Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-09-2024 08:02

General

  • Target

    seamlesspass/utils/kerberos.py

  • Size

    14KB

  • MD5

    d6f547965ff7be3fa225dabe2d4954c4

  • SHA1

    7cc9fa7e707e94484b62679dfa8fba4e1f51a590

  • SHA256

    478025d63957946cac065f0f26c2602671b371c50f34571b0744cc49ad98993a

  • SHA512

    9503c3e3549ff7476104551941e44628b775708d4dfd71aba355ded1d87db69ef231ca97bc0e064a88925fdc56d44f56fdbca2632b092147738031ded89cfff7

  • SSDEEP

    96:Sq1eXzEA50AzBgJ/kbcPE2NZBbXlgSA+Pv5yW+LtMerU8btavOv1hMeXA175O7Pz:LqsRxDA+ZYaveSFG8eopRepEa

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\seamlesspass\utils\kerberos.py
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\seamlesspass\utils\kerberos.py
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\seamlesspass\utils\kerberos.py"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2284

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    0b17d805dfeb5b4262747a92dca62dfd

    SHA1

    7952923a30464ee3301e4385fd621c31cff3ff6c

    SHA256

    e00d4894572075cce149a68c31b020fd2ba0e4fca6e3d7f73a9e554af744d0f0

    SHA512

    e35ec95e0c58cf00bf23190b5509ecf24c27d07a6698db3cd84daf2599e80832b0ff5da33866f1f2c3d607d002c592b1041935e733a93fbb49606f0e05333e44