Analysis

  • max time kernel
    142s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:44

General

  • Target

    f06dce63f780087e5872d85d6633ba388ea0ddc62c96597ba004e065db5ff232.exe

  • Size

    10.0MB

  • MD5

    c586088cd9ab88ae3f5c9219d5745828

  • SHA1

    eece71d732fed6484a8ddb22a5aa0eded21279ed

  • SHA256

    f06dce63f780087e5872d85d6633ba388ea0ddc62c96597ba004e065db5ff232

  • SHA512

    d7f986f6d578db7eed000c94e584719bbcefbe648b4267aa82bbd37228f4e475c70be6d33909e703d55bd5a3eeb5a83f4f9c0132a4cc8f8f1ae6494ddcb4aece

  • SSDEEP

    196608:0FNkDWNGJiniFR78vqsd8n7B38vfUYA5H+LX34Z2vqA2:/DPU4YvVd4ycBHI4Z8j2

Score
9/10

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 48 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f06dce63f780087e5872d85d6633ba388ea0ddc62c96597ba004e065db5ff232.exe
    "C:\Users\Admin\AppData\Local\Temp\f06dce63f780087e5872d85d6633ba388ea0ddc62c96597ba004e065db5ff232.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Users\Admin\AppData\Roaming\MyMacro\Runner.exe
      --host_id 5 --verify_key yTXqFyRRY1nm --product "C:\Users\Admin\AppData\Local\Temp\f06dce63f780087e5872d85d6633ba388ea0ddc62c96597ba004e065db5ff232.exe" --version 2014.05.271657
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3708
    • C:\Windows\SysWOW64\PING.EXE
      "C:\Windows\System32\PING.EXE" www.baidu.com -n 2
      2⤵
      • Runs ping.exe
      PID:3924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\boost_interprocess_qm\IIjo9CKDXRrq
    Filesize

    256KB

    MD5

    3e2c47fbfdfb579024b6b28b2d91681a

    SHA1

    e22de21dd35523d8f6f0344902f4c3ced1fe5450

    SHA256

    59f9d365c857d15e08d1f9bba11b084ec7e6f789654c480852e45b670c5fe27b

    SHA512

    429ed0b3e95e699b4a218fa281cb09d2bfc971f2cc9bcc57a3f21c94d5f99b86a5b938243963d994e41915f7d7d14a260aa60cc8865ef09414d99d21cc292d57

  • C:\ProgramData\boost_interprocess_qm\PBAnuk_9WJPO
    Filesize

    1.6MB

    MD5

    dac15cd405974331d81d90aff70f6408

    SHA1

    6b2a12b794081ba6221c7616792be8db5e122854

    SHA256

    5c94a26c92dba4aaaeccd20d7a3104be6afcbfa523c546ae4ae86031d8a541ee

    SHA512

    d9b3cb4b64260049429e4c9ccb6a13c8715b89b915a053f4eb40a3d15133805bcfedbf5aa4836d6ac4cfbb6895bddfd114e3816c3be21b37647b25b9ce23232f

  • C:\ProgramData\boost_interprocess_qm\sWYkzygL97p
    Filesize

    258B

    MD5

    b416fa6a4a3bb151bdeed27ba06a2f86

    SHA1

    d785b2d792f5bb27bfa68b1a06a0679468934c77

    SHA256

    ce52547241248745ed63b31d8e4330c77235ac448246cccbb23330340c4dee0c

    SHA512

    2352cc74b5de3034424f0249747be6237d16798f34f27b3b8cc8d37a97b52974223045e324e6423c76ccd933cfb2dd3c2552a09227446b45eacf912ddd589bdf

  • C:\ProgramData\boost_interprocess_qm\sWYkzygL97pO
    Filesize

    256KB

    MD5

    a07736ac8aa5e994f6c8da4edc547d83

    SHA1

    55986ba7dfd9977cb1f4189eb5f8a3b59208c414

    SHA256

    96eff30408d0e54256a31737962a4456d1bc50e1567e876c3558d375e05dc311

    SHA512

    5b44265fa810f0b8e0f897103a6e7143bcb25462392acd1df256f35076b3560abd4288c8358cf6edd0fd74978cb973c2ec62f08281d910d6d6e5063aea1a009b

