Analysis

  • max time kernel
    19s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 22:22

General

  • Target

    Autofish-v0.1.5-windows-x86_64.exe

  • Size

    40.4MB

  • MD5

    5f7ff522cee2cf38190e3d851742b671

  • SHA1

    f6462c88a628e6bed3f4fe11ca098c553e638c30

  • SHA256

    4dc1eb897afbf8f0cc72b12ae5561e9c7a65a855ddbe60140700cd13f5db482c

  • SHA512

    28b539e1a73e3fcef7d9182484c7d9e94de02c8330fdb5985cadc6af894c2356863bfe0158b7875302762b1a538a7f49e59b496c153041959734b9ca5a32e3e4

  • SSDEEP

    786432:3WrCDmi1sS2Vr5mHy8zCVvLpmmJg3tcab50vlHpu2+RDc0GeUW8K4fhZ:u9WsSer5FECHab50Fpu2+8WTIH

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Autofish-v0.1.5-windows-x86_64.exe
    "C:\Users\Admin\AppData\Local\Temp\Autofish-v0.1.5-windows-x86_64.exe"
    1⤵
      PID:1820
      • C:\Users\Admin\AppData\Local\Temp\Autofish-v0.1.5-windows-x86_64.exe
        "C:\Users\Admin\AppData\Local\Temp\Autofish-v0.1.5-windows-x86_64.exe"
        2⤵
        • Loads dropped DLL
        PID:2816
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1300
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6b69758,0x7fef6b69768,0x7fef6b69778
        2⤵
          PID:1724
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1340,i,15994991963212588004,15410862005314817436,131072 /prefetch:2
          2⤵
            PID:2604
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1528 --field-trial-handle=1340,i,15994991963212588004,15410862005314817436,131072 /prefetch:8
            2⤵
              PID:2420
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1580 --field-trial-handle=1340,i,15994991963212588004,15410862005314817436,131072 /prefetch:8
              2⤵
                PID:1964
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2276 --field-trial-handle=1340,i,15994991963212588004,15410862005314817436,131072 /prefetch:1
                2⤵
                  PID:2648
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2284 --field-trial-handle=1340,i,15994991963212588004,15410862005314817436,131072 /prefetch:1
                  2⤵
                    PID:2724
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1216 --field-trial-handle=1340,i,15994991963212588004,15410862005314817436,131072 /prefetch:2
                    2⤵
                      PID:844
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1284 --field-trial-handle=1340,i,15994991963212588004,15410862005314817436,131072 /prefetch:1
                      2⤵
                        PID:2032
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1292 --field-trial-handle=1340,i,15994991963212588004,15410862005314817436,131072 /prefetch:8
                        2⤵
                          PID:1036
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3432 --field-trial-handle=1340,i,15994991963212588004,15410862005314817436,131072 /prefetch:8
                          2⤵
                            PID:2948
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3648 --field-trial-handle=1340,i,15994991963212588004,15410862005314817436,131072 /prefetch:8
                            2⤵
                              PID:2128
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3548 --field-trial-handle=1340,i,15994991963212588004,15410862005314817436,131072 /prefetch:8
                              2⤵
                                PID:2740
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3748 --field-trial-handle=1340,i,15994991963212588004,15410862005314817436,131072 /prefetch:8
                                2⤵
                                  PID:1668
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:2284
                                • C:\Windows\explorer.exe
                                  "C:\Windows\explorer.exe"
                                  1⤵
                                    PID:552
                                  • C:\Windows\explorer.exe
                                    "C:\Windows\explorer.exe"
                                    1⤵
                                      PID:992
                                    • C:\Windows\System32\control.exe
                                      "C:\Windows\System32\control.exe" SYSTEM
                                      1⤵
                                        PID:2624
                                      • C:\Windows\SysWOW64\DllHost.exe
                                        C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                        1⤵
                                          PID:2608

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                          Filesize

                                          264KB

                                          MD5

                                          f50f89a0a91564d0b8a211f8921aa7de

                                          SHA1

                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                          SHA256

                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                          SHA512

                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          128fd63bd60542c1b6ccdbb1f6f099ad

                                          SHA1

                                          b4be1bfe3d0d7c736faaebc53b992f2cbdb63cee

                                          SHA256

                                          5d9f6cf10a3b9db9314776c7e03e6e10a8299f71169f36c919bdf989512914ef

                                          SHA512

                                          c358b8b0be3c03453163f88930429a23d98872ab0d277eaae1f0409d117b09afa4f044f3539e5da2cf7962abac051a7a10c00641fd22dc8172ea87d1495f9c39

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          41e33b7da831503a97c2f6d6200bc719

                                          SHA1

                                          70b2714ed6307bf09363ec6d42a9f5d2f2224dcc

                                          SHA256

                                          a9e525fc81ed25620376fdb520f92074b08bb78565432c22c62313de42d98752

                                          SHA512

                                          54226079f3ab2490ea1da42518da127f11675567b184e03059a8635ff74e9f7dee4ad0c351c02348cfefafa4168b9b6577e7a8de29f5198c2675bbfb8eddef26

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          7129b469b894e0a061aabd987e065596

                                          SHA1

                                          ec7549ae18bd918952db47b7aa60bcc4300d4be2

                                          SHA256

                                          7fd40dde44313525a5caf3d4b813958d87bf2ef2244197a938cec08b34f28ca3

                                          SHA512

                                          2464b40c654229704aea1412dd6cb9305a621b4982dad0352f7012f71b84fff7d3de466297037dc4d58177a80749de553036a15c1765fd34e74464e5b3de61fc

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                          Filesize

                                          16B

                                          MD5

                                          18e723571b00fb1694a3bad6c78e4054

                                          SHA1

                                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                          SHA256

