Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-02-2025 00:31
Static task
static1
Behavioral task
behavioral1
Sample
V2D0I_random.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
V2D0I_random.exe
Resource
win10v2004-20250129-en
General
-
Target
V2D0I_random.exe
-
Size
2.1MB
-
MD5
6236a0f253b635db9dc436bcdf8760f1
-
SHA1
ed4fd3548ba42beca7fbc73538b2097c7677d10b
-
SHA256
f758d7e254cb8fcd0f8fcbeea716ccee5305acc4279c94d367c71d75fcea3b42
-
SHA512
b6daded3fa328d6f1b49f902936be02e69cc685598a6b9fb5b43277330407e0df688048fe9d07a0cb742efeae6e2f867000c8a7274b906223b7b65db14c7d15a
-
SSDEEP
49152:RPVvoutG0l35Q/wcohXw5GTkQlf02ZDk7vsLipRw:R9vokGupIwZmWMyYo2Q
Malware Config
Extracted
amadey
4.42
9c9aa5
http://185.215.113.43
-
install_dir
abc3bc1985
-
install_file
skotes.exe
-
strings_key
8a35cf2ea38c2817dba29a4b5b25dcf0
-
url_paths
/Zu7JuNko/index.php
Signatures
-
Amadey family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ V2D0I_random.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ skotes.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 5 1468 skotes.exe 7 1468 skotes.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion V2D0I_random.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion skotes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion V2D0I_random.exe -
Executes dropped EXE 2 IoCs
pid Process 1468 skotes.exe 1808 kUHbhqh.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine V2D0I_random.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine skotes.exe -
Loads dropped DLL 3 IoCs
pid Process 2108 V2D0I_random.exe 2108 V2D0I_random.exe 1468 skotes.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2108 V2D0I_random.exe 1468 skotes.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\skotes.job V2D0I_random.exe -
pid Process 2436 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language V2D0I_random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skotes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2108 V2D0I_random.exe 1468 skotes.exe 2436 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2436 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2108 V2D0I_random.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2108 wrote to memory of 1468 2108 V2D0I_random.exe 30 PID 2108 wrote to memory of 1468 2108 V2D0I_random.exe 30 PID 2108 wrote to memory of 1468 2108 V2D0I_random.exe 30 PID 2108 wrote to memory of 1468 2108 V2D0I_random.exe 30 PID 1468 wrote to memory of 1808 1468 skotes.exe 32 PID 1468 wrote to memory of 1808 1468 skotes.exe 32 PID 1468 wrote to memory of 1808 1468 skotes.exe 32 PID 1468 wrote to memory of 1808 1468 skotes.exe 32 PID 1468 wrote to memory of 2436 1468 skotes.exe 33 PID 1468 wrote to memory of 2436 1468 skotes.exe 33 PID 1468 wrote to memory of 2436 1468 skotes.exe 33 PID 1468 wrote to memory of 2436 1468 skotes.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\V2D0I_random.exe"C:\Users\Admin\AppData\Local\Temp\V2D0I_random.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\1072605001\kUHbhqh.exe"C:\Users\Admin\AppData\Local\Temp\1072605001\kUHbhqh.exe"3⤵
- Executes dropped EXE
PID:1808
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1072643041\GeneratedInstaller.ps1"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
865KB
MD5f3b99592f40e424a2fb51e8f60b98077
SHA116481ab398ad77608131d6ef9dbccce2965a970f
SHA256aa63cf25cfc47e6a53dc1b286e425faa8775ac0311c47ca6c59d1950cfa03251
SHA5125c66a2257f037862abfdf142d7f3df5a53970bced7d274ec79e3ebfe4cf1015498cc1e47ca077cfebeb8a73d499e1f68ed287bc35bb2b8365c7843f7f46be3be
-
Filesize
224KB
MD509ca8e85a487f832885910c87f33e948
SHA125c74a88a379e3a4e9edc9b10f17df07cedaa4c2
SHA256ba78a4380be74c24ed3677dee2de214c600930bbf813ff911da7397c543ed17c
SHA512beb9c3652e1c48ac316eecc69decab307f57b1dca52ca609f6440a3a22b0e74b527bb04848d0ca3116a9e5e2ecbab69d43c4a0fa27334a6719ed50b50900c557
-
Filesize
2.1MB
MD56236a0f253b635db9dc436bcdf8760f1
SHA1ed4fd3548ba42beca7fbc73538b2097c7677d10b
SHA256f758d7e254cb8fcd0f8fcbeea716ccee5305acc4279c94d367c71d75fcea3b42
SHA512b6daded3fa328d6f1b49f902936be02e69cc685598a6b9fb5b43277330407e0df688048fe9d07a0cb742efeae6e2f867000c8a7274b906223b7b65db14c7d15a