Loading ...

Play interactive tourEdit tour

Windows Analysis Report config_xml.js

Overview

General Information

Sample Name:config_xml.js
Analysis ID:491729
MD5:21ec939eb873eda0ac91bf0c4dbb2a6e
SHA1:4b88725c8b4f09edccf7cc70557c26c6a5d34ccf
SHA256:cc6f27e54cac322380736bc5c7153a4ac07ce4466f69e06d780dba9e8b27a2b8
Infos:

Most interesting Screenshot:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Program does not show much activity (idle)
JavaScript source code contains large arrays or strings with random content potentially encoding malicious code
Java / VBScript file with very long strings (likely obfuscated code)
Found WSH timer for Javascript or VBS script (likely evasive script)

Classification

Process Tree

  • System is w10x64
  • wscript.exe (PID: 5252 cmdline: C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\config_xml.js' MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: wscript.exe, 00000000.00000003.243677857.0000023FA0B63000.00000004.00000001.sdmp, wscript.exe, 00000000.00000002.244089604.0000023FA0B05000.00000004.00000040.sdmp, config_xml.jsString found in binary or memory: http://www.techsmith.com/xmp/tsc/
Source: wscript.exe, 00000000.00000002.244089604.0000023FA0B05000.00000004.00000040.sdmpString found in binary or memory: http://www.techsmith.com/xmp/tscHS/
Source: wscript.exe, 00000000.00000002.244089604.0000023FA0B05000.00000004.00000040.sdmpString found in binary or memory: http://www.techsmith.com/xmp/tscIQ/
Source: config_xml.jsInitial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: clean2.winJS@1/0@0/0
Source: config_xml.jsString : entropy: 5.36, length: 5551, content: '<x:xmpmeta tsc:version="2.0.1" xmlns:x="adobe:ns:meta/" xmlns:tsc="http://www.techsmith.com/xmp/tscGo to definition
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting3Path InterceptionPath InterceptionScripting3OS Credential DumpingSystem Information Discovery2Remote ServicesData from Local SystemExfiltration Over Other Network MediumData Encoding1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsObfuscated Files or Information1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

No Antivirus matches

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://www.techsmith.com/xmp/tscHS/wscript.exe, 00000000.00000002.244089604.0000023FA0B05000.00000004.00000040.sdmpfalse
    high
    http://www.techsmith.com/xmp/tsc/wscript.exe, 00000000.00000003.243677857.0000023FA0B63000.00000004.00000001.sdmp, wscript.exe, 00000000.00000002.244089604.0000023FA0B05000.00000004.00000040.sdmp, config_xml.jsfalse
      high
      http://www.techsmith.com/xmp/tscIQ/wscript.exe, 00000000.00000002.244089604.0000023FA0B05000.00000004.00000040.sdmpfalse
        high

        Contacted IPs

        No contacted IP infos

        General Information

        Joe Sandbox Version:33.0.0 White Diamond
        Analysis ID:491729
        Start date:27.09.2021
        Start time:20:49:21
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 6m 27s
        Hypervisor based Inspection enabled:false
        Report type:full
        Sample file name:config_xml.js
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
        Number of analysed new started processes analysed:29
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • HDC enabled
        • GSI enabled (Javascript)
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean2.winJS@1/0@0/0
        EGA Information:Failed
        HDC Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Adjust boot time
        • Enable AMSI
        • Found application associated with file extension: .js
        • Override analysis time to 240s for JS/VBS files not yet terminated
        Warnings:
        Show All
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
        • Excluded IPs from analysis (whitelisted): 131.253.33.200, 13.107.22.200, 2.20.86.117, 95.100.54.203, 20.50.102.62, 209.197.3.8, 8.248.133.254, 8.253.204.249, 8.248.141.254, 67.27.235.126, 67.27.235.254, 20.54.110.249, 40.112.88.60, 23.10.249.26, 23.10.249.43, 20.82.210.154
        • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, www-bing-com.dual-a-0001.a-msedge.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, www.bing.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.useroor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, dual-a-0001.dc-msedge.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
        • Not all processes where analyzed, report is missing behavior information

