Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Scan 4405.vbs

Overview

General Information

Sample Name:Scan 4405.vbs
Analysis ID:632579
MD5:5e8adfeca0bdc8322938f25e46efa629
SHA1:bd6dad1a8d3335216e53217773b798c553cdfae1
SHA256:ab87133662dddfbede53d3bbb558cb5f0720ffdd42136358c1a30f1d9919aba7
Tags:vbs
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found potential dummy code loops (likely to delay analysis)
Potential malicious VBS script found (suspicious strings)
Yara signature match
Java / VBScript file with very long strings (likely obfuscated code)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Program does not show much activity (idle)
Found WSH timer for Javascript or VBS script (likely evasive script)
Abnormal high CPU Usage

Classification

  • System is w10x64
  • wscript.exe (PID: 6384 cmdline: C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\Scan 4405.vbs" MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Scan 4405.vbsWScript_Shell_PowerShell_ComboDetects malware from Middle Eastern campaign reported by TalosFlorian Roth
  • 0x17e0b:$s1: .CreateObject("WScript.Shell")
  • 0x17fa7:$p1: powershell.exe
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

System Summary

barindex
Source: Initial file: STEGHE.ShellExecute vicilinaf, espressoe & chr(34) & DRIVHUS & chr(34), vbnullstring, vbnullstring, 0
Source: Scan 4405.vbs, type: SAMPLEMatched rule: WScript_Shell_PowerShell_Combo date = 2018-02-07, author = Florian Roth, description = Detects malware from Middle Eastern campaign reported by Talos, reference = http://blog.talosintelligence.com/2018/02/targeted-attacks-in-middle-east.html, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score = 15f5aaa71bfa3d62fd558a3e88dd5ba26f7638bf2ac653b8d6b8d54dc7e5926b
Source: Scan 4405.vbsInitial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\wscript.exeProcess Stats: CPU usage > 98%
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: mal48.evad.winVBS@1/0@0/0
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\Scan 4405.vbs"
Source: C:\Windows\System32\wscript.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\wscript.exeProcess Stats: CPU usage > 85% for more than 60s
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts121
Scripting
Path InterceptionPath Interception11
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts121
Scripting
LSASS Memory1
Query Registry
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager11
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS2
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Scan 4405.vbs5%VirustotalBrowse
Scan 4405.vbs2%ReversingLabsWin32.Trojan.Generic
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:632579
Start date and time: 23/05/202219:40:232022-05-23 19:40:23 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 7m 20s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:Scan 4405.vbs
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:21
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal48.evad.winVBS@1/0@0/0
EGA Information:Failed
HDC Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .vbs
  • Adjust boot time
  • Enable AMSI
  • Override analysis time to 240s for JS files taking high CPU consumption
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, HxTsr.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
  • Excluded IPs from analysis (whitelisted): 23.213.168.66, 51.104.136.2, 51.11.168.232
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, settings-prod-neu-2.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, settings-win.data.microsoft.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, settings-prod-uks-1.uksouth.cloudapp.azure.com, prod.fs.microsoft.com.akadns.net, atm-settingsfe-prod-geo.trafficmanager.net
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:ASCII text, with very long lines, with CRLF line terminators
Entropy (8bit):5.680075831434168
TrID:
  • Visual Basic Script (13500/0) 100.00%
File name:Scan 4405.vbs
File size:98906
MD5:5e8adfeca0bdc8322938f25e46efa629
SHA1:bd6dad1a8d3335216e53217773b798c553cdfae1
SHA256:ab87133662dddfbede53d3bbb558cb5f0720ffdd42136358c1a30f1d9919aba7
SHA512:f0b733424fd4e3ceb971c46280ac54a32f0e4180f84c61c8c07e623eeae83ad86971384ac97fd95e8172c2e2aba87cc0c7a20f937f5079d5371a72666e9acd72
SSDEEP:1536:hxs1Mwn50M7Sp5riTA4455Ib0BDKAhhIO7M5j3CCj41Rf58IKiAQIBq9:IpCXp4C5IQN5hOO7M5DK1Rf5JKLQIk9
TLSH:A5A3709CA7D2DDBB66C4CB647DAF4B035D4694E198FE01F7244A28D6A41C7F08E2E803
File Content Preview:'Skyldfr Medal Finan Westerl FURUNCLESK MICRON DISPOSSE noncan LIZARYOCTA Mjavdefens Monitering Misalp eksklu Pelsvrker ..'UNENTHUSED lyophobic Ozonl Tortonian3 datas Bugtnin Tabskont coronet Trowelerha Retina5 NODDYEK maksi CRINALWI tachylyti Piet Undef4
Icon Hash:e8d69ece869a9ec4
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Target ID:0
Start time:19:41:38
Start date:23/05/2022
Path:C:\Windows\System32\wscript.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\Scan 4405.vbs"
Imagebase:0x7ff7db660000
File size:163840 bytes
MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

No disassembly