Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2024 21:24

General

  • Target

    Spoofer/Mac.exe

  • Size

    2.8MB

  • MD5

    968ba4b5549e08605049d5d126406c5a

  • SHA1

    b6204e980656a3465be1a93e274ef9e263cef189

  • SHA256

    ad1e8e8f42d7db9753ec0faaff70224866140845ef775fbd97a5246e7e64f902

  • SHA512

    c27851a92ff09e278ed74b38cbe31b6b8b472a287981860767ebd4b4ae212b80cb82a0f97e7397d436913153b163710241151bdb789d7c0e49c8a287ac3baa0c

  • SSDEEP

    49152:7ACyWLMURxAxsjSmlFHQyeN27hvIP2BJD0mfsmBrOHG9vCPdk0BjTEqAh:7OyRx95FHNeNKVHJ4mf1q+Ik0VTpG

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Spoofer\Mac.exe
    "C:\Users\Admin\AppData\Local\Temp\Spoofer\Mac.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c cls
      2⤵
        PID:4948
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Spoofer\Mac.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1068
        • C:\Windows\system32\certutil.exe
          certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\Spoofer\Mac.exe" MD5
          3⤵
            PID:3384
          • C:\Windows\system32\find.exe
            find /i /v "md5"
            3⤵
              PID:3000
            • C:\Windows\system32\find.exe
              find /i /v "certutil"
              3⤵
                PID:4940

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Defense Evasion

          Virtualization/Sandbox Evasion

          1
          T1497

          Discovery

          Query Registry

          2
          T1012

          Virtualization/Sandbox Evasion

          1
          T1497

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1400-0-0x00007FF60C190000-0x00007FF60C87F000-memory.dmp
            Filesize

            6.9MB

          • memory/1400-1-0x00007FFCD5790000-0x00007FFCD5792000-memory.dmp
            Filesize

            8KB

          • memory/1400-3-0x00007FF60C190000-0x00007FF60C87F000-memory.dmp
            Filesize

            6.9MB

          • memory/1400-4-0x00007FF60C190000-0x00007FF60C87F000-memory.dmp
            Filesize

            6.9MB

          • memory/1400-2-0x00007FF60C190000-0x00007FF60C87F000-memory.dmp
            Filesize

            6.9MB

          • memory/1400-5-0x00007FF60C190000-0x00007FF60C87F000-memory.dmp
            Filesize

            6.9MB

          • memory/1400-6-0x00007FF60C190000-0x00007FF60C87F000-memory.dmp
            Filesize

            6.9MB

          • memory/1400-7-0x00007FF60C190000-0x00007FF60C87F000-memory.dmp
            Filesize

            6.9MB

          • memory/1400-16-0x00007FF60C190000-0x00007FF60C87F000-memory.dmp
            Filesize

            6.9MB