Resubmissions

08-06-2024 18:41

240608-xb31baee6w 3

25-05-2024 19:34

240525-yaastaff2v 8

23-05-2024 17:58

240523-wj9mdsbb2y 9

23-05-2024 14:55

240523-sagy8sfa4v 3

22-05-2024 21:17

240522-z5gehsha5v 9

22-05-2024 20:57

240522-zr2hjage24 9

22-05-2024 11:18

240522-nejw6scg44 9

22-05-2024 10:57

240522-m2hf7acd54 7

Analysis

  • max time kernel
    1195s
  • max time network
    1200s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2024 18:41

General

  • Target

    AutoIt-Extractor-net40-x64.exe

  • Size

    1.2MB

  • MD5

    205792ce0da5273baffa6aa5b87d3a88

  • SHA1

    50439afe5c2bd328f68206d06d6c31190b3946c6

  • SHA256

    d82d49e9ad153ef84670c1d0bde5f36b540d32fa037cca6127ce9e4e366b7403

  • SHA512

    186f2fac650ee02683c689b0c04867a30330a5475475b106a2aaaedc5e2fa3c9325cf07a2c5321044f5aed1502d729d1d9537ac57bf7733cc228c44ceaba7821

  • SSDEEP

    24576:pcdWeAKpCklFpaQ3vGvW68WxOFxT6YP7KPU48YNL8SsbJDeAKpCZG:QFAcdFpa068WxOFxT6YP7KPU48YNVsbu

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\AutoIt-Extractor-net40-x64.exe
    "C:\Users\Admin\AppData\Local\Temp\AutoIt-Extractor-net40-x64.exe"
    1⤵
      PID:4080
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4356,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=3656 /prefetch:8
      1⤵
        PID:3088
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1304,i,4686244434963378549,11462511444150484980,262144 --variations-seed-version --mojo-platform-channel-handle=1036 /prefetch:8
        1⤵
          PID:3156

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/4080-0-0x00007FFFE5003000-0x00007FFFE5005000-memory.dmp
          Filesize

          8KB

        • memory/4080-1-0x00000000006F0000-0x000000000082C000-memory.dmp
          Filesize

          1.2MB

        • memory/4080-2-0x00007FFFE5000000-0x00007FFFE5AC1000-memory.dmp
          Filesize

          10.8MB

        • memory/4080-3-0x00007FFFE5000000-0x00007FFFE5AC1000-memory.dmp
          Filesize

          10.8MB

        • memory/4080-4-0x00007FFFE5000000-0x00007FFFE5AC1000-memory.dmp
          Filesize

          10.8MB