Analysis
-
max time kernel
140s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 03:52
Static task
static1
Behavioral task
behavioral1
Sample
AmazonSetup.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
AmazonSetup.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
AmazonGamesSetup.exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
AmazonGamesSetup.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
LIXVoWXPPCyc5Jy.exe
Resource
win7-20240508-en
General
-
Target
LIXVoWXPPCyc5Jy.exe
-
Size
2.5MB
-
MD5
cef6d09b553a93f81942da9838b1ac57
-
SHA1
c32fbf54b54dadabbae600645c417c163234daf5
-
SHA256
d9aa21479a1a55d57839aee6310cd6853b2bc5215337aa72316a96f7be7ff3e5
-
SHA512
05ed612b7d2e14b034a391d45b578e0eda2b52be3b8eeccb3534872de61d05d95b4b3e7f10bfa01ef6913d29a24404c8cf635c804f9fbe2820321078d1007928
-
SSDEEP
49152:SoSto6fCl0KeaNs68/bXvlM28MTVTc6hhCkJNV8VicCFiO1:S9+0P9/rBRVTpIkJN+YcLO
Malware Config
Extracted
bitrat
1.34
curtisusa.hopto.org:5215
-
communication_password
ee342c2505c08512ed898d3855498f1a
-
tor_process
tor
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
LIXVoWXPPCyc5Jy.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation LIXVoWXPPCyc5Jy.exe -
Processes:
resource yara_rule behavioral6/memory/2920-11-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-12-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-14-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-13-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-10-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-19-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-25-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-27-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-28-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-30-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-31-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-32-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-34-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-35-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-38-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-37-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-40-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-41-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-44-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral6/memory/2920-43-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
MSBuild.exepid Process 2920 MSBuild.exe 2920 MSBuild.exe 2920 MSBuild.exe 2920 MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
LIXVoWXPPCyc5Jy.exedescription pid Process procid_target PID 628 set thread context of 2920 628 LIXVoWXPPCyc5Jy.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
LIXVoWXPPCyc5Jy.exepid Process 628 LIXVoWXPPCyc5Jy.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
LIXVoWXPPCyc5Jy.exeMSBuild.exedescription pid Process Token: SeDebugPrivilege 628 LIXVoWXPPCyc5Jy.exe Token: SeShutdownPrivilege 2920 MSBuild.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
MSBuild.exepid Process 2920 MSBuild.exe 2920 MSBuild.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
LIXVoWXPPCyc5Jy.exedescription pid Process procid_target PID 628 wrote to memory of 1308 628 LIXVoWXPPCyc5Jy.exe 92 PID 628 wrote to memory of 1308 628 LIXVoWXPPCyc5Jy.exe 92 PID 628 wrote to memory of 1308 628 LIXVoWXPPCyc5Jy.exe 92 PID 628 wrote to memory of 2920 628 LIXVoWXPPCyc5Jy.exe 94 PID 628 wrote to memory of 2920 628 LIXVoWXPPCyc5Jy.exe 94 PID 628 wrote to memory of 2920 628 LIXVoWXPPCyc5Jy.exe 94 PID 628 wrote to memory of 2920 628 LIXVoWXPPCyc5Jy.exe 94 PID 628 wrote to memory of 2920 628 LIXVoWXPPCyc5Jy.exe 94 PID 628 wrote to memory of 2920 628 LIXVoWXPPCyc5Jy.exe 94 PID 628 wrote to memory of 2920 628 LIXVoWXPPCyc5Jy.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\LIXVoWXPPCyc5Jy.exe"C:\Users\Admin\AppData\Local\Temp\LIXVoWXPPCyc5Jy.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AGbGTkAzcl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBAEE.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1308
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"{path}"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1308,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=4016 /prefetch:81⤵PID:4304
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56e780f5c109f2c2f161bbf1734f4a470
SHA195ece58d142f4180079ed10f5e2aa2f223c23283
SHA2567c172ac23493acab187508b823385b45d354927456260e0b23b37aea5aa9153e
SHA512715fd527c286c82a80025fc0dde9f1a73a0f0523778d0babb9d915e319e423d67c726a9737506da890d60da9c7afe530de6ed0696da9708974a3beed5240b71c