Analysis
-
max time kernel
92s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2024 20:15
Static task
static1
Behavioral task
behavioral1
Sample
spoofer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
spoofer.exe
Resource
win10v2004-20241007-en
General
-
Target
spoofer.exe
-
Size
3.6MB
-
MD5
9316ff653c4cb2798b93c8933f43e61b
-
SHA1
6c260ac0087aabb66b893afc3ef0955b982aea77
-
SHA256
297e4ac9c22cf38b58241d60e16e4395ade705ca15769b796e9dbfcb5ac12aec
-
SHA512
03ba1ab43684307f1b9aada2e7330bf65ca664f100610d69891bff2b3bbd5198cbc4da00967993bf8891cde79ab4128737b944ac97e9a14de3109e3262919bc0
-
SSDEEP
98304:QkqXf0FlL9nrYAWAZi6sfLxkuahjCOeX9YG9see5GnRyCAm0makxH13U:QkSIlLtzWAXAkuujCPX9YG9he5GnQCAB
Malware Config
Extracted
asyncrat
1.0.7
Default
51.89.44.68:8848
etb3t1tr5n
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023c83-17.dat family_asyncrat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation spoofer.exe -
Executes dropped EXE 5 IoCs
pid Process 4040 svchost.exe 412 svchost.exe 1404 svchost.exe 4484 svchost.exe 1208 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 spoofer.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 spoofer.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 spoofer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 raw.githubusercontent.com 7 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 26 icanhazip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2388 cmd.exe 3064 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 spoofer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier spoofer.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1064 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2644 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe 5004 spoofer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5004 spoofer.exe Token: SeIncreaseQuotaPrivilege 4040 svchost.exe Token: SeSecurityPrivilege 4040 svchost.exe Token: SeTakeOwnershipPrivilege 4040 svchost.exe Token: SeLoadDriverPrivilege 4040 svchost.exe Token: SeSystemProfilePrivilege 4040 svchost.exe Token: SeSystemtimePrivilege 4040 svchost.exe Token: SeProfSingleProcessPrivilege 4040 svchost.exe Token: SeIncBasePriorityPrivilege 4040 svchost.exe Token: SeCreatePagefilePrivilege 4040 svchost.exe Token: SeBackupPrivilege 4040 svchost.exe Token: SeRestorePrivilege 4040 svchost.exe Token: SeShutdownPrivilege 4040 svchost.exe Token: SeDebugPrivilege 4040 svchost.exe Token: SeSystemEnvironmentPrivilege 4040 svchost.exe Token: SeRemoteShutdownPrivilege 4040 svchost.exe Token: SeUndockPrivilege 4040 svchost.exe Token: SeManageVolumePrivilege 4040 svchost.exe Token: 33 4040 svchost.exe Token: 34 4040 svchost.exe Token: 35 4040 svchost.exe Token: 36 4040 svchost.exe Token: SeIncreaseQuotaPrivilege 412 svchost.exe Token: SeSecurityPrivilege 412 svchost.exe Token: SeTakeOwnershipPrivilege 412 svchost.exe Token: SeLoadDriverPrivilege 412 svchost.exe Token: SeSystemProfilePrivilege 412 svchost.exe Token: SeSystemtimePrivilege 412 svchost.exe Token: SeProfSingleProcessPrivilege 412 svchost.exe Token: SeIncBasePriorityPrivilege 412 svchost.exe Token: SeCreatePagefilePrivilege 412 svchost.exe Token: SeBackupPrivilege 412 svchost.exe Token: SeRestorePrivilege 412 svchost.exe Token: SeShutdownPrivilege 412 svchost.exe Token: SeDebugPrivilege 412 svchost.exe Token: SeSystemEnvironmentPrivilege 412 svchost.exe Token: SeRemoteShutdownPrivilege 412 svchost.exe Token: SeUndockPrivilege 412 svchost.exe Token: SeManageVolumePrivilege 412 svchost.exe Token: 33 412 svchost.exe Token: 34 412 svchost.exe Token: 35 412 svchost.exe Token: 36 412 svchost.exe Token: SeSecurityPrivilege 1920 msiexec.exe Token: SeIncreaseQuotaPrivilege 1404 svchost.exe Token: SeSecurityPrivilege 1404 svchost.exe Token: SeTakeOwnershipPrivilege 1404 svchost.exe Token: SeLoadDriverPrivilege 1404 svchost.exe Token: SeSystemProfilePrivilege 1404 svchost.exe Token: SeSystemtimePrivilege 1404 svchost.exe Token: SeProfSingleProcessPrivilege 1404 svchost.exe Token: SeIncBasePriorityPrivilege 1404 svchost.exe Token: SeCreatePagefilePrivilege 1404 svchost.exe Token: SeBackupPrivilege 1404 svchost.exe Token: SeRestorePrivilege 1404 svchost.exe Token: SeShutdownPrivilege 1404 svchost.exe Token: SeDebugPrivilege 1404 svchost.exe Token: SeSystemEnvironmentPrivilege 1404 svchost.exe Token: SeRemoteShutdownPrivilege 1404 svchost.exe Token: SeUndockPrivilege 1404 svchost.exe Token: SeManageVolumePrivilege 1404 svchost.exe Token: 33 1404 svchost.exe Token: 34 1404 svchost.exe Token: 35 1404 svchost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 5004 wrote to memory of 4040 5004 spoofer.exe 84 PID 5004 wrote to memory of 4040 5004 spoofer.exe 84 PID 5004 wrote to memory of 412 5004 spoofer.exe 97 PID 5004 wrote to memory of 412 5004 spoofer.exe 97 PID 5004 wrote to memory of 2388 5004 spoofer.exe 103 PID 5004 wrote to memory of 2388 5004 spoofer.exe 103 PID 2388 wrote to memory of 2804 2388 cmd.exe 105 PID 2388 wrote to memory of 2804 2388 cmd.exe 105 PID 2388 wrote to memory of 3064 2388 cmd.exe 106 PID 2388 wrote to memory of 3064 2388 cmd.exe 106 PID 2388 wrote to memory of 628 2388 cmd.exe 107 PID 2388 wrote to memory of 628 2388 cmd.exe 107 PID 5004 wrote to memory of 3952 5004 spoofer.exe 108 PID 5004 wrote to memory of 3952 5004 spoofer.exe 108 PID 3952 wrote to memory of 4756 3952 cmd.exe 110 PID 3952 wrote to memory of 4756 3952 cmd.exe 110 PID 3952 wrote to memory of 4444 3952 cmd.exe 111 PID 3952 wrote to memory of 4444 3952 cmd.exe 111 PID 5004 wrote to memory of 1404 5004 spoofer.exe 116 PID 5004 wrote to memory of 1404 5004 spoofer.exe 116 PID 5004 wrote to memory of 4484 5004 spoofer.exe 121 PID 5004 wrote to memory of 4484 5004 spoofer.exe 121 PID 5004 wrote to memory of 1208 5004 spoofer.exe 124 PID 5004 wrote to memory of 1208 5004 spoofer.exe 124 PID 5004 wrote to memory of 1524 5004 spoofer.exe 130 PID 5004 wrote to memory of 1524 5004 spoofer.exe 130 PID 1524 wrote to memory of 1656 1524 cmd.exe 132 PID 1524 wrote to memory of 1656 1524 cmd.exe 132 PID 1524 wrote to memory of 2644 1524 cmd.exe 133 PID 1524 wrote to memory of 2644 1524 cmd.exe 133 PID 1524 wrote to memory of 1064 1524 cmd.exe 134 PID 1524 wrote to memory of 1064 1524 cmd.exe 134 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 spoofer.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 spoofer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\spoofer.exe"C:\Users\Admin\AppData\Local\Temp\spoofer.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5004 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2804
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3064
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:628
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4756
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4444
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:4484
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:1208
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ff169d22-512f-41d6-94a6-af9779a1323b.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1656
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 50043⤵
- Kills process with taskkill
PID:2644
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:1064
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1920
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\213d6d4f1e47b492e1ab2f328257e777\Admin@GUMLNLFE_en-US\Browsers\Firefox\Bookmarks.txt
Filesize220B
MD52ab1fd921b6c195114e506007ba9fe05
SHA190033c6ee56461ca959482c9692cf6cfb6c5c6af
SHA256c79cfdd6d0757eb52fbb021e7f0da1a2a8f1dd81dcd3a4e62239778545a09ecc
SHA5124f0570d7c7762ecb4dcf3171ae67da3c56aa044419695e5a05f318e550f1a910a616f5691b15abfe831b654718ec97a534914bd172aa7a963609ebd8e1fae0a5
-
Filesize
6KB
MD5f75c73cddaa9cb3033d3b94806405c45
SHA119264b9b165b466314462a5f2ea83fece47f063e
SHA2566cf0aa89e5b94a81ab781e87fda4014c92f02c7f48aca6c1f1c264fe9ec9274a
SHA5121b1582ef7cb0f1c47e5566046323185ebcb9c2d4d4f23c2b82ad73ec2f80dc8de60d7b87cb052be0520487b0d753ffce11a88821c24fe58034322841cf796180
-
C:\Users\Admin\AppData\Local\213d6d4f1e47b492e1ab2f328257e777\Admin@GUMLNLFE_en-US\System\Process.txt
Filesize1KB
MD547e1acfcba1b9d080ed314b9dbca528d
SHA18f5b822013d0afe4ab36d730374d9db86e8eb8dc
SHA2560bf42416c65f1c3d6411fabf1e22efb8293bf7c13f1513613b61ef1afbc6371d
SHA51257c4c30ac5aa58db539e2cbe12c10f1f51a265b6c1614d99223191accc90fa4fe3d1fbabe72373859d93bf7d25395f4883aab3f6879783c5c6984744206be01e
-
C:\Users\Admin\AppData\Local\213d6d4f1e47b492e1ab2f328257e777\Admin@GUMLNLFE_en-US\System\Process.txt
Filesize2KB
MD5cf950dd91d0da2ef683f25047c73de3b
SHA1658b23cfc46437d78c63186c2942d0f28e18a493
SHA256b48e5d98e0105517c71a348326bd84776974e47511524284df481865ff95b4e9
SHA51245cc2759bcbd800d9be3972560cf918ce0dc76d2c3fe67fe41fd0de57d942aac81c8540e357bfe7d4787e452feaa4203b858c53197d917e50576a2ab269eb642
-
C:\Users\Admin\AppData\Local\213d6d4f1e47b492e1ab2f328257e777\Admin@GUMLNLFE_en-US\System\Process.txt
Filesize3KB
MD5ede5dc11e60743070760a8d2604556fc
SHA1c4743582fa134387460963dec864a472a8cc6201
SHA256e2d09e91648653efd0eb06a2db070bb1d4ef10a6190df63b2927aae6cc77499d
SHA512d056763e1247bb094032ba785f57d6398cf3edfbb36143acd7fd668e1f4b399cf976cde6e88cd999a34b3b67802aeb7f1b067aba73e7a6d89de7009e49dc1f5f
-
C:\Users\Admin\AppData\Local\213d6d4f1e47b492e1ab2f328257e777\Admin@GUMLNLFE_en-US\System\Process.txt
Filesize4KB
MD55fd6e2f84c5048f4b7b330a1fe10c1eb
SHA17c3d67acce4071ea9274e286f6dec9683a7c8b85
SHA256fc43141e7831c3ed652be4bd77e78d30e4e4a89c8276275036e12649feb1361b
SHA512d2e2ba85d2a6a17f9982ac7d0b8a17529f100023ef0f991f15587723ba76dcb8201e4898f1fd711bb819b569f609fc06b39822e8f036f51af3a78860dfde8e2f
-
C:\Users\Admin\AppData\Local\213d6d4f1e47b492e1ab2f328257e777\Admin@GUMLNLFE_en-US\System\Process.txt
Filesize396B
MD540b65c6b42a153d60cc0401d009a209b
SHA1d21c0d10ffbfaa05ddc61209e65445d611f10a8a
SHA256a8b6b0b66b750642a564ee6b26c493906283cd0885d89754b6817e23c88c167a
SHA5128b08f8d9c36d2e64b3b96a85c631bd1720523c5394da2d58ceb9381f84ceb172d970a6f23d4235957ad3183566bde2d80a828fb13927fd559260c06005b703d8
-
Filesize
1B
MD51679091c5a880faf6fb5e6087eb1b2dc
SHA1c1dfd96eea8cc2b62785275bca38ac261256e278
SHA256e7f6c011776e8db7cd330b54174fd76f7d0216b612387a5ffcfb81e6f0919683
SHA5123c9ad55147a7144f6067327c3b82ea70e7c5426add9ceea4d07dc2902239bf9e049b88625eb65d014a7718f79354608cab0921782c643f0208983fffa3582e40
-
Filesize
5KB
MD5325a969f4027f6bc8b9a41cbf122408b
SHA13fa4a9defd2936328cc0d09e9b0771c8a6285cd7
SHA256f3138a763705fc84ef667f0db32ad6a9faf3dd857288555c0ded59b28dbabaea
SHA512102e7b4fcf0129d67ec1a14e3046c0a33546ce49c7dd90726e23bca54c7d26dc15acccb3fa9dfb7086b2896cf66495b14c49ae0b042b4edfae4707618d6de01e
-
Filesize
2KB
MD5bf5999ec62f8b84ce2cedd7ab06997a4
SHA10959ca6fbe3eb48486a775360f1b559bf5da117f
SHA256d3721f17796dc2e9394f0ddfcdfa22d4dae1e18e756c1a1dd33504e610039b03
SHA51220ba0c5c2cf1d5c6f8c17c4f6017594276a120b7f80e8477b6f54f5c55428b415f9ad4afcca2308f21b216e09676580f999e9327f83fa5145f6b35a16770f9bb
-
Filesize
152B
MD59ef0cd379a5fbf0f075257f25e3d7c59
SHA1c57d8a572b620d25c77bb5f0a59ed4c65e96dfee
SHA2564555165107eb4703c7844756b69447a6e3c9655cd525f6a565ea0645f5104c27
SHA512b3097628699f0737de3c12629a1a7a8bbfc66057c7de599d52687ccf346c46705841e30b68a804a84c2562e4085f739a0840c44822e5a4f6c1ac0650426dda71
-
Filesize
63KB
MD567ca41c73d556cc4cfc67fc5b425bbbd
SHA1ada7f812cd581c493630eca83bf38c0f8b32b186
SHA25623d2e491a8c7f2f7f344764e6879d9566c9a3e55a3788038e48b346c068dde5b
SHA5120dceb6468147cd2497adf31843389a78460ed5abe2c5a13488fc55a2d202ee6ce0271821d3cf12bc1f09a4d6b79a737ea3bccfc2bb87f89b3fff6410fa85ec02