                                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                          SHA512

                                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\b2a7d3d7-f82d-4555-acdf-64b48436fc9f.tmp
                                          Filesize

                                          5KB

                                          MD5

                                          8009ad7215589e315a686373d3eb5cac

                                          SHA1

                                          7f6ec1ec85aeb00f274722cd92a600d84b5ceca0

                                          SHA256

                                          f23e11d318558f9bbc2fb373dd8c85e02872fdd0ca7569a06ddaef1341dce05f

                                          SHA512

                                          425875fd91d23826a1dc20bbd93299d2f6d79206692d9871dcf212c857ad4c85787143b8b8f6750e52b69f1ca39d92f5fd2a8020a00ac0aceaaf2e7dade22633

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI18202\api-ms-win-core-localization-l1-2-0.dll
                                          Filesize

                                          20KB

                                          MD5

                                          de5695f26a0bcb54f59a8bc3f9a4ecef

                                          SHA1

                                          99c32595f3edc2c58bdb138c3384194831e901d6

                                          SHA256

                                          e9539fce90ad8be582b25ab2d5645772c2a5fb195e602ecdbf12b980656e436a

                                          SHA512

                                          df635d5d51cdea24885ae9f0406f317ddcf04ecb6bfa26579bb2e256c457057607844ded4b52ff1f5ca25abe29d1eb2b20f1709cf19035d3829f36bbe31f550f

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI18202\api-ms-win-core-processthreads-l1-1-1.dll
                                          Filesize

                                          20KB

                                          MD5

                                          74c264cffc09d183fcb1555b16ea7e4b

                                          SHA1

                                          0b5b08cdf6e749b48254ac811ca09ba95473d47c

                                          SHA256

                                          a8e2fc077d9a7d2faa85e1e6833047c90b22c6086487b98fc0e6a86b7bf8bf09

                                          SHA512

                                          285afbcc39717510ced2ed096d9f77fc438268ecaa59cff3cf167fcc538e90c73c67652046b0ee379e0507d6e346af79d43c51a571c6dd66034f9385a73d00d1

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI18202\python311.dll
                                          Filesize

                                          1.6MB

                                          MD5

                                          46189885c60c27701ee3ccf8e205e16a

                                          SHA1

                                          f05ae8e465c3b156e74e3577a26d224a8610fe3d

                                          SHA256

                                          0dea022eea7867e8f5604ebd34ac0dfe8481be30e3740a8f6bb3849b71e1fc2c

                                          SHA512

                                          9219a0438191944a810e81b7ae1ae9ef4da79c5443623be9f616714d3eb5474121f8e0d302a98e859a19a00c3003cb9c16444bdce4a77e15b9ae71c75b0cbd1e

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI18202\ucrtbase.dll
                                          Filesize

                                          1.1MB

                                          MD5

                                          3b337c2d41069b0a1e43e30f891c3813

                                          SHA1

                                          ebee2827b5cb153cbbb51c9718da1549fa80fc5c

                                          SHA256

                                          c04daeba7e7c4b711d33993ab4c51a2e087f98f4211aea0dcb3a216656ba0ab7

                                          SHA512

                                          fdb3012a71221447b35757ed2bdca6ed1f8833b2f81d03aabebd2cd7780a33a9c3d816535d03c5c3edd5aaf11d91156842b380e2a63135e3c7f87193ad211499

                                        • \??\pipe\crashpad_1300_HGOJIBMQQUKNAEGQ
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • \Users\Admin\AppData\Local\Temp\_MEI18202\api-ms-win-core-file-l1-2-0.dll
                                          Filesize

                                          20KB

                                          MD5

                                          d92e6a007fc22a1e218552ebfb65da93

                                          SHA1

                                          3c9909332e94f7b7386664a90f52730f4027a75a

                                          SHA256

                                          03bd3217eae0ef68521b39556e7491292db540f615da873dd8da538693b81862

                                          SHA512

                                          b8b0e6052e68c08e558e72c168e4ff318b1907c4dc5fc1cd1104f5cae7cc418293013dabbb30c835a5c35a456e1cb22cc352b7ae40f82b9b7311bb7419d854c7

                                        • \Users\Admin\AppData\Local\Temp\_MEI18202\api-ms-win-core-file-l2-1-0.dll
                                          Filesize

                                          20KB

                                          MD5

                                          50abf0a7ee67f00f247bada185a7661c

                                          SHA1

                                          0cddac9ac4db3bf10a11d4b79085ef9cb3fb84a1

                                          SHA256

                                          f957a4c261506484b53534a9be8931c02ec1a349b3f431a858f8215cecfec3f7

                                          SHA512

                                          c2694bb5d103baff1264926a04d2f0fe156b8815a23c3748412a81cc307b71a9236a0e974b5549321014065e393d10228a0f0004df9ba677f03b5d244a64b528

                                        • \Users\Admin\AppData\Local\Temp\_MEI18202\api-ms-win-core-timezone-l1-1-0.dll
                                          Filesize

                                          20KB

                                          MD5

                                          cb39eea2ef9ed3674c597d5f0667b5b4

                                          SHA1

                                          c133dc6416b3346fa5b0f449d7cc6f7dbf580432

                                          SHA256

                                          1627b921934053f1f7d2a19948aee06fac5db8ee8d4182e6f071718d0681f235

                                          SHA512

                                          2c65014dc045a2c1e5f52f3fea4967d2169e4a78d41fe56617ce9a4d5b30ebf25043112917ff3d7d152744ddef70475937ae0a7f96785f97dcefafe8e6f14d9c

                                        • memory/2816-1138-0x000007FEF3880000-0x000007FEF3E69000-memory.dmp
                                          Filesize

                                          5.9MB