Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 03:52
Static task
static1
Behavioral task
behavioral1
Sample
AmazonSetup.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
AmazonSetup.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
AmazonGamesSetup.exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
AmazonGamesSetup.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
LIXVoWXPPCyc5Jy.exe
Resource
win7-20240508-en
General
-
Target
AmazonSetup.exe
-
Size
2.8MB
-
MD5
21434ba1af9e80e0bb9d4e49e643d269
-
SHA1
c460ce1a3fd7c3c5af78ab01a18bc62bcf3a8c8b
-
SHA256
aa79d46aa459af0d46da380af6481f51369da4c4080a009028e83857dcd844f2
-
SHA512
012a96b51ee1cefa86c0bfca56f0fe2a0e3d7ec061fa6868184234338dd5f2329bc0de2298d4a782c3e2bdb4bd665fd373adad6f28f26c2c6439972280d9d7b8
-
SSDEEP
49152:AS4o6fCn0IO2N7Sb/h0vQV2vMHZYd6GZC+8qBBVRlEt73LfsL6kVOSo3dAf2doBn:AG0aw/8HWZY/A+8qvfli7fsLHgSw7G5P
Malware Config
Extracted
bitrat
1.34
curtisusa.hopto.org:5215
-
communication_password
ee342c2505c08512ed898d3855498f1a
-
tor_process
tor
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AmazonSetup.exeLIXVoWXPPCyc5Jy.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation AmazonSetup.exe Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation LIXVoWXPPCyc5Jy.exe -
Executes dropped EXE 3 IoCs
Processes:
LIXVoWXPPCyc5Jy.exeAmazonGamesSetup.exeAmazon Games Setup.exepid Process 2812 LIXVoWXPPCyc5Jy.exe 1404 AmazonGamesSetup.exe 1120 Amazon Games Setup.exe -
Processes:
resource yara_rule behavioral2/memory/3508-149-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3508-151-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3508-150-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3508-174-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3508-184-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3508-190-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3508-241-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3508-240-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3508-526-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3508-525-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3508-796-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3508-797-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3508-1235-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3508-1236-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3508-1643-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3508-1642-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
MSBuild.exepid Process 3508 MSBuild.exe 3508 MSBuild.exe 3508 MSBuild.exe 3508 MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
LIXVoWXPPCyc5Jy.exedescription pid Process procid_target PID 2812 set thread context of 3508 2812 LIXVoWXPPCyc5Jy.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
LIXVoWXPPCyc5Jy.exepid Process 2812 LIXVoWXPPCyc5Jy.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
LIXVoWXPPCyc5Jy.exeMSBuild.exedescription pid Process Token: SeDebugPrivilege 2812 LIXVoWXPPCyc5Jy.exe Token: SeShutdownPrivilege 3508 MSBuild.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
MSBuild.exepid Process 3508 MSBuild.exe 3508 MSBuild.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