        Simulations

        Behavior and APIs

        No simulations

        Joe Sandbox View / Context

        IPs

        No context

        Domains

        No context

        ASN

        No context

        JA3 Fingerprints

        No context

        Dropped Files

        No context

        Created / dropped Files

        No created / dropped files found

        Static File Info

        General

        File type:ASCII text, with very long lines, with CRLF line terminators
        Entropy (8bit):5.377651253467105
        TrID:
          File name:config_xml.js
          File size:5604
          MD5:21ec939eb873eda0ac91bf0c4dbb2a6e
          SHA1:4b88725c8b4f09edccf7cc70557c26c6a5d34ccf
          SHA256:cc6f27e54cac322380736bc5c7153a4ac07ce4466f69e06d780dba9e8b27a2b8
          SHA512:24752b9d8c9886c4dc5125ad2fee1dc4fc4662506a75fba58f10485b723b7268d6a4888f8fab9512724231f5dc3af9bb9d0aa809ad13379d556fefcaee1619e1
          SSDEEP:96:o0wHkvZV1Nc6oN8tRuq9LjYtCrTcU5E9B5Jvhuk/tCaRItvo6ya25FG9+Igghe:7wHkhV1N9s8tRuc1AHSryIgh
          File Content Preview:var TSC = TSC || {};....TSC.embedded_config_xml = '<x:xmpmeta tsc:version="2.0.1" xmlns:x="adobe:ns:meta/" xmlns:tsc="http://www.techsmith.com/xmp/tsc/">\.. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:xmp="http://ns.adobe.com/

          File Icon

          Icon Hash:e8d69ece968a9ec4

          Network Behavior

          Network Port Distribution

          UDP Packets

          TimestampSource PortDest PortSource IPDest IP
          Sep 27, 2021 20:50:10.730859041 CEST53578208.8.8.8192.168.2.7
          Sep 27, 2021 20:50:14.180495024 CEST5084853192.168.2.78.8.8.8
          Sep 27, 2021 20:50:14.202661037 CEST53508488.8.8.8192.168.2.7
          Sep 27, 2021 20:50:27.646245003 CEST6124253192.168.2.78.8.8.8
          Sep 27, 2021 20:50:27.711581945 CEST53612428.8.8.8192.168.2.7
          Sep 27, 2021 20:50:45.832585096 CEST5856253192.168.2.78.8.8.8
          Sep 27, 2021 20:50:45.861569881 CEST53585628.8.8.8192.168.2.7
          Sep 27, 2021 20:51:03.900257111 CEST5659053192.168.2.78.8.8.8
          Sep 27, 2021 20:51:03.915033102 CEST53565908.8.8.8192.168.2.7
          Sep 27, 2021 20:51:05.012512922 CEST6050153192.168.2.78.8.8.8
          Sep 27, 2021 20:51:05.187891960 CEST53605018.8.8.8192.168.2.7
          Sep 27, 2021 20:51:05.792732000 CEST5377553192.168.2.78.8.8.8
          Sep 27, 2021 20:51:05.876506090 CEST53537758.8.8.8192.168.2.7
          Sep 27, 2021 20:51:06.496449947 CEST5183753192.168.2.78.8.8.8
          Sep 27, 2021 20:51:06.520729065 CEST53518378.8.8.8192.168.2.7
          Sep 27, 2021 20:51:06.814421892 CEST5541153192.168.2.78.8.8.8
          Sep 27, 2021 20:51:07.333543062 CEST6366853192.168.2.78.8.8.8
          Sep 27, 2021 20:51:07.428704023 CEST53636688.8.8.8192.168.2.7
          Sep 27, 2021 20:51:07.817033052 CEST5541153192.168.2.78.8.8.8
          Sep 27, 2021 20:51:07.849396944 CEST53554118.8.8.8192.168.2.7
          Sep 27, 2021 20:51:07.928739071 CEST5464053192.168.2.78.8.8.8
          Sep 27, 2021 20:51:07.942589998 CEST53546408.8.8.8192.168.2.7
          Sep 27, 2021 20:51:08.453267097 CEST5873953192.168.2.78.8.8.8
          Sep 27, 2021 20:51:08.468170881 CEST53587398.8.8.8192.168.2.7
          Sep 27, 2021 20:51:09.588356972 CEST6033853192.168.2.78.8.8.8
          Sep 27, 2021 20:51:09.602119923 CEST53603388.8.8.8192.168.2.7
          Sep 27, 2021 20:51:10.477353096 CEST5871753192.168.2.78.8.8.8
          Sep 27, 2021 20:51:10.489172935 CEST53587178.8.8.8192.168.2.7
          Sep 27, 2021 20:51:11.290668964 CEST5976253192.168.2.78.8.8.8
          Sep 27, 2021 20:51:11.363423109 CEST53597628.8.8.8192.168.2.7
          Sep 27, 2021 20:51:12.399214983 CEST5432953192.168.2.78.8.8.8
          Sep 27, 2021 20:51:12.413085938 CEST53543298.8.8.8192.168.2.7
          Sep 27, 2021 20:51:13.129100084 CEST5805253192.168.2.78.8.8.8
          Sep 27, 2021 20:51:13.172167063 CEST53580528.8.8.8192.168.2.7
          Sep 27, 2021 20:51:25.376945019 CEST5400853192.168.2.78.8.8.8
          Sep 27, 2021 20:51:25.396162033 CEST53540088.8.8.8192.168.2.7
          Sep 27, 2021 20:51:59.575700998 CEST5945153192.168.2.78.8.8.8
          Sep 27, 2021 20:51:59.611306906 CEST53594518.8.8.8192.168.2.7
          Sep 27, 2021 20:52:00.782526016 CEST5291453192.168.2.78.8.8.8
          Sep 27, 2021 20:52:00.817006111 CEST53529148.8.8.8192.168.2.7
          Sep 27, 2021 20:52:33.744435072 CEST6456953192.168.2.78.8.8.8
          Sep 27, 2021 20:52:33.772869110 CEST53645698.8.8.8192.168.2.7

