Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-09-2024 08:02

General

  • Target

    seamlesspass/seamlesspass.py

  • Size

    4KB

  • MD5

    4aae5d6ff04a7b0b6e48164a29f12d44

  • SHA1

    a91bbe53711599314cbbd5c9255e348c5cb0c237

  • SHA256

    3c39803af919ecc98bbcb48e89b8bb6fde6add4025bac4e3e82dbae9a14aaa79

  • SHA512

    fe51acb915561cd8dd8fee0f9392596c2178aecf8938ea000ed10fa11913d386808b23acb54241edf423b4810ef8b79ef1c5501d501835fab24f4f79d9e1bea8

  • SSDEEP

    96:rJIsi0E+0UeT4Rhp6tGz755auFg1wH3Nb/Sm67LuVq7sG8z3Rd:re4L8GzFAuFg1wp/16PKzv

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\seamlesspass\seamlesspass.py
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\seamlesspass\seamlesspass.py
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\seamlesspass\seamlesspass.py"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2756

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    ee32ec412cb79e8f6fe2c071ef8738df

    SHA1

    fd50629542bc466d3159babf8e8ced1a69c6eed8

    SHA256

    4198a8786212c50c51e00dc3c53ae3529933b7878e8211b7a7b3747b75a8b6bd

    SHA512

    364c1878dcfcbf7775ea05229a034d8b68967fe4af261ee5e4252371b7dae98d1a21f70f423f8021fe71961d73538ffef7fbd1acac5400572272c5fe152aea4b