Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12/09/2024, 01:40
Static task
static1
Behavioral task
behavioral1
Sample
6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe
Resource
win7-20240903-en
General
-
Target
6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe
-
Size
1.8MB
-
MD5
3bcdaf8aa8a6f0ca2f613c8c14bc5a6e
-
SHA1
14e7cff2628e339009821bdb95673a40299149d0
-
SHA256
6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a
-
SHA512
d4f38ebb5e8684ab8d267cbef2c2a227238636409cc41b03fa767e3ba83f324db47e93543dfdde302fa72847b728f4ba93aae10d58670efe0ada9ed051941579
-
SSDEEP
49152:GQlomvjK2/8k6ZJ8EBHJGCHONwoFCRUUoYk32nOg:15vjak6z84uszoYkGl
Malware Config
Extracted
amadey
4.41
c7817d
http://31.41.244.10
-
install_dir
0e8d0864aa
-
install_file
svoutse.exe
-
strings_key
5481b88a6ef75bcf21333988a4e47048
-
url_paths
/Dem7kTu/index.php
Extracted
stealc
rave
http://185.215.113.103
-
url_path
/e2b1563c6670f193.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8cb3f97d28.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 075a7c4892.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8cb3f97d28.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8cb3f97d28.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 075a7c4892.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 075a7c4892.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe -
Executes dropped EXE 4 IoCs
pid Process 2732 svoutse.exe 1548 8cb3f97d28.exe 316 075a7c4892.exe 652 d725f2ec79.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine svoutse.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine 8cb3f97d28.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Wine 075a7c4892.exe -
Loads dropped DLL 6 IoCs
pid Process 1708 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe 2732 svoutse.exe 2732 svoutse.exe 2732 svoutse.exe 2732 svoutse.exe 2732 svoutse.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\075a7c4892.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000030001\\075a7c4892.exe" svoutse.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\d725f2ec79.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000040001\\d725f2ec79.exe" svoutse.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00060000000190e1-69.dat autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1708 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe 2732 svoutse.exe 1548 8cb3f97d28.exe 316 075a7c4892.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\svoutse.job 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svoutse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8cb3f97d28.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d725f2ec79.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 075a7c4892.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1708 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe 2732 svoutse.exe 1548 8cb3f97d28.exe 316 075a7c4892.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1708 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe 652 d725f2ec79.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1708 wrote to memory of 2732 1708 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe 31 PID 1708 wrote to memory of 2732 1708 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe 31 PID 1708 wrote to memory of 2732 1708 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe 31 PID 1708 wrote to memory of 2732 1708 6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe 31 PID 2732 wrote to memory of 1548 2732 svoutse.exe 33 PID 2732 wrote to memory of 1548 2732 svoutse.exe 33 PID 2732 wrote to memory of 1548 2732 svoutse.exe 33 PID 2732 wrote to memory of 1548 2732 svoutse.exe 33 PID 2732 wrote to memory of 316 2732 svoutse.exe 34 PID 2732 wrote to memory of 316 2732 svoutse.exe 34 PID 2732 wrote to memory of 316 2732 svoutse.exe 34 PID 2732 wrote to memory of 316 2732 svoutse.exe 34 PID 2732 wrote to memory of 652 2732 svoutse.exe 35 PID 2732 wrote to memory of 652 2732 svoutse.exe 35 PID 2732 wrote to memory of 652 2732 svoutse.exe 35 PID 2732 wrote to memory of 652 2732 svoutse.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe"C:\Users\Admin\AppData\Local\Temp\6eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe"C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Roaming\1000026000\8cb3f97d28.exe"C:\Users\Admin\AppData\Roaming\1000026000\8cb3f97d28.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1548
-
-
C:\Users\Admin\AppData\Local\Temp\1000030001\075a7c4892.exe"C:\Users\Admin\AppData\Local\Temp\1000030001\075a7c4892.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\1000040001\d725f2ec79.exe"C:\Users\Admin\AppData\Local\Temp\1000040001\d725f2ec79.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:652
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
896KB
MD56ca9ba147fcf085d7f828da983fd946f
SHA1e7fedc40f0cbbe1ba28d52b4c25d2840a0004002
SHA256df465e0e7a01e93a8ed0f4a96fcba84506e0789f329fac2419d17f65bd1749c8
SHA512626c5f47f2da8bfcd805d0fb510beb1800359596b304a90afdbc2f7d381c2df42751f3659b12c30d4e430c6e46ee1ef9be2c2d1a6779dac13399d7511b2121f0
-
Filesize
1.7MB
MD5582c09e30698672fd833e6e6c0dc506e
SHA137dafeb7ea62e155ff3f2d47f84011b24ef8ba2b
SHA25699e3eaac03d77c6b24ebd5a17326ba051788d58f1f1d4aa6871310419a85d8af
SHA512495525e62560e397c0bef9c7f17358c08547c34930e772c8e59476ec50b7196eac28a0cbba83d0d90ebcc4282e210e0d140292cf4bfd52262cba45e2a9d6a1c9
-
Filesize
1.8MB
MD53bcdaf8aa8a6f0ca2f613c8c14bc5a6e
SHA114e7cff2628e339009821bdb95673a40299149d0
SHA2566eb59c4f674dca8834a2e617632dce7fd0be64ab01297e016b424d04b0b0054a
SHA512d4f38ebb5e8684ab8d267cbef2c2a227238636409cc41b03fa767e3ba83f324db47e93543dfdde302fa72847b728f4ba93aae10d58670efe0ada9ed051941579