Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:23

General

  • Target

    cc33ed3dd2dd9d9934ac0a5f835e0065875ffc4b25554a61d69ec0744ddb9be5.exe

  • Size

    66KB

  • MD5

    48fb775b6f7b5b2ec5bb3ea69c248580

  • SHA1

    193293906c91e0f252e0594e57e36c00173d353d

  • SHA256

    cc33ed3dd2dd9d9934ac0a5f835e0065875ffc4b25554a61d69ec0744ddb9be5

  • SHA512

    5dd36b030dad81ec7a89b5814fb21f452f02afe66a039883cace3671c1b3c6f49baf468aa2b5f8378597c735547bc7cb0bab1ad8be6ecfafe2b8d5848081282a

  • SSDEEP

    1536:y4QQ6NSyM61l19piO+LV8YEoI/EU9RUe4m9L0dvb+Emk:y4X6NSyfnpijeYEoIcq4+4j/mk

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc33ed3dd2dd9d9934ac0a5f835e0065875ffc4b25554a61d69ec0744ddb9be5.exe
    "C:\Users\Admin\AppData\Local\Temp\cc33ed3dd2dd9d9934ac0a5f835e0065875ffc4b25554a61d69ec0744ddb9be5.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    PID:2956

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\macromd\jenna jameson sex scene huge dick blowjob.scr
    Filesize

    76KB

    MD5

    26b628f1503c7f0183ee9939f4856b07

    SHA1

    9b94114936a05aced2bd8a8f375723f95db469cf

    SHA256

    56e5397dc78ab64fb9efa710e0fa9b40715d40b6d6b4a331c8a317f63bdce721

    SHA512

    6e0172ecfe2292ea6398661a58b9cd12e1095165b43994369f3bb60c536cc7a8d6b13bad1ce83eee42b2c92c411fba5297756f76ef92012385449f97d4078549

  • memory/2956-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2956-28-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB