Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
01/05/2024, 05:54
Static task
static1
Behavioral task
behavioral1
Sample
SevenRedCodeDotnet.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
SevenRedCodeDotnet.exe
Resource
win11-20240426-en
General
-
Target
SevenRedCodeDotnet.exe
-
Size
28KB
-
MD5
3b1ce9c2afe664f11ddfacceeca0875a
-
SHA1
166c88a4ccd007c5b460f77b8b1f5726ac91e22a
-
SHA256
5db37b4e53d6aa13481ae8d4d82907dbe652909e84b730c56dc2f7a89846cfda
-
SHA512
4f9bb3272e829e3959ad3c3ae459f8fcc36e73f58f5b86e1ce248261e6cbda820688a15dcad81f3e2cfffbdae5606faf730d035219644048b45f30afcb04ca01
-
SSDEEP
384:aTTADuwXZAQ+XKlT4AybtvCwrMc+4jvkjvcK5MhsYilRt9VSTxM66YNT/IszFd26:aTTAawS21jybWUnUZS99/gK
Malware Config
Signatures
-
Renames multiple (1009) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\gmreadme.txt.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\drivers\gmreadme.txt.sos SevenRedCodeDotnet.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation SevenRedCodeDotnet.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\Printing_Admin_Scripts\es-ES\prndrvr.vbs.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShellCore.format.ps1xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\DefaultAccountTile.png.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\slmgr.vbs.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\en-US\prndrvr.vbs.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\FileSystem.format.ps1xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\MailContactsCalendarSync\LiveDomainList.txt.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\fr-FR\prndrvr.vbs.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\@WirelessDisplayToast.png.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\de-DE\prnqctl.vbs.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\SevenRedCodeDotnet.exe attrib.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\it-IT\pubprn.vbs.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\ja-JP\prnjobs.vbs.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\winrm.cmd.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\MailContactsCalendarSync\LiveDomainList.txt.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\getevent.types.ps1xml.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\@EnrollmentToastIcon.png.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\AppxProvisioning.xml.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\ieuinit.inf.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\ras\pad.inf.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\ja-JP\prndrvr.vbs.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Help.format.ps1xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\@AudioToastIcon.png.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\SecurityAndMaintenance_Error.png.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\wsmanconfig_schema.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\SevenRedCodeDotnet.exe cmd.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\fr-FR\pubprn.vbs.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\de-DE\prnmngr.vbs.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\SevenRedCodeDotnet.exe attrib.exe File opened for modification C:\Windows\SysWOW64\NdfEventView.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Recovery\ReAgent.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\SecurityAndMaintenance_Error.png.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\DefaultAccountTile.png.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\es-ES\prnmngr.vbs.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\it-IT\prnjobs.vbs.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\SevenRedCodeDotnet.exe cmd.exe File created C:\Windows\SysWOW64\tcpbidi.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\en-US\prncnfg.vbs.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\DotNetTypes.format.ps1xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\WindowsCodecsRaw.txt.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\@VpnToastIcon.png.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\es-ES\prncnfg.vbs.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\icsxml\osinfo.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\es-ES\pubprn.vbs.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\fr-FR\prncnfg.vbs.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\icsxml\cmnicfg.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Diagnostics.Format.ps1xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\fr-FR\prnjobs.vbs.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShellTrace.format.ps1xml.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\SevenRedCodeDotnet.exe attrib.exe File created C:\Windows\SysWOW64\@VpnToastIcon.png.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\en-US\prnmngr.vbs.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\@WirelessDisplayToast.png.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\en-US\prnjobs.vbs.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Certificate.format.ps1xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\SecurityAndMaintenance_Alert.png.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\MSDRM\MsoIrmProtector.xls.sos SevenRedCodeDotnet.exe File opened for modification C:\Windows\SysWOW64\ras\pad.inf.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\Printing_Admin_Scripts\fr-FR\prnqctl.vbs.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\typesv3.ps1xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\winrm.vbs.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\icsxml\pppcfg.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SysWOW64\MSDRM\MsoIrmProtector.xls.sos SevenRedCodeDotnet.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-24_altform-unplated.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\7-Zip\Lang\tr.txt.sos SevenRedCodeDotnet.exe File created C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteReplayCrossHairIcon-1.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\MedTile.scale-100.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarSmallTile.scale-150.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TinyTile.scale-125_contrast-black.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\Win10\MicrosoftSolitaireWideTile.scale-200.jpg.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ArchiveToastQuickAction.scale-80.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyShare-Dark.scale-400.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\1851_20x20x32.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\7-Zip\Lang\hr.txt.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\AppxManifest.xml.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNotePageWideTile.scale-200.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-60_altform-unplated_contrast-black.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.16.xml.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Yahoo-Dark.scale-125.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-60.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-256_altform-lightunplated_devicefamily-colorfulunplated.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-30_contrast-white.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-400.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeMediumTile.scale-200.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-256_altform-unplated.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\WideTile.scale-200_contrast-white.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-256_altform-unplated_devicefamily-colorfulunplated.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\OrientationSensorCalibrationFigure.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\BuildInfo.xml.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-36_altform-unplated.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-48_altform-lightunplated.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-100.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-20_altform-unplated.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubStoreLogo.scale-200_contrast-white.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\7-Zip\Lang\sv.txt.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-30_altform-colorize.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-96_altform-unplated.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-40_altform-unplated_contrast-white.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-256_altform-unplated.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-80_altform-unplated.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Preview.scale-100_layoutdir-LTR.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.scale-125.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-64_altform-lightunplated.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\offlineStrings.js.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\LargeTile.scale-100.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailBadge.scale-200.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\7-Zip\Lang\et.txt.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-125_8wekyb3d8bbwe\images\Square310x310Logo.scale-125.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\Square310x310Logo.scale-200.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderStoreLogo.contrast-black_scale-100.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_2019.807.41.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-64_altform-lightunplated.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\PushRestart.ps1.sos SevenRedCodeDotnet.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\FileVisio32x32.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSplashLogo.scale-250.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\Windows Media Player\Media Renderer\avtransport.xml.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookMedTile.scale-200.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-200.png.sos SevenRedCodeDotnet.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-white_targetsize-20.png.sos SevenRedCodeDotnet.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\INF\hidvhf.inf.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-onecore-a..sibility-experience_31bf3856ad364e35_10.0.19041.1_none_41b27ed425707c3a\ns.svg.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.1266_none_777e4c5802d14c18\sessionState.js.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-scavenge-space_31bf3856ad364e35_10.0.19041.1_none_73333b4c537bc554\ScavengeSpace.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\js\hello.js.sos SevenRedCodeDotnet.exe File created C:\Windows\SystemResources\Windows.UI.Shell\Images\Icon_MMXresume.contrast-white_scale-125.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-onecoreua..uetooth-userservice_31bf3856ad364e35_10.0.19041.746_none_e6778e5b0114e5b0\HandwritingSystemToastIcon.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.19041.1_none_b1e502c19c2a358b\SplashScreen.contrast-black_scale-100.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.19041.1_none_b1e502c19c2a358b\Square150x150Logo.scale-400.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.117_none_e0d32848ac56114e\ScoobeAccountState.js.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..nt-browser.appxmain_31bf3856ad364e35_10.0.19041.1_none_b1e502c19c2a358b\Square150x150Logo.contrast-white_scale-100.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-o..tiveportal.appxmain_31bf3856ad364e35_10.0.19041.423_none_204af7ff19532470\tokens_itIT.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-shell-sounds_31bf3856ad364e35_10.0.19041.1_none_cd0389b654e71da2\Windows Hardware Insert.wav.sos SevenRedCodeDotnet.exe File created C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\js\styling.js.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_dual_nvraid.inf_31bf3856ad364e35_10.0.19041.1_none_b22684d66e0db865\nvraid.inf.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-onecoreua..uetooth-userservice_31bf3856ad364e35_10.0.19041.153_none_e669b22d011fc6b2\BluetoothSystemToastIcon.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.117_none_e0d32848ac56114e\oobelightfooterhost.js.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\wow64_microsoft.powershell.pester_31bf3856ad364e35_10.0.19041.1_none_9478227a478f23d5\ShouldBeLessThan.snippets.ps1xml.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\wow64_networking-mpssvc-powershell-core_31bf3856ad364e35_10.0.19041.964_none_9371855fac3af1ee\NetSecurity.types.ps1xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SystemApps\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Ratings\RatingStars42.contrast-black_scale-200.png.sos SevenRedCodeDotnet.exe File created C:\Windows\INF\netnwifi.inf.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-a..gement-uevtemplates_31bf3856ad364e35_10.0.19041.1_none_0d66b54875835a49\MicrosoftOffice2016Win64.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-shell-sounds_31bf3856ad364e35_10.0.19041.1_none_cd0389b654e71da2\Ring08.wav.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-lockapp.appxsetup_31bf3856ad364e35_10.0.19041.1_none_b4d732bfac342c25\AppxManifest.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..oolsclient.appxmain_31bf3856ad364e35_10.0.19041.1_none_75cd350cc8b5dbcf\memoryAnalyzer.html.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-sechealthui.appxmain_31bf3856ad364e35_10.0.19041.153_none_90dc0b923cd83016\Wide310x150Logo.scale-200.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-ui-search_31bf3856ad364e35_10.0.19041.746_none_d30a83ff81d13ba6\logo.scale-180.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_windows-shield-provider_31bf3856ad364e35_10.0.19041.84_none_9d98e005fb7852ca\WindowsSecurityIcon.png.sos SevenRedCodeDotnet.exe File created C:\Windows\Media\ringout.wav.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_dual_mdmrock5.inf_31bf3856ad364e35_10.0.19041.1_none_db9e017429939e2f\mdmrock5.inf.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.117_none_e0d32848ac56114e\oobe-light-footer-template.html.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-fileexplorer.appxmain_31bf3856ad364e35_10.0.19041.153_none_47569e595c44e70c\SquareTile44x44.targetsize-24.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-ui-search_31bf3856ad364e35_10.0.19041.746_none_d30a83ff81d13ba6\logo.contrast-black_scale-100.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windowsdx..xperience.resources_31bf3856ad364e35_10.0.19041.1_uk-ua_cbf428fdebcdf121\resource.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\wow64_microsoft.powershell.pester_31bf3856ad364e35_10.0.19041.1_none_9478227a478f23d5\about_should.help.txt.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_dual_usb.inf_31bf3856ad364e35_10.0.19041.1_none_facc7cfa6ad3eb2f\usb.inf.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..ngshellapp.appxmain_31bf3856ad364e35_10.0.19041.746_none_0b4ed891dd9ccbc8\wide310x150logo.scale-125_contrast-black.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..ngshellapp.appxmain_31bf3856ad364e35_10.0.19041.84_none_24f8aafdaceaf0b5\square44x44logo.scale-100_contrast-white.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-p..riencehost.appxmain_31bf3856ad364e35_10.0.19041.423_none_bfcb7b02f95b1e52\PeopleLogo.targetsize-60_altform-unplated_contrast-white.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-s..ast-black.searchapp_31bf3856ad364e35_10.0.19041.1_none_e479c512c8bfeb66\AppListIcon.targetsize-48.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-t..honyinteractiveuser_31bf3856ad364e35_10.0.19041.906_none_a6600355b5f69459\SendPhone.scale-150.png.sos SevenRedCodeDotnet.exe File created C:\Windows\SystemApps\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\Assets\Square71x71Logo.scale-100.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_dual_ykinx64.inf_31bf3856ad364e35_10.0.19041.1_none_74d9909a2f133e3a\ykinx64.inf.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..ngshellapp.appxmain_31bf3856ad364e35_10.0.19041.746_none_0b4ed891dd9ccbc8\Square44x44Logo.targetsize-36.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-p..installerandprintui_31bf3856ad364e35_10.0.19041.1237_none_4b16fb7fab206eb1\printupg.inf.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.1266_none_777e4c5802d14c18\common-listview-template.html.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-printing-powershell_31bf3856ad364e35_10.0.19041.1_none_0c93bd5546c725bf\MSFT_Printer.format.ps1xml.sos SevenRedCodeDotnet.exe File created C:\Windows\PLA\Rules\fr-FR\Rules.System.NetDiagFramework.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SystemApps\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\Assets\Square44x44Logo.scale-100.png.sos SevenRedCodeDotnet.exe File created C:\Windows\INF\c_sbp2.inf.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_dual_ipoib6x.inf_31bf3856ad364e35_10.0.19041.1_none_7dbd8ed970010e0c\ipoib6x.inf.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-audiodiagnostic_31bf3856ad364e35_10.0.19041.1_none_767880898f16fada\RS_APOLoadFailure.ps1.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..ntrolpanel.appxmain_31bf3856ad364e35_10.0.19041.1_none_d0af17ec366548f3\logo.scale-100_altform-unplated.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-msmq-bpa_31bf3856ad364e35_10.0.19041.1_none_7d05a2121c508d95\Msmq.ps1.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-softkeyboard_31bf3856ad364e35_10.0.19041.173_none_af877ec0b0472fde\kor-kor.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-tabletpc-softkeyboard_31bf3856ad364e35_10.0.19041.173_none_af877ec0b0472fde\main.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-printing-powershell_31bf3856ad364e35_10.0.19041.1_none_0c93bd5546c725bf\MSFT_LprPrinterPort.format.ps1xml.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.1266_none_777e4c5802d14c18\oobe-textinput-template.html.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-d..ore-files.resources_31bf3856ad364e35_10.0.19041.1_en-us_7f49f6de1f3c8a9f\Report.AD.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-dxp-deviceexperience_31bf3856ad364e35_10.0.19041.746_none_251e769058968366\tasks.xml.sos SevenRedCodeDotnet.exe File created C:\Windows\SystemApps\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\Assets\Square44x44Logo.contrast-black_scale-125.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-fileexplorer.appxmain_31bf3856ad364e35_10.0.19041.153_none_47569e595c44e70c\Folder_Large.scale-400.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_systemresource-wind..-ui-accountscontrol_31bf3856ad364e35_10.0.19041.1_none_8805ef3af31f4b8c\Exchange.Theme-Light_Scale-150.png.sos SevenRedCodeDotnet.exe File created C:\Windows\WinSxS\amd64_dual_rdpbus.inf_31bf3856ad364e35_10.0.19041.1_none_a4131cf5ae2de209\rdpbus.inf.sos SevenRedCodeDotnet.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2216 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1328 SevenRedCodeDotnet.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 1328 wrote to memory of 4684 1328 SevenRedCodeDotnet.exe 82 PID 1328 wrote to memory of 4684 1328 SevenRedCodeDotnet.exe 82 PID 1328 wrote to memory of 4684 1328 SevenRedCodeDotnet.exe 82 PID 1328 wrote to memory of 2372 1328 SevenRedCodeDotnet.exe 84 PID 1328 wrote to memory of 2372 1328 SevenRedCodeDotnet.exe 84 PID 1328 wrote to memory of 2372 1328 SevenRedCodeDotnet.exe 84 PID 1328 wrote to memory of 5028 1328 SevenRedCodeDotnet.exe 87 PID 1328 wrote to memory of 5028 1328 SevenRedCodeDotnet.exe 87 PID 1328 wrote to memory of 5028 1328 SevenRedCodeDotnet.exe 87 PID 1328 wrote to memory of 4532 1328 SevenRedCodeDotnet.exe 89 PID 1328 wrote to memory of 4532 1328 SevenRedCodeDotnet.exe 89 PID 1328 wrote to memory of 4532 1328 SevenRedCodeDotnet.exe 89 PID 1328 wrote to memory of 3980 1328 SevenRedCodeDotnet.exe 91 PID 1328 wrote to memory of 3980 1328 SevenRedCodeDotnet.exe 91 PID 1328 wrote to memory of 3980 1328 SevenRedCodeDotnet.exe 91 PID 1328 wrote to memory of 4952 1328 SevenRedCodeDotnet.exe 93 PID 1328 wrote to memory of 4952 1328 SevenRedCodeDotnet.exe 93 PID 1328 wrote to memory of 4952 1328 SevenRedCodeDotnet.exe 93 PID 5028 wrote to memory of 4888 5028 cmd.exe 95 PID 5028 wrote to memory of 4888 5028 cmd.exe 95 PID 5028 wrote to memory of 4888 5028 cmd.exe 95 PID 4532 wrote to memory of 4156 4532 cmd.exe 96 PID 4532 wrote to memory of 4156 4532 cmd.exe 96 PID 4532 wrote to memory of 4156 4532 cmd.exe 96 PID 1328 wrote to memory of 2000 1328 SevenRedCodeDotnet.exe 97 PID 1328 wrote to memory of 2000 1328 SevenRedCodeDotnet.exe 97 PID 1328 wrote to memory of 2000 1328 SevenRedCodeDotnet.exe 97 PID 1328 wrote to memory of 3516 1328 SevenRedCodeDotnet.exe 99 PID 1328 wrote to memory of 3516 1328 SevenRedCodeDotnet.exe 99 PID 1328 wrote to memory of 3516 1328 SevenRedCodeDotnet.exe 99 PID 1328 wrote to memory of 1596 1328 SevenRedCodeDotnet.exe 101 PID 1328 wrote to memory of 1596 1328 SevenRedCodeDotnet.exe 101 PID 1328 wrote to memory of 1596 1328 SevenRedCodeDotnet.exe 101 PID 1328 wrote to memory of 2360 1328 SevenRedCodeDotnet.exe 103 PID 1328 wrote to memory of 2360 1328 SevenRedCodeDotnet.exe 103 PID 1328 wrote to memory of 2360 1328 SevenRedCodeDotnet.exe 103 PID 1328 wrote to memory of 3956 1328 SevenRedCodeDotnet.exe 105 PID 1328 wrote to memory of 3956 1328 SevenRedCodeDotnet.exe 105 PID 1328 wrote to memory of 3956 1328 SevenRedCodeDotnet.exe 105 PID 1328 wrote to memory of 2968 1328 SevenRedCodeDotnet.exe 107 PID 1328 wrote to memory of 2968 1328 SevenRedCodeDotnet.exe 107 PID 1328 wrote to memory of 2968 1328 SevenRedCodeDotnet.exe 107 PID 1596 wrote to memory of 1960 1596 cmd.exe 108 PID 1596 wrote to memory of 1960 1596 cmd.exe 108 PID 1596 wrote to memory of 1960 1596 cmd.exe 108 PID 1328 wrote to memory of 2216 1328 SevenRedCodeDotnet.exe 110 PID 1328 wrote to memory of 2216 1328 SevenRedCodeDotnet.exe 110 PID 1328 wrote to memory of 2216 1328 SevenRedCodeDotnet.exe 110 PID 2360 wrote to memory of 3776 2360 cmd.exe 111 PID 2360 wrote to memory of 3776 2360 cmd.exe 111 PID 2360 wrote to memory of 3776 2360 cmd.exe 111 PID 3956 wrote to memory of 2100 3956 cmd.exe 113 PID 3956 wrote to memory of 2100 3956 cmd.exe 113 PID 3956 wrote to memory of 2100 3956 cmd.exe 113 PID 2968 wrote to memory of 4592 2968 cmd.exe 114 PID 2968 wrote to memory of 4592 2968 cmd.exe 114 PID 2968 wrote to memory of 4592 2968 cmd.exe 114 -
