Analysis

  • max time kernel
    143s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:44

General

  • Target

    f06dce63f780087e5872d85d6633ba388ea0ddc62c96597ba004e065db5ff232.exe

  • Size

    10.0MB

  • MD5

    c586088cd9ab88ae3f5c9219d5745828

  • SHA1

    eece71d732fed6484a8ddb22a5aa0eded21279ed

  • SHA256

    f06dce63f780087e5872d85d6633ba388ea0ddc62c96597ba004e065db5ff232

  • SHA512

    d7f986f6d578db7eed000c94e584719bbcefbe648b4267aa82bbd37228f4e475c70be6d33909e703d55bd5a3eeb5a83f4f9c0132a4cc8f8f1ae6494ddcb4aece

  • SSDEEP

    196608:0FNkDWNGJiniFR78vqsd8n7B38vfUYA5H+LX34Z2vqA2:/DPU4YvVd4ycBHI4Z8j2

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 48 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f06dce63f780087e5872d85d6633ba388ea0ddc62c96597ba004e065db5ff232.exe
    "C:\Users\Admin\AppData\Local\Temp\f06dce63f780087e5872d85d6633ba388ea0ddc62c96597ba004e065db5ff232.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Roaming\MyMacro\Runner.exe
      --host_id 5 --verify_key Nw2ZoiNzhB_F --product "C:\Users\Admin\AppData\Local\Temp\f06dce63f780087e5872d85d6633ba388ea0ddc62c96597ba004e065db5ff232.exe" --version 2014.05.271657
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2572
    • C:\Windows\SysWOW64\PING.EXE
      "C:\Windows\System32\PING.EXE" www.baidu.com -n 2
      2⤵
      • Runs ping.exe
      PID:2900

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\QMLog\20240524.log
    Filesize

    337B

    MD5

    dec2a0a2001c0d78b39c2504c903e154

    SHA1

    522a77a3a18bdffba924364a2da3672f0cc0ed9f

    SHA256

    b8a261add4424cab23469acbc0cf1bf5bdee53559788d964fe1104230d9813fc

    SHA512

    b14aa52b7eb5dcdcaf684f43dfce6f8f70b5b1262e942d8f6a4d3c51868345ddf80adb26206b6a730550f89e54d1d823db125e35c3ffd4f08e68e40eb3ddc3e1

  • C:\Users\Admin\AppData\Local\Temp\mac1C38.tmp
    Filesize

    518B

    MD5

    e9bcfc58aefc9ea8008717275ac33ed1

    SHA1

    e0e516b224a9c1083a529f94664fd8b9f302da07

    SHA256

    2d4d96dd20cc8f050fd72ee9ec1cd70b0160d63afc277368599057675562bc7e

    SHA512

    fa4464c5ae4ebc882ddec8154e2f1d569f878377fd864cb2696f376d9129fee9ab3bb1acc2c7bd60c28041aaf8e7304aa37bec0a8a3c8583ecd15b283c16cd34

  • C:\Users\Admin\AppData\Roaming\MacroCommerce\qdisp.dll
    Filesize

    303KB

    MD5

    014c01cd6522778e1e15be0e696dfe0c

    SHA1

    c908376fcc4525ec5c4b35d289ef1361ea5cb2d9

    SHA256

    259eaf1ddc9bf610d11a22413853b3d4386fc5a8412c6e602c74eb43f1a32d46

    SHA512

    3b8d040b4a6e879ecf3bafba336b2fc8d793d4f6931902faf87e8f64faf6eca7f1f21485794cffe16c7d0ea907b9f6db93df0b4bae8cb3684733e95608523fd9

  • \Users\Admin\AppData\Roaming\MyMacro\Runner.exe
    Filesize

    7.3MB

    MD5

    e51c4cf022ecb48837b33246eccfe153

    SHA1

    489c21afcd01e068c4f99caf6eb1636018753691

    SHA256

    dfc70b81341e185688e663d379df199c302fa4b9b27512ccc5cb356ef2ab95b5

    SHA512

    9bf556eaa22656fa6746d310485b7d5c41fab53738e9d505ed40d32580993b08c95d2ddefc756e192ea359312b97dda0333129cf09ccfcad02c9dcf431d48781

  • \Users\Admin\AppData\Roaming\MyMacro\cfgdll.dll
    Filesize

    59KB

    MD5

    b35416c2b3e818894df95608b76934f7

    SHA1

    bbdd1c0f49e9ce54e9312f5edfead76d343c21cf

    SHA256

    8147481d1c93da5ce5de7ff7a72a45756d45ea1f27d27bb8c9944642f42549a3

    SHA512

    92382562761b36b4ed2ec0bba832c66c8f720e190630596ff830a047a498889e7a0f3628d1a3ffac066b06ccd8c2d3840e82b4304b636e1b1ee434910c6f0bdf

  • memory/1972-118-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-0-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-60-0x0000000006600000-0x0000000006D42000-memory.dmp
    Filesize

    7.3MB

  • memory/1972-108-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-58-0x0000000006600000-0x0000000006D42000-memory.dmp
    Filesize

    7.3MB

  • memory/1972-49-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-126-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-124-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-2-0x0000000000EA1000-0x0000000001010000-memory.dmp
    Filesize

    1.4MB

  • memory/1972-96-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-122-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-97-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-99-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-100-0x0000000006600000-0x0000000006D42000-memory.dmp
    Filesize

    7.3MB

  • memory/1972-101-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-120-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-59-0x0000000006600000-0x0000000006D42000-memory.dmp
    Filesize

    7.3MB

  • memory/1972-116-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-114-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-106-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-128-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-112-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/1972-110-0x0000000000EA0000-0x000000000185F000-memory.dmp
    Filesize

    9.7MB

  • memory/2572-113-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/2572-127-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/2572-121-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/2572-109-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/2572-105-0x00000000055B0000-0x0000000005F6F000-memory.dmp
    Filesize

    9.7MB

  • memory/2572-115-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/2572-117-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/2572-111-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/2572-129-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/2572-119-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/2572-104-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/2572-61-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/2572-98-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/2572-123-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/2572-125-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/2572-79-0x00000000055B0000-0x0000000005F6F000-memory.dmp
    Filesize

    9.7MB

  • memory/2572-75-0x0000000000401000-0x000000000091B000-memory.dmp
    Filesize

    5.1MB

  • memory/2572-103-0x0000000000401000-0x000000000091B000-memory.dmp
    Filesize

    5.1MB

  • memory/2572-107-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/2572-102-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB