Resubmissions

30-06-2024 20:11

240630-yynpkstgmg 7

30-06-2024 20:07

240630-yv16hatfpd 7

Analysis

  • max time kernel
    1563s
  • max time network
    1566s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 20:07

General

  • Target

    by_lord.971.exe

  • Size

    8.3MB

  • MD5

    66e6140ba9e19c29529dceb265b17b41

  • SHA1

    fefdb348596c3160bac45888d56e6e940a452907

  • SHA256

    bded5cf8faf4c7ff8a7582538cd325da029adcae50b14f38ed4dc6adabc5673b

  • SHA512

    b0a26c3d34e1f1043e06ca759d645d10c7b1ab6f05a1d5e1788714b0d568c27f2763450f2af608cf01c7947dc7f55cc403dfa3355d51c45227f2951e4d5a6944

  • SSDEEP

    196608:GJi56vBAoiL2Vmd6+DNnNgwQ+dtLZ7k30szjad0tNNlezM:GIL2Vmd6mZNjd7NszjJle

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\by_lord.971.exe
    "C:\Users\Admin\AppData\Local\Temp\by_lord.971.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Local\Temp\by_lord.971.exe
      "C:\Users\Admin\AppData\Local\Temp\by_lord.971.exe"
      2⤵
      • Loads dropped DLL
      PID:2672

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI23002\python310.dll
    Filesize

    4.2MB

    MD5

    a1185bef38fdba5e3fe6a71f93a9d142

    SHA1

    e2b40f5e518ad000002b239a84c153fdc35df4eb

    SHA256

    8d0bec69554317ccf1796c505d749d5c9f3be74ccbfce1d9e4d5fe64a536ae9e

    SHA512

    cb9baea9b483b9153efe2f453d6ac0f0846b140e465d07244f651c946900bfcd768a6b4c0c335ecebb45810bf08b7324501ea22b40cc7061b2f2bb98ed7897f4