Overview
overview
9Static
static
9Spoof Inst...ew.chm
windows7-x64
1Spoof Inst...ew.chm
windows10-2004-x64
1Spoof Inst...ew.exe
windows7-x64
6Spoof Inst...ew.exe
windows10-2004-x64
6Spoof Inst...pt.ps1
windows7-x64
3Spoof Inst...pt.ps1
windows10-2004-x64
3Spoof Inst...ID.cmd
windows7-x64
1Spoof Inst...ID.cmd
windows10-2004-x64
1Spoof Inst...id.exe
windows7-x64
3Spoof Inst...id.exe
windows10-2004-x64
3Spoof Inst...64.exe
windows7-x64
1Spoof Inst...64.exe
windows10-2004-x64
1Spoof Inst...me.bat
windows7-x64
3Spoof Inst...me.bat
windows10-2004-x64
7Spoof Inst...sk.exe
windows7-x64
5Spoof Inst...sk.exe
windows10-2004-x64
5Spoof Inst...ch.exe
windows7-x64
7Spoof Inst...ch.exe
windows10-2004-x64
7Spoof Inst...gs.vbs
windows7-x64
3Spoof Inst...gs.vbs
windows10-2004-x64
1Spoof Inst...ol.exe
windows7-x64
7Spoof Inst...ol.exe
windows10-2004-x64
7Spoof Inst...he.bat
windows7-x64
1Spoof Inst...he.bat
windows10-2004-x64
1Spoof Inst...or.url
windows7-x64
1Spoof Inst...or.url
windows10-2004-x64
1Spoof Inst...on.bat
windows7-x64
8Spoof Inst...on.bat
windows10-2004-x64
8Spoof Inst...er.exe
windows7-x64
6Spoof Inst...er.exe
windows10-2004-x64
6Spoof Inst...le.exe
windows7-x64
6Spoof Inst...le.exe
windows10-2004-x64
6Analysis
-
max time kernel
147s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2024 21:28
Behavioral task
behavioral1
Sample
Spoof Instructions/Spoof Toolz/OtherIDs/USBDeview.chm
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Spoof Instructions/Spoof Toolz/OtherIDs/USBDeview.chm
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Spoof Instructions/Spoof Toolz/OtherIDs/USBDeview.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Spoof Instructions/Spoof Toolz/OtherIDs/USBDeview.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Spoof Instructions/Spoof Toolz/Reg_Script.ps1
Resource
win7-20240705-en
Behavioral task
behavioral6
Sample
Spoof Instructions/Spoof Toolz/Reg_Script.ps1
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Spoof Instructions/Spoof Toolz/VolChange/ChangeVolID.cmd
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
Spoof Instructions/Spoof Toolz/VolChange/ChangeVolID.cmd
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
Spoof Instructions/Spoof Toolz/VolChange/_/Volumeid.exe
Resource
win7-20240705-en
Behavioral task
behavioral10
Sample
Spoof Instructions/Spoof Toolz/VolChange/_/Volumeid.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
Spoof Instructions/Spoof Toolz/VolChange/_/Volumeid64.exe
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
Spoof Instructions/Spoof Toolz/VolChange/_/Volumeid64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
Spoof Instructions/Toolz/Activate Win10Home.bat
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
Spoof Instructions/Toolz/Activate Win10Home.bat
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Spoof Instructions/Toolz/AnyDesk.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
Spoof Instructions/Toolz/AnyDesk.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
Spoof Instructions/Toolz/DNSBench.exe
Resource
win7-20240704-en
Behavioral task
behavioral18
Sample
Spoof Instructions/Toolz/DNSBench.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
Spoof Instructions/Toolz/Defender Control/Defender_Settings.vbs
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
Spoof Instructions/Toolz/Defender Control/Defender_Settings.vbs
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
Spoof Instructions/Toolz/Defender Control/dControl.exe
Resource
win7-20240705-en
Behavioral task
behavioral22
Sample
Spoof Instructions/Toolz/Defender Control/dControl.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
Spoof Instructions/Toolz/DelUSBCache.bat
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
Spoof Instructions/Toolz/DelUSBCache.bat
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
Spoof Instructions/Toolz/Free Online GUID Generator.url
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
Spoof Instructions/Toolz/Free Online GUID Generator.url
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
Spoof Instructions/Toolz/GeoLocation.bat
Resource
win7-20240704-en
Behavioral task
behavioral28
Sample
Spoof Instructions/Toolz/GeoLocation.bat
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
Spoof Instructions/Toolz/PrivaZerPortable/App/PrivaZer/PrivaZer.exe
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
Spoof Instructions/Toolz/PrivaZerPortable/App/PrivaZer/PrivaZer.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
Spoof Instructions/Toolz/PrivaZerPortable/PrivaZerPortable.exe
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
Spoof Instructions/Toolz/PrivaZerPortable/PrivaZerPortable.exe
Resource
win10v2004-20240802-en
General
-
Target
Spoof Instructions/Toolz/GeoLocation.bat
-
Size
1KB
-
MD5
9b5aedfc8cd2493803737f542828166a
-
SHA1
6abb1d991cea9cccdb7a08082fc9c22ca32baab1
-
SHA256
5f8ba3ee3267ae4174c21eb587d711a0eb123a5681e4387dc02f0a5b1bc3bd1c
-
SHA512
e7413a70df5dd13b4c7dfc94b26e7a8b4d267b926720c6d7b7e8be90a0d53541dbf938a5cab61c0c6db4a109d47af8a9c935494f0ae5fa195a9b004683924a1e
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 10 4244 powershell.exe 14 876 powershell.exe 16 1400 powershell.exe 18 1400 powershell.exe -
pid Process 1400 powershell.exe 4244 powershell.exe 876 powershell.exe -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com 15 freegeoip.app 16 freegeoip.app 9 api.ipify.org 10 api.ipify.org -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4244 powershell.exe 4244 powershell.exe 876 powershell.exe 876 powershell.exe 1400 powershell.exe 1400 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4244 powershell.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeDebugPrivilege 1400 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3248 wrote to memory of 1804 3248 cmd.exe 84 PID 3248 wrote to memory of 1804 3248 cmd.exe 84 PID 1804 wrote to memory of 4244 1804 cmd.exe 85 PID 1804 wrote to memory of 4244 1804 cmd.exe 85 PID 3248 wrote to memory of 876 3248 cmd.exe 86 PID 3248 wrote to memory of 876 3248 cmd.exe 86 PID 3248 wrote to memory of 1400 3248 cmd.exe 87 PID 3248 wrote to memory of 1400 3248 cmd.exe 87
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Spoof Instructions\Toolz\GeoLocation.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "(Invoke-WebRequest -Uri 'https://api.ipify.org').Content"2⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(Invoke-WebRequest -Uri 'https://api.ipify.org').Content"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4244
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'http://ip-api.com/json/194.110.13.70' -UseBasicParsing | ConvertFrom-Json | ForEach-Object { $_ | Add-Member -NotePropertyName 'latitude / longitude' -NotePropertyValue \"$($_.lat), $($_.lon)\" -Force -PassThru } | Select-Object -Property status, country, countryCode, region, regionName, city, zip, timezone, isp, org, as, query, 'latitude / longitude' | Format-List"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://freegeoip.app/json/194.110.13.70' -UseBasicParsing | ConvertFrom-Json | ForEach-Object { $_ | Add-Member -NotePropertyName 'latitude / longitude' -NotePropertyValue \"$($_.latitude), $($_.longitude)\" -Force -PassThru } | Select-Object -Property ip, country_code, country_name, region_code, region_name, city, zip_code, time_zone, metro_code, 'latitude / longitude' | Format-List"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c73fbd7d9ca40e3168e63be530913e76
SHA1a2de46cb05c33220a4528f31671780f2ec048c65
SHA256029ebfd4d8c837dfa0afb80278828d84224415c09dec5d40d9c2d68b668e34c7
SHA5126adb867051c31826bd2225041414f0f3591efceb4fa3f916396aa2b1e9e3abf4f935868125c75f645beb15ce3d5c5e5957d606c098a6e97b8fd620b72702226e
-
Filesize
1KB
MD5e78cb05c9efa108b91876a5939826766
SHA11e39a1267db8303f794cc92c8b75e4e8b6d2c61a
SHA25644aca2158df884c5d14b7c2af30becb298d8c6f51590a16c5df979c3aeb00602
SHA512c9be62c20d1fd8bcfccc9bc0256115f1dc3cec47c4af753bda509b3f0e428e5d7616a0d2f0ac1494c859d61689ad3582c257b69844bcdac669d285c56f168842
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82