Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 03:52
Static task
static1
Behavioral task
behavioral1
Sample
AmazonSetup.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
AmazonSetup.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
AmazonGamesSetup.exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
AmazonGamesSetup.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
LIXVoWXPPCyc5Jy.exe
Resource
win7-20240508-en
General
-
Target
LIXVoWXPPCyc5Jy.exe
-
Size
2.5MB
-
MD5
cef6d09b553a93f81942da9838b1ac57
-
SHA1
c32fbf54b54dadabbae600645c417c163234daf5
-
SHA256
d9aa21479a1a55d57839aee6310cd6853b2bc5215337aa72316a96f7be7ff3e5
-
SHA512
05ed612b7d2e14b034a391d45b578e0eda2b52be3b8eeccb3534872de61d05d95b4b3e7f10bfa01ef6913d29a24404c8cf635c804f9fbe2820321078d1007928
-
SSDEEP
49152:SoSto6fCl0KeaNs68/bXvlM28MTVTc6hhCkJNV8VicCFiO1:S9+0P9/rBRVTpIkJN+YcLO
Malware Config
Extracted
bitrat
1.34
curtisusa.hopto.org:5215
-
communication_password
ee342c2505c08512ed898d3855498f1a
-
tor_process
tor
Signatures
-
Processes:
resource yara_rule behavioral5/memory/2492-17-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-18-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-16-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-15-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-11-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-12-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-19-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-21-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-22-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-28-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-30-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-29-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-31-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-32-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-33-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-34-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-35-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-36-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-37-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-38-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-39-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-40-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-41-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/2492-42-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
MSBuild.exepid process 2492 MSBuild.exe 2492 MSBuild.exe 2492 MSBuild.exe 2492 MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
LIXVoWXPPCyc5Jy.exedescription pid process target process PID 1932 set thread context of 2492 1932 LIXVoWXPPCyc5Jy.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 2492 MSBuild.exe Token: SeShutdownPrivilege 2492 MSBuild.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
MSBuild.exepid process 2492 MSBuild.exe 2492 MSBuild.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
LIXVoWXPPCyc5Jy.exedescription pid process target process PID 1932 wrote to memory of 2520 1932 LIXVoWXPPCyc5Jy.exe schtasks.exe PID 1932 wrote to memory of 2520 1932 LIXVoWXPPCyc5Jy.exe schtasks.exe PID 1932 wrote to memory of 2520 1932 LIXVoWXPPCyc5Jy.exe schtasks.exe PID 1932 wrote to memory of 2520 1932 LIXVoWXPPCyc5Jy.exe schtasks.exe PID 1932 wrote to memory of 2492 1932 LIXVoWXPPCyc5Jy.exe MSBuild.exe PID 1932 wrote to memory of 2492 1932 LIXVoWXPPCyc5Jy.exe MSBuild.exe PID 1932 wrote to memory of 2492 1932 LIXVoWXPPCyc5Jy.exe MSBuild.exe PID 1932 wrote to memory of 2492 1932 LIXVoWXPPCyc5Jy.exe MSBuild.exe PID 1932 wrote to memory of 2492 1932 LIXVoWXPPCyc5Jy.exe MSBuild.exe PID 1932 wrote to memory of 2492 1932 LIXVoWXPPCyc5Jy.exe MSBuild.exe PID 1932 wrote to memory of 2492 1932 LIXVoWXPPCyc5Jy.exe MSBuild.exe PID 1932 wrote to memory of 2492 1932 LIXVoWXPPCyc5Jy.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\LIXVoWXPPCyc5Jy.exe"C:\Users\Admin\AppData\Local\Temp\LIXVoWXPPCyc5Jy.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AGbGTkAzcl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE3CA.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2520
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"{path}"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2492
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e954ac93c04da27a9c76004f4264577f
SHA10145b5e9030744c5a5ef447c8d809e1f67f83239
SHA256bd6d4198504e847efd8f900b8666b2606a225736de94f27e89aea51e73267ebb
SHA512bf02f02590eb012e6f90103d3b90b0ec2ff88cebb537be4c655380ea404fa97a15e935ccb365d4819e5f0117e9f9f7fa17e08e00c767d8358a89f54f076cf0d7