious sample
Potential malicious VBS script found (has network functionality)
Sigma detected: WScript or CScript Dropper
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Found WSH timer for Javascript or VBS script (likely evasive script)
Java / VBScript file with very long strings (likely obfuscated code)
Program does not show much activity (idle)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript

Classification

  • System is w10x64
  • wscript.exe (PID: 7836 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\mYX4N3FRJj.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\mYX4N3FRJj.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\mYX4N3FRJj.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3964, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\mYX4N3FRJj.vbs", ProcessId: 7836, ProcessName: wscript.exe
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\mYX4N3FRJj.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\mYX4N3FRJj.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3964, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\mYX4N3FRJj.vbs", ProcessId: 7836, ProcessName: wscript.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mYX4N3FRJj.vbsVirustotal: Detection: 21%Perma Link
Source: mYX4N3FRJj.vbsReversingLabs: Detection: 25%
Source: Submited SampleNeural Call Log Analysis: 95.1%
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Jump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\Jump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Jump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Jump to behavior

Networking

barindex
Source: Initial file: inStream.SaveToFile(fn)

System Summary

barindex
Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
Source: C:\Windows\System32\wscript.exeCOM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}Jump to behavior
Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}Jump to behavior
Source: mYX4N3FRJj.vbsInitial sample: Strings found which are bigger than 50
Source: classification engineClassification label: mal64.winVBS@1/0@0/0
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\mYX4N3FRJj.vbs"
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: mYX4N3FRJj.vbsVirustotal: Detection: 21%
Source: mYX4N3FRJj.vbsReversingLabs: Detection: 25%
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Jump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\Jump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Jump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Jump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information121
Scripting
Valid AccountsWindows Management Instrumentation121
Scripting
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
Boot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
mYX4N3FRJj.vbs21%VirustotalBrowse
mYX4N3FRJj.vbs26%ReversingLabs
SAMPLE100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1686591
Start date and time:2025-05-10 08:17:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:11
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:mYX4N3FRJj.vbs
renamed because original name is a hash value
Original Sample Name:28a0596b9c62b7b7aca9cac2a07b067109f27d327581a60e8cb4fab92f8f4fa9.bin.sample.vbs
Detection:MAL
Classification:mal64.winVBS@1/0@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .vbs
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 184.29.183.29
  • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, slscr.update.microsoft.com, www.microsoft.com, casoneroutegold-prod-bggfgca0dkaag8a8.b01.azurefd.net, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtQueryAttributesFile calls found.
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:ASCII text, with CRLF line terminators
Entropy (8bit):5.290357820816996
TrID:
  • Visual Basic Script (13500/0) 100.00%
File name:mYX4N3FRJj.vbs
File size:6'012 bytes
MD5:f91705e56983ba3c3cd940d62bc2ed35
SHA1:de2e039c69f6f4f5af23d4eac2d3235e2ce4f20c
SHA256:28a0596b9c62b7b7aca9cac2a07b067109f27d327581a60e8cb4fab92f8f4fa9
SHA512:2113ff32bda38e951177ed54aeb5cc7f1b55d6e189be96a958d81102ed1936eb76d17a7cd48f9c94ac34dc0ac47cb22333a1c6393eb06c91ead50c93383452ae
SSDEEP:96:vrXpBBuN+TqS3C3baJ3hoONbmYf+2RWZhteNhhZNjXNRvqK50pekuZgj8v8Vyt9M:DfpWYoGoOtmgxRGhteNhJhBq00IkuqYA
TLSH:DFC1D91FB503DD17C12368B145AF0E0DEDB84176D03598C4B95CCEF967227BC6A62A4E
File Content Preview:Function CapIN(cmd, cm, wa)...st = ""...if cm = 1 then...st = "cmd.exe /c "...end If...WScript.CreateObject("WScript.Shell").Run st & cmd, 0, wa..End Function......function Chain(my_str, ch_a, ch_b)..for ina = 0 to Len(ch_a)-1..a1 = Mid(ch_a,ina+1,1) ..b
Icon Hash:68d69b8f86ab9a86
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Target ID:0
Start time:02:18:14
Start date:10/05/2025
Path:C:\Windows\System32\wscript.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\mYX4N3FRJj.vbs"
Imagebase:0x7ff619090000
File size:170'496 bytes
MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
Has elevated privileges:false
Has administrator privileges:false
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly