Edit tour

Windows Analysis Report
Usda_annual_lease_agreement_certification_statement (kg).js

Overview

General Information

Sample Name:Usda_annual_lease_agreement_certification_statement (kg).js
Analysis ID:705604
MD5:7ab0eaa288875a90d0b36fa47b4ac84e
SHA1:ecb6022cfd5007f1f8633f7c88700cdc8552f21e
SHA256:66840b6eb3f4f15d1c20657cbdc09e13baac8d0c75efc76f49ccc5b198d3c238
Tags:gootloaderjs

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found potential dummy code loops (likely to delay analysis)
Java / VBScript file with very long strings (likely obfuscated code)
Program does not show much activity (idle)
Found WSH timer for Javascript or VBS script (likely evasive script)
Abnormal high CPU Usage

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • wscript.exe (PID: 1032 cmdline: C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\Usda_annual_lease_agreement_certification_statement (kg).js" MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: Usda_annual_lease_agreement_certification_statement (kg).jsString found in binary or memory: http://bailando.sims.berkeley.edu/papers/infovis01.htm
Source: Usda_annual_lease_agreement_certification_statement (kg).jsString found in binary or memory: http://blog.thejit.org/2010/04/24/new-javascript-infovis-toolkit-visualizations/#json-data-format
Source: Usda_annual_lease_agreement_certification_statement (kg).jsString found in binary or memory: http://hcil.cs.umd.edu/trs/2002-05/2002-05.pdf
Source: Usda_annual_lease_agreement_certification_statement (kg).jsString found in binary or memory: http://hcil.cs.umd.edu/trs/91-03/91-03.html
Source: Usda_annual_lease_agreement_certification_statement (kg).jsString found in binary or memory: http://mad4milk.net/
Source: Usda_annual_lease_agreement_certification_statement (kg).jsString found in binary or memory: http://marcuscobden.co.uk
Source: Usda_annual_lease_agreement_certification_statement (kg).jsString found in binary or memory: http://mathworld.wolfram.com/GraphSum.html
Source: Usda_annual_lease_agreement_certification_statement (kg).jsString found in binary or memory: http://mootools.net
Source: Usda_annual_lease_agreement_certification_statement (kg).jsString found in binary or memory: http://mootools.net/license.txt
Source: Usda_annual_lease_agreement_certification_statement (kg).jsString found in binary or memory: http://philogb.github.com/)
Source: Usda_annual_lease_agreement_certification_statement (kg).jsString found in binary or memory: http://www.cc.gatech.edu/gvu/ii/sunburst/
Source: Usda_annual_lease_agreement_certification_statement (kg).jsString found in binary or memory: http://www.cs.brown.edu/~rt/gdhandbook/chapters/force-directed.pdf
Source: Usda_annual_lease_agreement_certification_statement (kg).jsString found in binary or memory: http://www.cs.tau.ac.il/~asharf/shrek/Projects/HypBrowser/startree-chi95.pdf
Source: Usda_annual_lease_agreement_certification_statement (kg).jsString found in binary or memory: http://www.win.tue.nl/~vanwijk/stm.pdf
Source: Usda_annual_lease_agreement_certification_statement (kg).jsInitial sample: Strings found which are bigger than 50
Source: C:\Windows\System32\wscript.exeProcess Stats: CPU usage > 98%
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: sus22.evad.winJS@1/0@0/0
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior

Anti Debugging

barindex
Source: C:\Windows\System32\wscript.exeProcess Stats: CPU usage > 85% for more than 60s
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Scripting
Path InterceptionPath Interception11
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts2
Scripting
LSASS Memory11
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 705604 Sample: Usda_annual_lease_agreement... Startdate: 19/09/2022 Architecture: WINDOWS Score: 22 4 wscript.exe 2->4         started        signatures3 7 Found potential dummy code loops (likely to delay analysis) 4->7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://marcuscobden.co.uk0%VirustotalBrowse
http://www.cs.tau.ac.il/~asharf/shrek/Projects/HypBrowser/startree-chi95.pdf0%Avira URL Cloudsafe
http://marcuscobden.co.uk0%Avira URL Cloudsafe
http://mad4milk.net/0%Avira URL Cloudsafe
http://www.cs.tau.ac.il/~asharf/shrek/Projects/HypBrowser/startree-chi95.pdf0%VirustotalBrowse
http://blog.thejit.org/2010/04/24/new-javascript-infovis-toolkit-visualizations/#json-data-format0%VirustotalBrowse
http://mad4milk.net/1%VirustotalBrowse
http://blog.thejit.org/2010/04/24/new-javascript-infovis-toolkit-visualizations/#json-data-format0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://hcil.cs.umd.edu/trs/2002-05/2002-05.pdfUsda_annual_lease_agreement_certification_statement (kg).jsfalse
    high
    http://blog.thejit.org/2010/04/24/new-javascript-infovis-toolkit-visualizations/#json-data-formatUsda_annual_lease_agreement_certification_statement (kg).jsfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://marcuscobden.co.ukUsda_annual_lease_agreement_certification_statement (kg).jsfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://mootools.netUsda_annual_lease_agreement_certification_statement (kg).jsfalse
      high
      http://philogb.github.com/)Usda_annual_lease_agreement_certification_statement (kg).jsfalse
        high
        http://www.cc.gatech.edu/gvu/ii/sunburst/Usda_annual_lease_agreement_certification_statement (kg).jsfalse
          high
          http://bailando.sims.berkeley.edu/papers/infovis01.htmUsda_annual_lease_agreement_certification_statement (kg).jsfalse
            high
            http://mootools.net/license.txtUsda_annual_lease_agreement_certification_statement (kg).jsfalse
              high
              http://www.cs.brown.edu/~rt/gdhandbook/chapters/force-directed.pdfUsda_annual_lease_agreement_certification_statement (kg).jsfalse
                high
                http://mathworld.wolfram.com/GraphSum.htmlUsda_annual_lease_agreement_certification_statement (kg).jsfalse
                  high
                  http://www.cs.tau.ac.il/~asharf/shrek/Projects/HypBrowser/startree-chi95.pdfUsda_annual_lease_agreement_certification_statement (kg).jsfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.win.tue.nl/~vanwijk/stm.pdfUsda_annual_lease_agreement_certification_statement (kg).jsfalse
                    high
                    http://mad4milk.net/Usda_annual_lease_agreement_certification_statement (kg).jsfalse
                    • 1%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    http://hcil.cs.umd.edu/trs/91-03/91-03.htmlUsda_annual_lease_agreement_certification_statement (kg).jsfalse
                      high
                      No contacted IP infos
                      Joe Sandbox Version:36.0.0 Rainbow Opal
                      Analysis ID:705604
                      Start date and time:2022-09-19 17:23:19 +02:00
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 6m 37s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Sample file name:Usda_annual_lease_agreement_certification_statement (kg).js
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:22
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • GSI enabled (Javascript)
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:SUS
                      Classification:sus22.evad.winJS@1/0@0/0
                      EGA Information:Failed
                      HDC Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Found application associated with file extension: .js
                      • Override analysis time to 240s for JS files taking high CPU consumption
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                      • Excluded domains from analysis (whitelisted): login.live.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      No created / dropped files found
                      File type:ASCII text, with very long lines
                      Entropy (8bit):4.641940484199891
                      TrID:
                      • Java Script (8502/1) 68.00%
                      • Digital Micrograph Script (4001/1) 32.00%
                      File name:Usda_annual_lease_agreement_certification_statement (kg).js
                      File size:495272
                      MD5:7ab0eaa288875a90d0b36fa47b4ac84e
                      SHA1:ecb6022cfd5007f1f8633f7c88700cdc8552f21e
                      SHA256:66840b6eb3f4f15d1c20657cbdc09e13baac8d0c75efc76f49ccc5b198d3c238
                      SHA512:c52b436543d6702619cacc671be8bbd0f176f376d089f934fe146a5ff5e14a28489cf067081f9e916e1d776f52f1625ffda67c27e356dde91e56cddca80a2c91
                      SSDEEP:6144:nQSS9rula1l4khEfDJx67Diagmd4iLAmWq6qSF:ONhEfDJxIiagmd4iLAmWq63
                      TLSH:20B4A40EABEB3326C51371799F5F9004A536840B661AEC1D7D4C93880F5863D9ABBFE4
                      File Content Preview:/*.Copyright (c) 2011 Sencha Inc. - Author: Nicolas Garcia Belmonte (http://philogb.github.com/)..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in
                      Icon Hash:e8d69ece968a9ec4
                      No network behavior found
                      050100150200250s020406080100

                      Click to jump to process

                      050100150200250s0.0051015MB

                      Click to jump to process

                      • File
                      • Registry

                      Click to dive into process behavior distribution

                      Target ID:0
                      Start time:17:24:09
                      Start date:19/09/2022
                      Path:C:\Windows\System32\wscript.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\Usda_annual_lease_agreement_certification_statement (kg).js"
                      Imagebase:0x7ff705670000
                      File size:163840 bytes
                      MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                      No disassembly