Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PUMP mt310143121.vbs

Overview

General Information

Sample Name:PUMP mt310143121.vbs
Analysis ID:715071
MD5:41ad96654d44ef375097eeeb83818cf7
SHA1:20dae7bc9d6dc2c5f947de3f871d617fb36e6edc
SHA256:28bf271ec1576c0e7d1b2a243de952bb70c25711cdc9c2d4494002a3e2f346ca
Tags:GuLoadervbs
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

VBScript performs obfuscated calls to suspicious functions
Found potential dummy code loops (likely to delay analysis)
Potential malicious VBS script found (suspicious strings)
Yara signature match
Java / VBScript file with very long strings (likely obfuscated code)
Program does not show much activity (idle)
Found WSH timer for Javascript or VBS script (likely evasive script)
Abnormal high CPU Usage

Classification

  • System is w10x64
  • wscript.exe (PID: 5580 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PUMP mt310143121.vbs" MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.248640699.000002222676D000.00000004.00000020.00020000.00000000.sdmpSUSP_LNK_SuspiciousCommandsDetects LNK file with suspicious contentFlorian Roth
  • 0xbb54:$s12: Wscript.Shell
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

System Summary

barindex
Source: Initial file: Strygeorke.ShellExecute Flogste, "-NoExit -E" & Sammentr(110) & Sammentr(99) & "oded" & "Command " & chr(34) & Ambulating58 & chr(34), "", "", 0
Source: 00000000.00000003.248640699.000002222676D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_LNK_SuspiciousCommands date = 2018-09-18, author = Florian Roth, description = Detects LNK file with suspicious content, score =
Source: PUMP mt310143121.vbsInitial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\wscript.exeProcess Stats: CPU usage > 98%
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: mal56.evad.winVBS@1/0@0/0
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PUMP mt310143121.vbs"

Data Obfuscation

barindex
Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: Createobject("Scripting.Dictionary")Set Flogste0 = Createobject("Scripting.Dictionary")Set Flogste0 = Createobject("Scripting.Dictionary")Set Flogste0 = Createobject("Scripting.Dictionary")Bonavi.RegWrite deliz,Bazookaern,curicSet Flogste0 = Createobject("Scripting.Dictionary")Set Flogste0 = Createobject("Scripting.Dictionary")Set Flogste0 = Createobject("Scripting.Dictionary"
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\wscript.exeProcess Stats: CPU usage > 85% for more than 60s
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts221
Scripting
Path InterceptionPath Interception11
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts221
Scripting
LSASS Memory11
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
PUMP mt310143121.vbs2%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:715071
Start date and time:2022-10-03 15:54:58 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 46s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:PUMP mt310143121.vbs
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:13
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal56.evad.winVBS@1/0@0/0
EGA Information:Failed
HDC Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .vbs
  • Override analysis time to 240s for JS/VBS files not yet terminated
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): fs.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
  • Report size getting too big, too many NtProtectVirtualMemory calls found.
  • VT rate limit hit for: PUMP mt310143121.vbs
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:ASCII text, with CRLF line terminators
Entropy (8bit):5.150359651157965
TrID:
  • Visual Basic Script (13500/0) 100.00%
File name:PUMP mt310143121.vbs
File size:517402
MD5:41ad96654d44ef375097eeeb83818cf7
SHA1:20dae7bc9d6dc2c5f947de3f871d617fb36e6edc
SHA256:28bf271ec1576c0e7d1b2a243de952bb70c25711cdc9c2d4494002a3e2f346ca
SHA512:e0e756b9ccc37a1fee30ff1145bf9c3b28e441bfe7c1fa47face7afd4a4db6acdf6b8a346e5f6149ea085ad35648bd950e7e48c57f5fc61f14ec7bfe7d0156e2
SSDEEP:6144:GYvp0UseCb/CHsE2Nydr8HSMB3567Fk2AhcAjI4PWTO:LpCbwq50ZAhLjVWC
TLSH:19B4407B5423D0ACA7DEE2634C603EFD85D8F909C2E517AA223637C49913AFB5742E14
File Content Preview:..'Heterogeneously46 UDTMTE GKKERIER Kinesertraadene EVECTIONS corrive Konfektens2 Aarsberetning Schoolteacherly SANDSTORMENE uvelkommen ..'Rimede210 Betydede229 embodier Dimeric221 Forebyggelsers Fornjelsessyges135 ..'hubristically ANTIHYPNOTIC KLANGLS B
Icon Hash:e8d69ece869a9ec4
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Target ID:0
Start time:15:55:54
Start date:03/10/2022
Path:C:\Windows\System32\wscript.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\PUMP mt310143121.vbs"
Imagebase:0x7ff74fd90000
File size:163840 bytes
MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Yara matches:
  • Rule: SUSP_LNK_SuspiciousCommands, Description: Detects LNK file with suspicious content, Source: 00000000.00000003.248640699.000002222676D000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth
Reputation:high

No disassembly