Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
test.vbs.vbs

Overview

General Information

Sample name:test.vbs.vbs
(renamed file extension from danger to vbs)
Original sample name:test.vbs.danger
Analysis ID:1526552
MD5:274895d62060a2f6f5e0f146c9e22cd9
SHA1:4466866f1f63a99ee7d29c3a130e1109da3a9cd2
SHA256:4077b86ad73b0cecbae507e90b1de2283a796d3bfcad7bcf48a0d557df67c01b
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Sigma detected: WScript or CScript Dropper
Found WSH timer for Javascript or VBS script (likely evasive script)
Java / VBScript file with very long strings (likely obfuscated code)
Program does not show much activity (idle)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript

Classification

  • System is w7x64
  • wscript.exe (PID: 3356 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\test.vbs.vbs" MD5: 045451FA238A75305CC26AC982472367)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\test.vbs.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\test.vbs.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1244, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\test.vbs.vbs", ProcessId: 3356, ProcessName: wscript.exe
Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\test.vbs.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\test.vbs.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1244, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\test.vbs.vbs", ProcessId: 3356, ProcessName: wscript.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: test.vbs.vbsInitial sample: Strings found which are bigger than 50
Source: classification engineClassification label: sus22.winVBS@1/0@0/0
Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\test.vbs.vbs"
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information21
Scripting
Valid AccountsWindows Management Instrumentation21
Scripting
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping2
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
Boot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
test.vbs.vbs5%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1526552
Start date and time:2024-10-06 09:32:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 1m 43s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
Number of analysed new started processes analysed:2
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:test.vbs.vbs
(renamed file extension from danger to vbs)
Original Sample Name:test.vbs.danger
Detection:SUS
Classification:sus22.winVBS@1/0@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Stop behavior analysis, all processes terminated
  • Exclude process from analysis (whitelisted): dllhost.exe
TimeTypeDescription
03:33:02API Interceptor85x Sleep call for process: wscript.exe modified
No context
No context
No context
No context
No context
No created / dropped files found
File type:ASCII text, with very long lines (980)
Entropy (8bit):5.908916722474363
TrID:
  • Visual Basic Script (13500/0) 100.00%
File name:test.vbs.vbs
File size:7'594 bytes
MD5:274895d62060a2f6f5e0f146c9e22cd9
SHA1:4466866f1f63a99ee7d29c3a130e1109da3a9cd2
SHA256:4077b86ad73b0cecbae507e90b1de2283a796d3bfcad7bcf48a0d557df67c01b
SHA512:dab1ee2727f3a6e9a8c868df9b310f210367b639bfab562d26d2b8952a7e521de6ab42cb858ab2577569433b694fdbd11a4d477861f620342b8cde8983246218
SSDEEP:96:C/Kp3dKBJp5duGEWFvKnHcUwjF9iDGvr7qqDiYOvlnpLEzQLsZJSk:fkEE6clQHlpxap
TLSH:C0F1952E501352F108089D74C104719A2FE10F546A3DA4B079ACAAFA8F753D5EFE5AFB
File Content Preview:Attribute VB_Name = "Module1".Public Sub Auto_Open().t = Timer.MsgBox a3ADOIiEz(ENkLBZNnQ("4A7D76576E7976557F785060507855537C7F6F7D4B797853525A576C6F52537974496C76494D496E7674607879607D7452797D5A7F60507D48765579797C574A5A7F497E507478557652527871576C744B7D
Icon Hash:68d69b8f86ab9a86
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Target ID:0
Start time:03:33:02
Start date:06/10/2024
Path:C:\Windows\System32\wscript.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\test.vbs.vbs"
Imagebase:0xff1b0000
File size:168'960 bytes
MD5 hash:045451FA238A75305CC26AC982472367
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly