Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-09-2024 08:02

General

  • Target

    seamlesspass/main.py

  • Size

    7KB

  • MD5

    86c507daa8343d0709016e7da8471633

  • SHA1

    c2def91423bbc24ac5b3a95cafe8f498e4a90c60

  • SHA256

    56575bc8e8040bf7d71d9a68b8cefee818f903ed2f74a8bfe8a2d84ca5a444cb

  • SHA512

    455b52e73a2276440d215da544bd4d8c50ae1804f60a7bde235ebc1ac48b6ccd85e5fb9259608ac071f9bac79f94444809ba088b9b17ba7a872036a22cd00212

  • SSDEEP

    96:mWyE+0kXmGFaP10oLz9fhRz5gE1aNKgbWTXtCSkq3sos9pCt75R8sn:mTYZrRzDaNmTHsXC1/ln

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\seamlesspass\main.py
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\seamlesspass\main.py
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\seamlesspass\main.py"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2596

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    3a53ef7f1f893273bd520c3e44cce220

    SHA1

    dd3fc2ad8fc6ff767c2d42af779db9ec00cf63e3

    SHA256

    ce9e3c9fd6d2f32a3d90d65807a1ae14cb0013ad2102eca2805b4842b8cc49c4

    SHA512

    404f9b27965a8595e64fe37b6ae8c3a4fad1e6cf2294c6fcec0779c6f4cba8db9043bbc37509e6d340b646643359374555ab2890d893f7c4a196456ecf2b8a60