          Code Manipulations

          Statistics

          CPU Usage

          Click to jump to process

          Memory Usage

          Click to jump to process

          High Level Behavior Distribution

          Click to dive into process behavior distribution

          System Behavior

          General

          Start time:20:50:17
          Start date:27/09/2021
          Path:C:\Windows\System32\wscript.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\config_xml.js'
          Imagebase:0x7ff637900000
          File size:163840 bytes
          MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high

          Disassembly

          Code Analysis

          Call Graph

          Graph

          • Executed
          • Not Executed
          callgraph clusterC0 E1C0 entry:C0

          Script:

          Code
          0
          var TSC = TSC || {
            1
            };
              2
              TSC.embedded_config_xml = '<x:xmpmeta tsc:version="2.0.1" xmlns:x="adobe:ns:meta/" xmlns:tsc="http://www.techsmith.com/xmp/tsc/">\ <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:xmpG="http://ns.adobe.com/xap/1.0/g/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:tscDM="http://www.techsmith.com/xmp/tscDM/" xmlns:tscIQ="http://www.techsmith.com/xmp/tscIQ/" xmlns:tscHS="http://www.techsmith.com/xmp/tscHS/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:stFnt="http://ns.adobe.com/xap/1.0/sType/Font#" xmlns:exif="http://ns.adobe.com/exif/1.0" xmlns:dc="http://purl.org/dc/elements/1.1/">\ <rdf:Description dc:date="2021-01-06 03:54:52 PM" dc:source="Camtasia,9.1.5,enu" dc:title="IRA 4 Opening an HSA" tscDM:firstFrame="IRA_4_Opening_an_HSA_First_Frame.png" tscDM:originId="46616561-CE58-4861-8B4A-9EF7977D77D3" tscDM:project="IRA 4 Opening an HSA">\ <xmpDM:duration xmpDM:scale="1/1000" xmpDM:value="1323400"/>\ <xmpDM:videoFrameSize stDim:unit="pixel" stDim:h="1080" stDim:w="1920"/>\ <tsc:langName>\ <rdf:Bag>\ <rdf:li xml:lang="en-US">English</rdf:li></rdf:Bag>\ </tsc:langName>\ <xmpDM:Tracks>\ <rdf:Bag>\ <rdf:li>\ <rdf:Description xmpDM:trackType="Quiz" xmpDM:frameRate="f1000" xmpDM:trackName="Quiz" tscIQ:quizGuid="6BBC71A1-675F-44A0-9FE5-0D915F2ADDF3" tscIQ:authoredEmail="Luvx9TN6xFxfPq7WPANX76+0SSg/F7ibYtr7dxc1HGYNW61hZp796SUSqFt9RJkIV2AJgkGX1qdx\ xZbFwIi6Oc4n+GsrlDvigxUTJq+1mvl3exA8KnNRb5je80BeZ8TAhK4hKboMU3/K+pDDw30/UHlj\ a2u2UHpf8Cq4KIff7SQVXqcDFfhPYCrlsm4SLjy4wJuiNTNTKy1DSUJGDuU0qIuItydrwiMfW7H1\ JiLoOtZ/myk392mTo3lZpbMJqNqQ9oAdJ5dDps3EakKu/eq9iMsG88WmL9ruICYlV1FB7V2IYNId\ 947/sfVVK9qMwkhzwD2Znc9etzzxvfnwx+71hA==" tscIQ:requireUserId="0" tscIQ:locale="en-US" tscIQ:reportMethod="SCORM" tscIQ:allowSkipQuiz="0" tscIQ:clientId="1CDF22D874AC443FBBB68075B4AE31CD" tscIQ:hideReplay="1" tscIQ:quizHash="907a95f5861921d2855e2109564537b7">\ <xmpDM:markers>\ <rdf:Seq>\ <rdf:li><rdf:Description xmpDM:startTime="1314800" tscIQ:feedback="1" tscIQ:questionSetName="Completion Acknowledgement"><tscIQ:questions><rdf:Seq><rdf:li><rdf:Description tscIQ:type="MC" tscIQ:id="0"><tscIQ:question>I have finished viewing IRA Training #4: Opening a Health Savings Account (HSA).