Analysis

  • max time kernel
    102s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 23:11

General

  • Target

    freshwomen-season-2-episode-2-part-3-pc-720p-compressed/lib/python2.7/BaseHTTPServer.pyo

  • Size

    22KB

  • MD5

    17a30466cbfbed83fe96d52d029e4bf6

  • SHA1

    8828b7b43360184f57bff03fafee2f2c9962c2e4

  • SHA256

    122bc148794e6781fbc177e308ac15554ab2d3cc61607f76ffe9bc3b8784a1f0

  • SHA512

    51dbdc7312809c4c7576874056bb81b764049727021fa57ff77a0b6c3e5becb9f7f269f2c6e422076c293b9fd437c53a15cc6f6e7a88ed309eb735863b783f44

  • SSDEEP

    384:LphmB/EgvQlR4Cy9VLFvJYVQ4mfazUMYdpKm66R+TlHZ0eGEFgyogj2N:LphmB/1vmEHh0Qozx/m66R+B50eGEFPm

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\freshwomen-season-2-episode-2-part-3-pc-720p-compressed\lib\python2.7\BaseHTTPServer.pyo
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\freshwomen-season-2-episode-2-part-3-pc-720p-compressed\lib\python2.7\BaseHTTPServer.pyo
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\freshwomen-season-2-episode-2-part-3-pc-720p-compressed\lib\python2.7\BaseHTTPServer.pyo"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2520

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    a94f4166c78327f8e085ed6ea92e7f3c

    SHA1

    7b8f943b6b7de447c82b8dffb2cc469b7cee4e37

    SHA256

    6311d82aa6bde7d6b1f666a538a662ae994e39dcc8cd7c4518f9b2574fd6d2d1

    SHA512

    f655ddc118828428c0a8fc7895ab3b7ca24147434caa8ad29fe0d2dfc19a4c8e8f8b68b5a2e7f8e23a0c0365e51bd5fb5b61c7163b034cee6366582066f5009f