Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-09-2024 08:02

General

  • Target

    seamlesspass/utils/microsoft365.py

  • Size

    7KB

  • MD5

    5bc685cf286f8825f7cec1d74981d2bf

  • SHA1

    42689103a5d6c21ee8729c035ba77fa309c9abbb

  • SHA256

    75a9b3dd51ce787009c6d1c61ecafa39bff2811fa9e8c05bd05232a3cd68fdf9

  • SHA512

    dbdbdcf4e344e816be8bff97b94df1d1c27d8a5f095ab4424f0dd65cb17640e27201c96ed619bf63291ef5a4121a803ef29b44927d6a55e04872a01491d76023

  • SSDEEP

    192:INAeP/5IwMZ159SSqDRcE8LB0vA46iB8OV8:AIvISIcLB0vAHiB85

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\seamlesspass\utils\microsoft365.py
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\seamlesspass\utils\microsoft365.py
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\seamlesspass\utils\microsoft365.py"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2084

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    dd7b01f026854b5de0e76d66734370c6

    SHA1

    ad14c8bc74ab3cab021267ee8969932c49e08efb

    SHA256

    66a83d4913fd1c7e2862e1c38e1cd436be638ba19e61b7a556a10c6cb2563258

    SHA512

    5bad527a11223c225086c089e29b458ea05033e6fe0068b4615f3166b160c0db3d0f2e3760fde3a364a448803181740334815aedd240fc70585a08bf7e1570e2