Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-09-2024 08:02

General

  • Target

    seamlesspass/utils/help_formatter.py

  • Size

    2KB

  • MD5

    fe2613095380503372d4561769a5b0c5

  • SHA1

    2aae0f89c38080faf6a0bb613ecbbe48da139936

  • SHA256

    0bd880ae283f96b793f7c7ae66cf04f66e3c292c230d6fa38a0ec8d3db6d46de

  • SHA512

    a280194c9ed71cff3e305d1123f5289b07996db5a675f65d6e94027f37f1062fcfd8958215995ca9689daa1af418129acab4cee500ea48a216f7f3e11c2bf605

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\seamlesspass\utils\help_formatter.py
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\seamlesspass\utils\help_formatter.py
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\seamlesspass\utils\help_formatter.py"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2740

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    4519ffacddffc52cf11d71cac65a557f

    SHA1

    0722f4478a934ea18e8e87698f993845edf8b14d

    SHA256

    9366b609c253bb5d08b5025ad845e984ee9fa456ba19396125006dd62481ec0a

    SHA512

    c6dfcd9eb98c4abae5c5a4996f8816b787e164701b5498f0c2c7c43a48905351ec6e195730e10188cf156db73793be3cba48b67cb8b45442c9cd5271258f3908