</tscIQ:question><tscIQ:correctAnswer>1</tscIQ:correctAnswer><tscIQ:answerArray><rdf:Seq><rdf:li><rdf:Description tscIQ:orderId="0"><tscIQ:answer>True</tscIQ:answer></rdf:Description></rdf:li><rdf:li><rdf:Description tscIQ:orderId="1"><tscIQ:answer>False</tscIQ:answer></rdf:Description></rdf:li></rdf:Seq></tscIQ:answerArray><tscIQ:feedback><rdf:Bag><rdf:li><rdf:Description tscIQ:reason="correct"><xmpDM:name><rdf:Alt><rdf:li>Thank you!</rdf:li></rdf:Alt></xmpDM:name></rdf:Description></rdf:li><rdf:li><rdf:Description tscIQ:reason="incorrect"><xmpDM:name><rdf:Alt><rdf:li>Please come back another time!</rdf:li></rdf:Alt></xmpDM:name></rdf:Description></rdf:li></rdf:Bag></tscIQ:feedback></rdf:Description></rdf:li></rdf:Seq></tscIQ:questions></rdf:Description></rdf:li></rdf:Seq>\ </xmpDM:markers>\ <tscIQ:QuizParams><rdf:Bag><rdf:li xmpDM:name="txtPrev" xmpDM:value="Previous"/><rdf:li xmpDM:name="txtNext" xmpDM:value="Next"/><rdf:li xmpDM:name="txtAnswerQuestion" xmpDM:value="Completion Acknowledgement"/><rdf:li xmpDM:name="txtSubmit" xmpDM:value="Submit Response"/><rdf:li xmpDM:name="txtReview" xmpDM:value="Replay Last Section"/><rdf:li xmpDM:name="txtReviewAnswer" xmpDM:value="View Response"/><rdf:li xmpDM:name="txtContinue" xmpDM:value="Continue"/></rdf:Bag></tscIQ:QuizParams></rdf:Description>\ </rdf:li>\ </rdf:Bag>\ </xmpDM:Tracks>\ <tscDM:controller>\ <rdf:Description xmpDM:name="tscplayer">\ <tscDM:parameters>\ <rdf:Bag>\ <rdf:li xmpDM:name="autohide" xmpDM:value="true"/><rdf:li xmpDM:name="autoplay" xmpDM:value="false"/><rdf:li xmpDM:name="loop" xmpDM:value="false"/><rdf:li xmpDM:name="searchable" xmpDM:value="true"/><rdf:li xmpDM:name="captionsenabled" xmpDM:value="false"/><rdf:li xmpDM:name="sidebarenabled" xmpDM:value="false"/><rdf:li xmpDM:name="unicodeenabled" xmpDM:value="false"/><rdf:li xmpDM:name="backgroundcolor" xmpDM:value="000000"/><rdf:li xmpDM:name="sidebarlocation" xmpDM:value="left"/><rdf:li xmpDM:name="endaction" xmpDM:value="stop"/><rdf:li xmpDM:name="endactionparam" xmpDM:value="true"/><rdf:li xmpDM:name="locale" xmpDM:value="en-US"/></rdf:Bag>\ </tscDM:parameters>\ <tscDM:controllerText>\ <rdf:Bag>\ </rdf:Bag>\ </tscDM:controllerText>\ </rdf:Description>\ </tscDM:controller>\ <tscDM:contentList>\ <rdf:Description>\ <tscDM:files>\ <rdf:Seq>\ <rdf:li xmpDM:name="0" xmpDM:value="IRA 4 Opening an HSA.zip"/><rdf:li xmpDM:name="1" xmpDM:value="IRA_4_Opening_an_HSA_First_Frame.png"/><rdf:li xmpDM:name="2" xmpDM:value="IRA_4_Opening_an_HSA_Thumbnails.png"/></rdf:Seq>\ </tscDM:files>\ </rdf:Description>\ </tscDM:contentList>\ </rdf:Description>\ </rdf:RDF>\ </x:xmpmeta>';
                Reset < >