Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2024 19:20

General

  • Target

    dotnetallfixer400.exe

  • Size

    11.3MB

  • MD5

    4cc796f1e8c131990ac4ebb4bcd554c3

  • SHA1

    c1f7a3ba84442c014085ca1586fe11e238f2b443

  • SHA256

    be59be2254ce5e20df112570427dd5bb4242ff5c2ade693597f8cf7b141170f2

  • SHA512

    1190a81edee03de46ccf739f43d574fa7723bc88264fbff526f558773b6253f9fe3047801db0b44aa68b73e4003109c5c527ad62bebc087486e06bcbe672ce41

  • SSDEEP

    196608:38pY1aZCSJb3tQk5tMurErvI9pWj+NyPvzmespE01FcGdiucCH:v1aZV7v5tMurEUWjuy3za71DdiucCH

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dotnetallfixer400.exe
    "C:\Users\Admin\AppData\Local\Temp\dotnetallfixer400.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Users\Admin\AppData\Local\Temp\dotnetallfixer400.exe
      "C:\Users\Admin\AppData\Local\Temp\dotnetallfixer400.exe"
      2⤵
      • Loads dropped DLL
      PID:2840

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI22802\python311.dll

    Filesize

    1.6MB

    MD5

    0d96f5dfd2dd0f495cad36148493c761

    SHA1

    928107e88bbee02563594374cd6c6ad19091fe14

    SHA256

    a238f7fb0043c4b64f76095c1ef950544bb1d0debd0902ea0fa3e8d99e5d4a47

    SHA512

    693c28c64e974ca1fb754357788a65b3a0271e63395963bb92691a5838e1b665af7aada6be5c5ada8339100eedd64c40ca0556601bec26a0f9e483ea98ab2d03

  • memory/2840-47-0x000007FEF5550000-0x000007FEF5B42000-memory.dmp

    Filesize

    5.9MB