Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13/09/2024, 16:03
Static task
static1
Behavioral task
behavioral1
Sample
6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe
Resource
win10v2004-20240802-en
General
-
Target
6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe
-
Size
1.8MB
-
MD5
6dfe7e91841439b9da82c2102f4bef08
-
SHA1
6db4051485371ef53eee822798594581fafa843b
-
SHA256
6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d
-
SHA512
79f0a80d9a4a4ce3d5141aa4ebdf72126fa282c17c129325c551f41a17e4a9cbaac837f06a33c2464b00224b5073c8598cfcbe16fcc8f605bfa142f8e07afb3b
-
SSDEEP
49152:82L7eYREwh6wvOgKplmMLV+scHSlnJ7V8VoJ:1eYRRIwv4mMLrcAnJ7Oi
Malware Config
Extracted
amadey
4.41
c7817d
http://31.41.244.10
-
install_dir
0e8d0864aa
-
install_file
svoutse.exe
-
strings_key
5481b88a6ef75bcf21333988a4e47048
-
url_paths
/Dem7kTu/index.php
Extracted
stealc
rave
http://185.215.113.103
-
url_path
/e2b1563c6670f193.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d39dec7643.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 9dd78fb99d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ svoutse.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d39dec7643.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svoutse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d39dec7643.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9dd78fb99d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9dd78fb99d.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation svoutse.exe -
Executes dropped EXE 4 IoCs
pid Process 4176 svoutse.exe 4984 svoutse.exe 1584 d39dec7643.exe 760 9dd78fb99d.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Wine 6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Wine svoutse.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Wine svoutse.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Wine d39dec7643.exe Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Wine 9dd78fb99d.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9dd78fb99d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000030001\\9dd78fb99d.exe" svoutse.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 3384 6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe 4176 svoutse.exe 4984 svoutse.exe 1584 d39dec7643.exe 760 9dd78fb99d.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\svoutse.job 6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svoutse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d39dec7643.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9dd78fb99d.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3384 6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe 3384 6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe 4176 svoutse.exe 4176 svoutse.exe 4984 svoutse.exe 4984 svoutse.exe 1584 d39dec7643.exe 1584 d39dec7643.exe 760 9dd78fb99d.exe 760 9dd78fb99d.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3384 6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3384 wrote to memory of 4984 3384 6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe 87 PID 3384 wrote to memory of 4984 3384 6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe 87 PID 3384 wrote to memory of 4984 3384 6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe 87 PID 4176 wrote to memory of 1584 4176 svoutse.exe 88 PID 4176 wrote to memory of 1584 4176 svoutse.exe 88 PID 4176 wrote to memory of 1584 4176 svoutse.exe 88 PID 4176 wrote to memory of 760 4176 svoutse.exe 89 PID 4176 wrote to memory of 760 4176 svoutse.exe 89 PID 4176 wrote to memory of 760 4176 svoutse.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe"C:\Users\Admin\AppData\Local\Temp\6cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe"C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4984
-
-
C:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exeC:\Users\Admin\AppData\Local\Temp\0e8d0864aa\svoutse.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Users\Admin\AppData\Roaming\1000026000\d39dec7643.exe"C:\Users\Admin\AppData\Roaming\1000026000\d39dec7643.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1584
-
-
C:\Users\Admin\AppData\Local\Temp\1000030001\9dd78fb99d.exe"C:\Users\Admin\AppData\Local\Temp\1000030001\9dd78fb99d.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD56dfe7e91841439b9da82c2102f4bef08
SHA16db4051485371ef53eee822798594581fafa843b
SHA2566cd01cd53006d22f391c472cc2f98701c0549769596a75ad492570c7dee8514d
SHA51279f0a80d9a4a4ce3d5141aa4ebdf72126fa282c17c129325c551f41a17e4a9cbaac837f06a33c2464b00224b5073c8598cfcbe16fcc8f605bfa142f8e07afb3b
-
Filesize
1.7MB
MD5c9b922ad4cd81d079feea7f168fda043
SHA195eab98d5568999eb492267c57cd6ce911a30bdf
SHA25629ccb9b73cef0dec4afe5a18560b5b65e0731c7e1030d753267c262cd9c2f3a1
SHA51295e3813a7c1762b7d11787dd81286a6c261cc760581bfe5d74c734cea2fccb2c113ebdc44f1c538bda916a2d87ed1d553ea0ea590be12a753650e910e5517097