Loading ...

Play interactive tourEdit tour

Windows Analysis Report Arrival_Notice-AutonotificationimportsEUR-sealandmaersk.com_october2021.vbs

Overview

General Information

Sample Name:Arrival_Notice-AutonotificationimportsEUR-sealandmaersk.com_october2021.vbs
Analysis ID:500597
MD5:3db65d6cb8c8f1b0e97dfc293d28e295
SHA1:c3fb70c3613ccdcdac2e4a12df17551ab93a88a4
SHA256:6394c4e126b8ef4cf8e66d43a54cfd42fd86b3003292f621f0ca427bc12051d8
Tags:GuLoadervbs
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Benign windows process drops PE files
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Uses ipconfig to lookup or modify the Windows network settings
Creates a DirectInput object (often for capturing keystrokes)
Java / VBScript file with very long strings (likely obfuscated code)
PE file contains an invalid checksum
PE file contains strange resources
Drops PE files
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Contains functionality for execution timing, often used to detect debuggers
Found WSH timer for Javascript or VBS script (likely evasive script)
Abnormal high CPU Usage

Classification

Process Tree

  • System is w10x64
  • wscript.exe (PID: 360 cmdline: C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\Arrival_Notice-AutonotificationimportsEUR-sealandmaersk.com_october2021.vbs' MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
    • ipconfig.exe (PID: 4308 cmdline: ipconfig.exe /release MD5: C7FAFF418EF7AD7ABDA10A5BCF9B53EB)
      • conhost.exe (PID: 5776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • AZTEKERNES.exe (PID: 3336 cmdline: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exe MD5: C7778BEEB7B4EE95495E9268EB7DC6A2)
    • ipconfig.exe (PID: 4892 cmdline: 'C:\Windows\System32\ipconfig.exe' /renew MD5: C7FAFF418EF7AD7ABDA10A5BCF9B53EB)
      • conhost.exe (PID: 3156 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: GuLoader

{"Payload URL": "http://178.32.63.50/mvbs/Host_hKVPgVgQ234.bin"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000002.765264321.0000000002AE0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Found malware configurationShow sources
    Source: 00000003.00000002.765264321.0000000002AE0000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "http://178.32.63.50/mvbs/Host_hKVPgVgQ234.bin"}
    Multi AV Scanner detection for submitted fileShow sources
    Source: Arrival_Notice-AutonotificationimportsEUR-sealandmaersk.com_october2021.vbsReversingLabs: Detection: 13%
    Machine Learning detection for dropped fileShow sources
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeJoe Sandbox ML: detected

    Networking:

    barindex
    C2 URLs / IPs found in malware configurationShow sources
    Source: Malware configuration extractorURLs: http://178.32.63.50/mvbs/Host_hKVPgVgQ234.bin
    Source: AZTEKERNES.exe, 00000003.00000002.762956347.000000000078A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
    Source: Arrival_Notice-AutonotificationimportsEUR-sealandmaersk.com_october2021.vbsInitial sample: Strings found which are bigger than 50
    Source: AZTEKERNES.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_004013E8
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_0040954B
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE91AF
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AEAB15
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE9AA6
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE4C08
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE247B
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE4E71
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE2A45
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE2A50
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE8DDD
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE81DB
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE4D6E
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE4D43
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE91AF NtAllocateVirtualMemory,
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeProcess Stats: CPU usage > 98%
    Source: Arrival_Notice-AutonotificationimportsEUR-sealandmaersk.com_october2021.vbsReversingLabs: Detection: 13%
    Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
    Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\Arrival_Notice-AutonotificationimportsEUR-sealandmaersk.com_october2021.vbs'
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig.exe /release
    Source: C:\Windows\System32\ipconfig.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exe C:\Users\user\AppData\Local\Temp\AZTEKERNES.exe
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\ipconfig.exe 'C:\Windows\System32\ipconfig.exe' /renew
    Source: C:\Windows\System32\ipconfig.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig.exe /release
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exe C:\Users\user\AppData\Local\Temp\AZTEKERNES.exe
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\ipconfig.exe 'C:\Windows\System32\ipconfig.exe' /renew
    Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3156:120:WilError_01
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5776:120:WilError_01
    Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\Arrival_Notice-AutonotificationimportsEUR-sealandmaersk.com_october2021.vbs'
    Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeJump to behavior
    Source: classification engineClassification label: mal92.troj.evad.winVBS@9/1@0/0
    Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior

    Data Obfuscation:

    barindex
    VBScript performs obfuscated calls to suspicious functionsShow sources
    Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: CreateTextFile("C:\Users\user\AppData\Local\Temp\AZTEKERNES.exe", "true");ITextStream.WriteLine("MZ");ITextStream.Close();IWshShell3.Exec("C:\Users\user\AppData\Local\Temp\AZTEKERNES.exe");IWshShell3.Exec("ipconfig.exe /release");IWshExec.StdOut();ITextStream.AtEndOfStream();IWshExec.StdOut();ITextStream.ReadLine();IWshExec.StdOut();ITextStream.AtEndOfStream();IWshExec.StdOut();ITextStream.ReadLine();IWshExec.StdOut();ITextStream.AtEndOfStream();IWshExec.StdOut();ITextStream.ReadLine();IWshExec.StdOut();ITextStream.AtEndOfStream();IWshExec.StdOut();ITextStream.ReadLine();IWshExec.StdOut();ITextStream.AtEndOfStream();IWshExec.StdOut();ITextStream.ReadLine();IWshExec.StdOut();ITextStream.AtEndOfStream();IWshShell3.ExpandEnvironmentStrings("%temp%");IFileSystem3.CreateTextFile("C:\Users\user\AppData\Local\Temp\AZTEKERNES.exe", "true");ITextStream.WriteLine("MZ");ITextStream.Close();IWshShell3.Exec("C:\Users\user\AppData\Local\Temp\AZTEKERNES.exe");IHost.Sleep("5000");IWshShell3.Run("ipconfig.exe /renew", "0", "true")
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000003.00000002.765264321.0000000002AE0000.00000040.00000001.sdmp, type: MEMORY
    Source: AZTEKERNES.exe.0.drStatic PE information: real checksum: 0x22529 should be: 0x22f38
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_00411684 push esi; retn 000Ch
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_00407A58 pushad ; ret
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_0040980C push esp; iretd
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_00405E17 push edi; iretd
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_004098A9 push esp; iretd
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_00404531 pushad ; ret
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE5486 push esi; iretd
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE5480 push ebp; iretd
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE6222 push edi; ret
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE5A21 push esi; iretd
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE1656 push es; ret
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE11A4 push ebp; retf
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE21B0 push cs; retf
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE63E9 push esi; iretd
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE5DFC push edx; retf
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE112C push ebp; retf
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE1F3B push cs; retf
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE630A push esi; iretd
    Source: initial sampleStatic PE information: section name: .text entropy: 6.83637943712

    Persistence and Installation Behavior:

    barindex
    Uses ipconfig to lookup or modify the Windows network settingsShow sources
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig.exe /release
    Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeJump to dropped file
    Source: C:\Windows\System32\wscript.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_0040784E rdtsc
    Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE89A8 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AE8F0C mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_0040784E rdtsc
    Source: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exeCode function: 3_2_02AEAB15 RtlAddVectoredExceptionHandler,

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Benign windows process drops PE filesShow sources
    Source: C:\Windows\System32\wscript.exeFile created: AZTEKERNES.exe.0.drJump to dropped file
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig.exe /release
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\Temp\AZTEKERNES.exe C:\Users\user\AppData\Local\Temp\AZTEKERNES.exe
    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\ipconfig.exe 'C:\Windows\System32\ipconfig.exe' /renew
    Source: AZTEKERNES.exe, 00000003.00000002.763515162.0000000000E10000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: AZTEKERNES.exe, 00000003.00000002.763515162.0000000000E10000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: AZTEKERNES.exe, 00000003.00000002.763515162.0000000000E10000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
    Source: AZTEKERNES.exe, 00000003.00000002.763515162.0000000000E10000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
    Source: AZTEKERNES.exe, 00000003.00000002.763515162.0000000000E10000.00000002.00020000.sdmpBinary or memory string: Progmanlock
    Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting121Path InterceptionProcess Injection12Process Injection12Input Capture1Query Registry1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsScripting121LSASS MemorySecurity Software Discovery1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information3Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing1NTDSSystem Network Configuration Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 500597 Sample: Arrival_Notice-Autonotifica... Startdate: 12/10/2021 Architecture: WINDOWS Score: 92 24 Found malware configuration 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Yara detected GuLoader 2->28 30 C2 URLs / IPs found in malware configuration 2->30 7 wscript.exe 2 2->7         started        process3 file4 22 C:\Users\user\AppData\...\AZTEKERNES.exe, PE32 7->22 dropped 32 Benign windows process drops PE files 7->32 34 VBScript performs obfuscated calls to suspicious functions 7->34 36 Uses ipconfig to lookup or modify the Windows network settings 7->36 11 AZTEKERNES.exe 7->11         started        14 ipconfig.exe 1 7->14         started        16 ipconfig.exe 1 7->16         started        signatures5 process6 signatures7 38 Machine Learning detection for dropped file 11->38 18 conhost.exe 14->18         started        20 conhost.exe 16->20         started        process8

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    Arrival_Notice-AutonotificationimportsEUR-sealandmaersk.com_october2021.vbs5%VirustotalBrowse
    Arrival_Notice-AutonotificationimportsEUR-sealandmaersk.com_october2021.vbs13%ReversingLabsScript-WScript.Trojan.Valyria

    Dropped Files

    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\AZTEKERNES.exe100%Joe Sandbox ML

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    http://178.32.63.50/mvbs/Host_hKVPgVgQ234.bin0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://178.32.63.50/mvbs/Host_hKVPgVgQ234.bintrue
    • Avira URL Cloud: safe
    unknown

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:33.0.0 White Diamond
    Analysis ID:500597
    Start date:12.10.2021
    Start time:04:28:30
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 8m 3s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:Arrival_Notice-AutonotificationimportsEUR-sealandmaersk.com_october2021.vbs
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:37
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal92.troj.evad.winVBS@9/1@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 41.9% (good quality ratio 26.6%)
    • Quality average: 35.4%
    • Quality standard deviation: 32.1%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .vbs
    • Override analysis time to 240s for JS/VBS files not yet terminated
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, RuntimeBroker.exe, backgroundTaskHost.exe, audiodg.exe, BackgroundTransferHost.exe, UpdateNotificationMgr.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 20.82.210.154, 95.100.218.79, 95.100.216.89, 20.50.102.62, 2.20.178.24, 2.20.178.33, 104.94.89.6, 51.104.136.2, 40.112.88.60, 20.54.110.249
    • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e11290.dspg.akamaiedge.net, e12564.dspb.akamaiedge.net, go.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, www-bing-com.dual-a-0001.a-msedge.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, www.bing.com, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, settings-win.data.microsoft.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, settingsfd-geo.trafficmanager.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, go.microsoft.com.edgekey.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtOpenKeyEx calls found.
    • Report size getting too big, too many NtProtectVirtualMemory calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    C:\Users\user\AppData\Local\Temp\AZTEKERNES.exe
    Process:C:\Windows\System32\wscript.exe
    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
    Category:dropped
    Size (bytes):90114
    Entropy (8bit):6.176120840793422
    Encrypted:false
    SSDEEP:1536:QhVs0kRE/a2WXJ633x4Cx1Kq/Vd1PhhyI8jstoidUr:QjAGtc63XvK8d1Pz5Sr
    MD5:C7778BEEB7B4EE95495E9268EB7DC6A2
    SHA1:1BB4978F7A7AFAFFDDA28465D883157A83487E23
    SHA-256:9AAE447ECF7C9B42058153993D02DCC0EF2D92984A0987CF543E6E132740E2EA
    SHA-512:CE2FB8E246AB977726D19B4562A5502FBC8A8E4038FFA6FA15D02FDEDFA6FDB3D780648058478CA532865444D7441764840DB98867662CF27102A946701AFCCC
    Malicious:true
    Antivirus:
    • Antivirus: Joe Sandbox ML, Detection: 100%
    Reputation:low
    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........y....................................Rich............PE..L......W................. ...P...............0....@.................................)%......................................d...(....`..z...................................................................(... .......(............................text...L........ .................. ..`.data...x ...0.......0..............@....rsrc...z....`... ...@..............@..@...I............MSVBVM60.DLL....................................................................................................................................................................................................................................................................................................................................................................................................................................

    Static File Info

    General

    File type:ASCII text, with CRLF line terminators
    Entropy (8bit):3.9982283274649064
    TrID:
    • Visual Basic Script (13500/0) 100.00%
    File name:Arrival_Notice-AutonotificationimportsEUR-sealandmaersk.com_october2021.vbs
    File size:215177
    MD5:3db65d6cb8c8f1b0e97dfc293d28e295
    SHA1:c3fb70c3613ccdcdac2e4a12df17551ab93a88a4
    SHA256:6394c4e126b8ef4cf8e66d43a54cfd42fd86b3003292f621f0ca427bc12051d8
    SHA512:ad8fbef4974d2ad526d0a1fdd312d6f08faaca87b04e7e096d5af44aba912ab165e6253f587e3a841e6f48041015f2bf4b5f9b849ded66c2b07a712d448b209a
    SSDEEP:1536:iuAsWuLukVVDrwlapE/kowuDrxPQh2QYVGtVNJ8r9PRloka7N+EcSpUJ7hSiiMLT:iNgEgRnYUZ+LSQT+lez
    File Content Preview:Dim objshell, objExec, strLine..set objShell = CreateObject("Wscript.Shell")....Set objExec = objShell.Exec("ipconfig.exe /release")..Do Until objExec.StdOut.AtEndOfStream.. strLine = strLine & objExec.StdOut.ReadLine()..Loop......if InStr(1,strLine ,

    File Icon

    Icon Hash:e8d69ece869a9ec4

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    Behavior

    Click to jump to process

    System Behavior

    General

    Start time:04:29:27
    Start date:12/10/2021
    Path:C:\Windows\System32\wscript.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\Arrival_Notice-AutonotificationimportsEUR-sealandmaersk.com_october2021.vbs'
    Imagebase:0x7ff680b70000
    File size:163840 bytes
    MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    General

    Start time:04:29:28
    Start date:12/10/2021
    Path:C:\Windows\System32\ipconfig.exe
    Wow64 process (32bit):false
    Commandline:ipconfig.exe /release
    Imagebase:0x7ff706f90000
    File size:34304 bytes
    MD5 hash:C7FAFF418EF7AD7ABDA10A5BCF9B53EB
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate

    General

    Start time:04:29:28
    Start date:12/10/2021
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff7ecfc0000
    File size:625664 bytes
    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    General

    Start time:04:29:33
    Start date:12/10/2021
    Path:C:\Users\user\AppData\Local\Temp\AZTEKERNES.exe
    Wow64 process (32bit):true
    Commandline:C:\Users\user\AppData\Local\Temp\AZTEKERNES.exe
    Imagebase:0x400000
    File size:90114 bytes
    MD5 hash:C7778BEEB7B4EE95495E9268EB7DC6A2
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000003.00000002.765264321.0000000002AE0000.00000040.00000001.sdmp, Author: Joe Security
    Antivirus matches:
    • Detection: 100%, Joe Sandbox ML
    Reputation:low

    General

    Start time:04:29:39
    Start date:12/10/2021
    Path:C:\Windows\System32\ipconfig.exe
    Wow64 process (32bit):false
    Commandline:'C:\Windows\System32\ipconfig.exe' /renew
    Imagebase:0x7ff706f90000
    File size:34304 bytes
    MD5 hash:C7FAFF418EF7AD7ABDA10A5BCF9B53EB
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate

    General

    Start time:04:29:39
    Start date:12/10/2021
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff797770000
    File size:625664 bytes
    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Disassembly

    Code Analysis

    Reset < >