  • C:\Users\Admin\AppData\Local\Temp\QMLog\20240524.log
    Filesize

    337B

    MD5

    a4d4d602b697d4be67fd3149b4e65a54

    SHA1

    ae7d035c1d8fcd943db7bf97d82efa28a72e8878

    SHA256

    3ca14cb78eef5691daffe25b11ae3a755d60cc1089ec0b35b74ea21ae72b9a63

    SHA512

    51062a045de53a4dd59abda9178fd1f8f37f7cabfe625a0604c9eef126af112793736d9871b7d0e1f01f1c0a19f6d3872e850a2e6556635a4e9ad780e6690f0c

  • C:\Users\Admin\AppData\Local\Temp\mac4FC6.tmp
    Filesize

    518B

    MD5

    e9bcfc58aefc9ea8008717275ac33ed1

    SHA1

    e0e516b224a9c1083a529f94664fd8b9f302da07

    SHA256

    2d4d96dd20cc8f050fd72ee9ec1cd70b0160d63afc277368599057675562bc7e

    SHA512

    fa4464c5ae4ebc882ddec8154e2f1d569f878377fd864cb2696f376d9129fee9ab3bb1acc2c7bd60c28041aaf8e7304aa37bec0a8a3c8583ecd15b283c16cd34

  • C:\Users\Admin\AppData\Roaming\MacroCommerce\qdisp.dll
    Filesize

    303KB

    MD5

    014c01cd6522778e1e15be0e696dfe0c

    SHA1

    c908376fcc4525ec5c4b35d289ef1361ea5cb2d9

    SHA256

    259eaf1ddc9bf610d11a22413853b3d4386fc5a8412c6e602c74eb43f1a32d46

    SHA512

    3b8d040b4a6e879ecf3bafba336b2fc8d793d4f6931902faf87e8f64faf6eca7f1f21485794cffe16c7d0ea907b9f6db93df0b4bae8cb3684733e95608523fd9

  • C:\Users\Admin\AppData\Roaming\MyMacro\Runner.exe
    Filesize

    7.3MB

    MD5

    e51c4cf022ecb48837b33246eccfe153

    SHA1

    489c21afcd01e068c4f99caf6eb1636018753691

    SHA256

    dfc70b81341e185688e663d379df199c302fa4b9b27512ccc5cb356ef2ab95b5

    SHA512

    9bf556eaa22656fa6746d310485b7d5c41fab53738e9d505ed40d32580993b08c95d2ddefc756e192ea359312b97dda0333129cf09ccfcad02c9dcf431d48781

  • C:\Users\Admin\AppData\Roaming\MyMacro\cfgdll.dll
    Filesize

    59KB

    MD5

    b35416c2b3e818894df95608b76934f7

    SHA1

    bbdd1c0f49e9ce54e9312f5edfead76d343c21cf

    SHA256

    8147481d1c93da5ce5de7ff7a72a45756d45ea1f27d27bb8c9944642f42549a3

    SHA512

    92382562761b36b4ed2ec0bba832c66c8f720e190630596ff830a047a498889e7a0f3628d1a3ffac066b06ccd8c2d3840e82b4304b636e1b1ee434910c6f0bdf

  • memory/1556-103-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/1556-115-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/1556-123-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/1556-49-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/1556-2-0x0000000000671000-0x00000000007E0000-memory.dmp
    Filesize

    1.4MB

  • memory/1556-95-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/1556-121-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/1556-97-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/1556-98-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/1556-119-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/1556-117-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/1556-101-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/1556-113-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/1556-0-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/1556-111-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/1556-105-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/1556-109-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/1556-107-0x0000000000670000-0x000000000102F000-memory.dmp
    Filesize

    9.7MB

  • memory/3708-116-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/3708-112-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/3708-108-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/3708-104-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/3708-100-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/3708-102-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/3708-114-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/3708-118-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/3708-110-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/3708-106-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/3708-65-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/3708-99-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/3708-120-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/3708-96-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/3708-122-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/3708-55-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB

  • memory/3708-124-0x0000000000400000-0x0000000000B42000-memory.dmp
    Filesize

    7.3MB