AmazonSetup.exeAmazonGamesSetup.exeLIXVoWXPPCyc5Jy.exedescription pid Process procid_target PID 676 wrote to memory of 2812 676 AmazonSetup.exe 83 PID 676 wrote to memory of 2812 676 AmazonSetup.exe 83 PID 676 wrote to memory of 2812 676 AmazonSetup.exe 83 PID 676 wrote to memory of 1404 676 AmazonSetup.exe 84 PID 676 wrote to memory of 1404 676 AmazonSetup.exe 84 PID 676 wrote to memory of 1404 676 AmazonSetup.exe 84 PID 1404 wrote to memory of 1120 1404 AmazonGamesSetup.exe 88 PID 1404 wrote to memory of 1120 1404 AmazonGamesSetup.exe 88 PID 1404 wrote to memory of 1120 1404 AmazonGamesSetup.exe 88 PID 2812 wrote to memory of 2960 2812 LIXVoWXPPCyc5Jy.exe 99 PID 2812 wrote to memory of 2960 2812 LIXVoWXPPCyc5Jy.exe 99 PID 2812 wrote to memory of 2960 2812 LIXVoWXPPCyc5Jy.exe 99 PID 2812 wrote to memory of 3508 2812 LIXVoWXPPCyc5Jy.exe 101 PID 2812 wrote to memory of 3508 2812 LIXVoWXPPCyc5Jy.exe 101 PID 2812 wrote to memory of 3508 2812 LIXVoWXPPCyc5Jy.exe 101 PID 2812 wrote to memory of 3508 2812 LIXVoWXPPCyc5Jy.exe 101 PID 2812 wrote to memory of 3508 2812 LIXVoWXPPCyc5Jy.exe 101 PID 2812 wrote to memory of 3508 2812 LIXVoWXPPCyc5Jy.exe 101 PID 2812 wrote to memory of 3508 2812 LIXVoWXPPCyc5Jy.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\AmazonSetup.exe"C:\Users\Admin\AppData\Local\Temp\AmazonSetup.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Users\Admin\AppData\Local\Temp\LIXVoWXPPCyc5Jy.exe"C:\Users\Admin\AppData\Local\Temp\LIXVoWXPPCyc5Jy.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AGbGTkAzcl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7A1D.tmp"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2960
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"{path}"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3508
-
-
-
C:\Users\Admin\AppData\Local\Temp\AmazonGamesSetup.exe"C:\Users\Admin\AppData\Local\Temp\AmazonGamesSetup.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\Amazon Games Setup.exe"C:\Users\Admin\AppData\Local\Temp\Amazon Games Setup.exe" "/nopatch"3⤵
- Executes dropped EXE
PID:1120
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Amazon Games\App\Amazon Games UI\resources\static\public\core\auth-limbo-40b52b60a701b5c26a7d.css
Filesize320KB
MD5acf81f08b85de98eca96cc1b2bbb199a
SHA14c089f322370d4461ffa94097d39cc148f45c4da
SHA256e1326b0de115e4dae4d3157f50636abd85505c0995e4131d68878fedc512498e
SHA5129220c6162e604d05c404ea9868a3564b7691e51bf7535d1628d194d3fb7bd2391cae076e5da99f664632fc0c6acd7a0807fcb2d1b4af1e2842cfb6973e2e056b
-
Filesize
1KB
MD518248df6727579c071d6c1bad0ec1352
SHA14fab1051a855cb08d25efbe14db03fb0f702b711
SHA2569ae38c15682d5c6dc3b218682fbe385e75a45752c0055120e8196c904647cfef
SHA5128357657cde73ccc7d9050f28e0ed152a7b3cd12536ac33a7ddecfebf3e5ff125cf4c2b39cb212b315e0bdbfbf4286a44e28560697b7b0cdadbb727819d8c7ba6
-
Filesize
1.9MB
MD53f1a9950778e30d7e742506da20c0c14
SHA1e61f35b01bd30aeb144b9136b52239956e0f1d7e
SHA256f6e6eb9e27a83689960f2438d86512092db2532c97d460e9b2e6a23834fa48f3
SHA51243f84f1d28bf6ebbf338970c20ecbb153bdbf4d199d036136663c26a504d6ad454dc18cb108e90b4329c74b483e82b513462e119d1f8df01b2e926e123c38808
-
Filesize
1.8MB
MD502be3726c0a90958a3c30577d3b3a131
SHA1bedbab8bd74a9d7313ba32ca033c81ec32c04706
SHA2561a99f1054e51fe86416c59e5c526d69776fdabd7bb9831dbaab8582322121c7a
SHA512662eaa8d3b112ef981d27832a2a46b0ecb55e2d1dcf49fe1fbd134e3c4e02758bc9ad3db2e25f53fc174e2083dd278967f405a768fdd814612c9a43bc6d1c713
-
Filesize
2.5MB
MD5cef6d09b553a93f81942da9838b1ac57
SHA1c32fbf54b54dadabbae600645c417c163234daf5
SHA256d9aa21479a1a55d57839aee6310cd6853b2bc5215337aa72316a96f7be7ff3e5
SHA51205ed612b7d2e14b034a391d45b578e0eda2b52be3b8eeccb3534872de61d05d95b4b3e7f10bfa01ef6913d29a24404c8cf635c804f9fbe2820321078d1007928
-
Filesize
1KB
MD5505d58183b76cac61ecf0ce485bd996a
SHA1607fa8d4982f4fb044d4170c0f9eec5b1311115a
SHA256069679d4327a4e0f5abe25d710169c07961a469fd98f0a2ef8277bb1168c4258
SHA51275d0ff3be0c961d8b944c9691f87cc9a63637e342860eea225d9c3c07fb99367acfd492fa5af65bce3c4fd98fef9f09a74e3c252b898882a5b26c6d1b662b5f7