Analysis
-
max time kernel
21s -
max time network
26s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-08-2024 15:17
General
-
Target
realspooferv7.4.exe
-
Size
8.0MB
-
MD5
5b30dddacaf3773c61d5597843e9cc33
-
SHA1
ff1623aa569db820cde8a96e2f0dd80c3731b34c
-
SHA256
10ebc0f4401936f551585ad775ca0f281904de3425aa142bcf5b26116c36c955
-
SHA512
22ac7a7ef962d1aa8fdac05948c96d6b32b85d4d07047d19f322ab942499b5262ae09fa4d3604483f3182f9ca03eb4e223097f51b30793c83a7addbc8ae0d2df
-
SSDEEP
196608:4RneSyb/3k2On488HVdgsnu4g7Z5eiv7JnkLvfGE:XDb/02OnyHI+u4g7pkLmE
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ realspooferv7.4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ realspooferv7.4.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion realspooferv7.4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion realspooferv7.4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion realspooferv7.4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion realspooferv7.4.exe -
resource yara_rule behavioral1/memory/4736-0-0x00007FF7AB890000-0x00007FF7AC574000-memory.dmp themida behavioral1/memory/4736-2-0x00007FF7AB890000-0x00007FF7AC574000-memory.dmp themida behavioral1/memory/4736-3-0x00007FF7AB890000-0x00007FF7AC574000-memory.dmp themida behavioral1/memory/1436-5-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral1/memory/4736-4-0x00007FF7AB890000-0x00007FF7AC574000-memory.dmp themida behavioral1/memory/1436-9-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral1/memory/4736-23-0x00007FF7AB890000-0x00007FF7AC574000-memory.dmp themida behavioral1/memory/1436-25-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral1/memory/1436-26-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral1/memory/1436-24-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral1/memory/1436-29-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral1/memory/1436-30-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral1/memory/1436-28-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral1/memory/1436-27-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral1/memory/1436-31-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral1/memory/1436-32-0x0000000140000000-0x0000000140B86000-memory.dmp themida behavioral1/memory/1436-33-0x0000000140000000-0x0000000140B86000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA realspooferv7.4.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA realspooferv7.4.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 1436 realspooferv7.4.exe 1436 realspooferv7.4.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 4736 realspooferv7.4.exe 1436 realspooferv7.4.exe 1436 realspooferv7.4.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4736 set thread context of 1436 4736 realspooferv7.4.exe 91 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1436 realspooferv7.4.exe 1436 realspooferv7.4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4736 realspooferv7.4.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 PID 4736 wrote to memory of 1436 4736 realspooferv7.4.exe 91 -
cURL User-Agent 1 IoCs
Uses User-Agent string associated with cURL utility.
description flow ioc HTTP User-Agent header 23 curl/8.4.0
Processes
-
C:\Users\Admin\AppData\Local\Temp\realspooferv7.4.exe"C:\Users\Admin\AppData\Local\Temp\realspooferv7.4.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\realspooferv7.4.exear2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4288,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=3872 /prefetch:81⤵PID:4328