Analysis
-
max time kernel
298s -
max time network
307s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
24-04-2024 17:48
Static task
static1
Behavioral task
behavioral1
Sample
LethalCompanyDLL.dll.config
Resource
win10v2004-20240412-en
Behavioral task
behavioral2
Sample
Seven.deps.json
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Seven.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral4
Sample
Seven.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
Seven.runtimeconfig.json
Resource
win10v2004-20240412-en
General
-
Target
Seven.exe
-
Size
139KB
-
MD5
350273e0d2e8a9ba5e37b791016112a0
-
SHA1
5bfb616dd46f67d1dcbbff55ca5917ffc1ec8b71
-
SHA256
27297bf8139bea755e9297e7e1489d827d1ee09a8e1d94a3ef96a2edb2de61ba
-
SHA512
b1e768524b4e840bd5f4163205122dd1725583245d8bfd5cbd89eb21a5fb9d33aff1b7b0ca42132b7dae469e025068ae663b3b02ad59927a558dc340141ec91b
-
SSDEEP
3072:miS4omp03WQthI/9S3BZi08iRQ1G78IVn27bSfcJd8ltw:miS4ompB9S3BZi0a1G78IVhcTct
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1132431369-515282257-1998160155-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MyApp = "\"\"" Seven.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Desktop\desktop.ini Seven.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4408 powershell.exe 4408 powershell.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4408 powershell.exe Token: SeDebugPrivilege 3696 taskmgr.exe Token: SeSystemProfilePrivilege 3696 taskmgr.exe Token: SeCreateGlobalPrivilege 3696 taskmgr.exe Token: 33 3696 taskmgr.exe Token: SeIncBasePriorityPrivilege 3696 taskmgr.exe -
Suspicious use of FindShellTrayWindow 38 IoCs
pid Process 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe -
Suspicious use of SendNotifyMessage 37 IoCs
pid Process 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe 3696 taskmgr.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1300 wrote to memory of 2592 1300 Seven.exe 86 PID 1300 wrote to memory of 2592 1300 Seven.exe 86 PID 2592 wrote to memory of 4408 2592 cmd.exe 88 PID 2592 wrote to memory of 4408 2592 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Seven.exe"C:\Users\Admin\AppData\Local\Temp\Seven.exe"1⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c powershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"2⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-MpPreference -DisableRealtimeMonitoring $true"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3696
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82