Analysis
-
max time kernel
141s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-04-2024 20:12
Static task
static1
Behavioral task
behavioral1
Sample
Seven.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral2
Sample
Seven.exe
Resource
win11-20240426-en
Behavioral task
behavioral3
Sample
Seven.exe
Resource
win10v2004-20240226-en
General
-
Target
Seven.exe
-
Size
139KB
-
MD5
350273e0d2e8a9ba5e37b791016112a0
-
SHA1
5bfb616dd46f67d1dcbbff55ca5917ffc1ec8b71
-
SHA256
27297bf8139bea755e9297e7e1489d827d1ee09a8e1d94a3ef96a2edb2de61ba
-
SHA512
b1e768524b4e840bd5f4163205122dd1725583245d8bfd5cbd89eb21a5fb9d33aff1b7b0ca42132b7dae469e025068ae663b3b02ad59927a558dc340141ec91b
-
SSDEEP
3072:miS4omp03WQthI/9S3BZi08iRQ1G78IVn27bSfcJd8ltw:miS4ompB9S3BZi0a1G78IVhcTct
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Seven.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Seven.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Seven.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Seven.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLua = "1" Seven.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "1" Seven.exe -
Blocks application from running via registry modification 1 IoCs
Adds application to list of disallowed applications.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" Seven.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Seven.exe -
Disables Task Manager via registry modification
-
Disables cmd.exe use via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableCMD = "1" Seven.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation Seven.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Seven.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLua Seven.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLua = "1" Seven.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 raw.githubusercontent.com 8 raw.githubusercontent.com -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\System32\Desktop cmd.exe File created C:\Windows\System32\Desktop cmd.exe File opened for modification C:\Windows\System32\Desktop cmd.exe File opened for modification C:\Windows\System32\Desktop attrib.exe File created C:\Windows\System32\Desktop cmd.exe File created C:\Windows\System32\Desktop cmd.exe File opened for modification C:\Windows\System32\Desktop attrib.exe File opened for modification C:\Windows\System32\Desktop attrib.exe File opened for modification C:\Windows\System32\Desktop cmd.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1356 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 436 powershell.exe 436 powershell.exe 436 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 436 powershell.exe Token: 33 1388 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1388 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 4188 wrote to memory of 436 4188 Seven.exe 92 PID 4188 wrote to memory of 436 4188 Seven.exe 92 PID 4188 wrote to memory of 4812 4188 Seven.exe 97 PID 4188 wrote to memory of 4812 4188 Seven.exe 97 PID 4188 wrote to memory of 2448 4188 Seven.exe 98 PID 4188 wrote to memory of 2448 4188 Seven.exe 98 PID 4188 wrote to memory of 4088 4188 Seven.exe 99 PID 4188 wrote to memory of 4088 4188 Seven.exe 99 PID 4188 wrote to memory of 3872 4188 Seven.exe 100 PID 4188 wrote to memory of 3872 4188 Seven.exe 100 PID 4188 wrote to memory of 4520 4188 Seven.exe 101 PID 4188 wrote to memory of 4520 4188 Seven.exe 101 PID 4188 wrote to memory of 4892 4188 Seven.exe 102 PID 4188 wrote to memory of 4892 4188 Seven.exe 102 PID 4188 wrote to memory of 2596 4188 Seven.exe 103 PID 4188 wrote to memory of 2596 4188 Seven.exe 103 PID 4188 wrote to memory of 4312 4188 Seven.exe 104 PID 4188 wrote to memory of 4312 4188 Seven.exe 104 PID 4188 wrote to memory of 4168 4188 Seven.exe 105 PID 4188 wrote to memory of 4168 4188 Seven.exe 105 PID 4188 wrote to memory of 4576 4188 Seven.exe 106 PID 4188 wrote to memory of 4576 4188 Seven.exe 106 PID 4188 wrote to memory of 4076 4188 Seven.exe 107 PID 4188 wrote to memory of 4076 4188 Seven.exe 107 PID 4188 wrote to memory of 1012 4188 Seven.exe 108 PID 4188 wrote to memory of 1012 4188 Seven.exe 108 PID 4076 wrote to memory of 4356 4076 cmd.exe 109 PID 4076 wrote to memory of 4356 4076 cmd.exe 109 PID 4088 wrote to memory of 4848 4088 cmd.exe 110 PID 4088 wrote to memory of 4848 4088 cmd.exe 110 PID 1012 wrote to memory of 1620 1012 cmd.exe 111 PID 1012 wrote to memory of 1620 1012 cmd.exe 111 PID 4168 wrote to memory of 3924 4168 cmd.exe 112 PID 4168 wrote to memory of 3924 4168 cmd.exe 112 PID 4576 wrote to memory of 3328 4576 cmd.exe 113 PID 4576 wrote to memory of 3328 4576 cmd.exe 113 PID 3872 wrote to memory of 836 3872 cmd.exe 114 PID 3872 wrote to memory of 836 3872 cmd.exe 114 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLua = "1" Seven.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" Seven.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "1" Seven.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 6 IoCs
pid Process 3328 attrib.exe 3924 attrib.exe 4356 attrib.exe 4848 attrib.exe 1620 attrib.exe 836 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Seven.exe"C:\Users\Admin\AppData\Local\Temp\Seven.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Blocks application from running via registry modification
- Disables RegEdit via registry modification
- Disables cmd.exe use via registry modification
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4188 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C copy C:\Users\Admin\Desktop C:\Windows\System32\Desktop2⤵
- Drops file in System32 directory
PID:4812
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C copy C:\Users\Admin\Desktop C:\Users\Public\Documents\Desktop2⤵PID:2448
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C attrib +h C:\Windows\System32\Desktop2⤵
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\system32\attrib.exeattrib +h C:\Windows\System32\Desktop3⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:4848
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C attrib +h C:\Users\Public\Documents\Desktop2⤵
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\system32\attrib.exeattrib +h C:\Users\Public\Documents\Desktop3⤵
- Views/modifies file attributes
PID:836
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C copy C:\Users\Admin\Desktop C:\Windows\System32\Desktop2⤵
- Drops file in System32 directory
PID:4520
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C copy C:\Users\Admin\Desktop C:\Users\Public\Documents\Desktop2⤵PID:4892
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C copy C:\Users\Admin\Desktop C:\Windows\System32\Desktop2⤵
- Drops file in System32 directory
PID:2596
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C copy C:\Users\Admin\Desktop C:\Users\Public\Documents\Desktop2⤵PID:4312
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C attrib +h C:\Windows\System32\Desktop2⤵
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\system32\attrib.exeattrib +h C:\Windows\System32\Desktop3⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:3924
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C attrib +h C:\Windows\System32\Desktop2⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\system32\attrib.exeattrib +h C:\Windows\System32\Desktop3⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:3328
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C attrib +h C:\Users\Public\Documents\Desktop2⤵
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\system32\attrib.exeattrib +h C:\Users\Public\Documents\Desktop3⤵
- Views/modifies file attributes
PID:4356
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C attrib +h C:\Users\Public\Documents\Desktop2⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\system32\attrib.exeattrib +h C:\Users\Public\Documents\Desktop3⤵
- Views/modifies file attributes
PID:1620
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:5084
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1036 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:81⤵PID:4564
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x498 0x3c01⤵
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\EncryptedLog.txt1⤵
- Opens file in notepad (likely ransom note)
PID:1356
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
83B
MD5873296010efa7f29f398fc90d98d05e2
SHA1bf9a3463dfb3f2c92c9f3d0dadeaa9d5459a4d40
SHA256bc7d5f9b6927274e27fd100391b587f8844a707289af94ee2784c2de39e94e1f
SHA512e6250dd35b2e167c811a0029b25cc6a5ae6b38f95fe15fb661496b227eabc94f633a107427576952b18e6b4e8e8d1cf331d426583311ede56ae95d5c9906ddb1
-
Filesize
885B
MD51f5ca0fcdb2880fc23bb1085bb0b5e15
SHA1c53c2c933e08346114d37496cf85cab7c8e774a1
SHA2562353e04eb938a038370437dab4045d3fa38b00731af81d9c378431b270d162c3
SHA512d17a70b2d10794fb0812ce160c5e3f0293baf34815048cb157634ea775ba08556e9d924690f7777c46613041e47ea562a2133947c6466589be6f22037e9c3b13
-
Filesize
987B
MD5fd4ff061196738ffe7e0be6978be01ff
SHA14dde4d5d4bdd3d98d4cd4af9da1bb43a9910b113
SHA256c35932830538aa91c49f8e411a020f3323f738d2df4ab70fc2a56534724e464a
SHA512186c46c71e44b093d80ef7985861d57e9502a3ab2da8fe5b6f1bbfa1ba125fbd0944c7e856f00151a3e12936d19fea7c579e2a0da2a22e6697ee48680dd47988
-
Filesize
1KB
MD52b524ad78c7c5ee3e101f93c50def23a
SHA155c0d2ce8ad0d62104605cb7aa2e48eab0374e00
SHA256119c932658220636a2725e10a2195cc1d910203f7455cb6c9b64756d71f92be0
SHA512e089f445c2d5ffecb6bfab0a7a25ad8108b38236dc089facd192779a976bdb7a54f94cafa02ec235436ac54175e99858e496626f406d60860300946b9212320a
-
Filesize
1KB
MD5f6eccb4046d41d99b6e2decb9053721d
SHA1936e8193f8666bbdce39dc472c7cfb9214123ec7
SHA25625a9cd98de4480dd70d47f927305def0235ebc9a0f2973684c7fc1c541db7e6a
SHA512a32bd73c005deb90e2200e591f3e027c3a9c7594e950b788ddfc8b66e489f2e22dab2c631fb5c0a421f16b2e1abe52cb5482cadc86a95ad3c3ccb060003e84ef
-
Filesize
6KB
MD5198be131af9209b0d1afa109d317fd77
SHA175b379aa0a1922bff1dda9b4657b572f2c6b022a
SHA2566150196ad82ff2436c78a0d9b62a6da17155666dddd94a9e301f35ac1d29b754
SHA5129591d0e1ef6489f116d8bd904921f91a4ae786ec2accd14338b42008dd0216cb9efd87a638625c6b4eef896e498219927b800f9aaa958e7b3e36d73ca394db1b