Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
dg.vbs

Overview

General Information

Sample Name:dg.vbs
Analysis ID:692503
MD5:dcb3ef2b16a736791f2c6fbf047c4650
SHA1:3c0e108b6229c0476aab97e74ce35001475f7209
SHA256:8059dafbccbcfb602087051935e33311eec05fb68d495877ebed045a0caae63d

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Tries to load missing DLLs
Program does not show much activity (idle)
Java / VBScript file with very long strings (likely obfuscated code)
Found WSH timer for Javascript or VBS script (likely evasive script)

Classification

  • System is w10x64native
  • wscript.exe (PID: 3500 cmdline: C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\dg.vbs" MD5: 0639B0A6F69B3265C1E42227D650B7D1)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Windows\System32\wscript.exeSection loaded: edgegdi.dllJump to behavior
Source: dg.vbsInitial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\dg.vbs"
Source: classification engineClassification label: clean2.winVBS@1/0@0/0
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts21
Scripting
1
DLL Side-Loading
1
DLL Side-Loading
21
Scripting
OS Credential Dumping2
System Information Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
DLL Side-Loading
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 692503 Sample: dg.vbs Startdate: 29/08/2022 Architecture: WINDOWS Score: 2 4 wscript.exe 2->4         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:692503
Start date and time:2022-08-29 17:42:33 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 7m 8s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:dg.vbs
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
Number of analysed new started processes analysed:15
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:CLEAN
Classification:clean2.winVBS@1/0@0/0
EGA Information:Failed
HDC Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .vbs
  • Adjust boot time
  • Enable AMSI
  • Override analysis time to 240s for JS/VBS files not yet terminated
  • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, UserOOBEBroker.exe, RuntimeBroker.exe, ShellExperienceHost.exe, backgroundTaskHost.exe
  • Excluded domains from analysis (whitelisted): wdcpalt.microsoft.com, wdcp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:ASCII text, with very long lines, with CRLF line terminators
Entropy (8bit):3.396399715225803
TrID:
  • Visual Basic Script (13500/0) 100.00%
File name:dg.vbs
File size:60741
MD5:dcb3ef2b16a736791f2c6fbf047c4650
SHA1:3c0e108b6229c0476aab97e74ce35001475f7209
SHA256:8059dafbccbcfb602087051935e33311eec05fb68d495877ebed045a0caae63d
SHA512:8d0f121706a10c96c23d0ff07c172cc4c58642a29287bee0582edf987678c8a535a77634325eaa4edfc99666f5948d3539575d5abe3ce284144003e2f859d60e
SSDEEP:384:zYw7c3SctC8SC9FJOaZVaTKfzcfiLS5NmycfRihWQkOU4foWy6Ok2Lt7stdUvwvS:zYw7cLDvHIfiamRfR6WXOU4YdWi
TLSH:B153B005ACD54028166CC58527CDB3FE73A6D326DCC38A253615EDB383B22AAD54EF4E
File Content Preview:..Dim uXynctrxvRCYLfzJCJcXussPBrXHTfXJfCdeBePc, yCCpdxgdYnzsXQWVeJYzs, rYjaUYXjrzyWYdURrezXJYjxjBdBjYdYJ, CXTzcdmTVtWQCUpxfxsujlUxymYYzvzrylYCXTBdgYXcrrrYnYYunC..rYjaUYXjrzyWYdURrezXJYjxjBdBjYdYJ = WScRIpT.ScRIptFUllNAMe..Set uXynctrxvRCYLfzJCJcXussPBrXHT
Icon Hash:e8d69ece869a9ec4
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Target ID:1
Start time:17:44:26
Start date:29/08/2022
Path:C:\Windows\System32\wscript.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\dg.vbs"
Imagebase:0x7ff6a95a0000
File size:170496 bytes
MD5 hash:0639B0A6F69B3265C1E42227D650B7D1
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate

No disassembly