Views/modifies file attributes 1 TTPs 6 IoCs
pid Process 4592 attrib.exe 4888 attrib.exe 4156 attrib.exe 1960 attrib.exe 3776 attrib.exe 2100 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SevenRedCodeDotnet.exe"C:\Users\Admin\AppData\Local\Temp\SevenRedCodeDotnet.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy C:\Users\Admin\AppData\Local\Temp\SevenRedCodeDotnet.exe C:\Windows\System32\SevenRedCodeDotnet.exe2⤵
- Drops file in System32 directory
PID:4684
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy C:\Users\Admin\AppData\Local\Temp\SevenRedCodeDotnet.exe C:\Users\Public\Documents\SevenRedCodeDotnet.exe2⤵PID:2372
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C attrib +h C:\Windows\System32\SevenRedCodeDotnet.exe2⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SysWOW64\attrib.exeattrib +h C:\Windows\System32\SevenRedCodeDotnet.exe3⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:4888
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C attrib +h C:\Users\Public\Documents\SevenRedCodeDotnet.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\attrib.exeattrib +h C:\Users\Public\Documents\SevenRedCodeDotnet.exe3⤵
- Views/modifies file attributes
PID:4156
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy C:\Users\Admin\AppData\Local\Temp\SevenRedCodeDotnet.exe C:\Windows\System32\SevenRedCodeDotnet.exe2⤵PID:3980
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy C:\Users\Admin\AppData\Local\Temp\SevenRedCodeDotnet.exe C:\Users\Public\Documents\SevenRedCodeDotnet.exe2⤵PID:4952
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy C:\Users\Admin\AppData\Local\Temp\SevenRedCodeDotnet.exe C:\Windows\System32\SevenRedCodeDotnet.exe2⤵PID:2000
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C copy C:\Users\Admin\AppData\Local\Temp\SevenRedCodeDotnet.exe C:\Users\Public\Documents\SevenRedCodeDotnet.exe2⤵PID:3516
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C attrib +h C:\Windows\System32\SevenRedCodeDotnet.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\attrib.exeattrib +h C:\Windows\System32\SevenRedCodeDotnet.exe3⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:1960
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C attrib +h C:\Windows\System32\SevenRedCodeDotnet.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\attrib.exeattrib +h C:\Windows\System32\SevenRedCodeDotnet.exe3⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:3776
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C attrib +h C:\Users\Public\Documents\SevenRedCodeDotnet.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\SysWOW64\attrib.exeattrib +h C:\Users\Public\Documents\SevenRedCodeDotnet.exe3⤵
- Views/modifies file attributes
PID:2100
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C attrib +h C:\Users\Public\Documents\SevenRedCodeDotnet.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\attrib.exeattrib +h C:\Users\Public\Documents\SevenRedCodeDotnet.exe3⤵
- Views/modifies file attributes
PID:4592
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "SevenRecode" /tr "C:\Windows\System32\Winhttp.exe" /sc minute /mo 1 /rl highest /f2⤵
- Creates scheduled task(s)
PID:2216
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{c2066bf6-8098-4d79-bae9-cfb04f518f0f}\0.1.filtertrie.intermediate.txt.sos
Filesize16B
MD5e8aaa566651759e399714d464cdfb390
SHA1373942a3618c8d5ff0ba8aab8e22d4a64e5641ae
SHA2561a4a61c3ade192d7f35bb5879ba1493ac39369579eaf9f73c72c44a9ecfa3a6a
SHA51223f835ffc6cfa06b864ee0f945dc844cb88aa1b0ab3cf2d0f8bf616c9a7446a563875ebd04f1b23d86d5a20ccc1a2cacd3e199c228cd73e8652c6f9e34b55ce2
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{c2066bf6-8098-4d79-bae9-cfb04f518f0f}\0.2.filtertrie.intermediate.txt.sos
Filesize16B
MD5209371fb985ae536f7a01b2cbf06fdeb
SHA16e5d735e5a6aef442f3342931eaf47d505763578
SHA2564cef54ede857b123a2b675fdce8147dbcc1a7c4d471ec5bfd8791f9e2ad9c0b3
SHA51253203c3447837fc04d0114f282e5b1efaeb1e81a90a9d50bd6384bd44823ab70c37f12aca73a52f803ba61a11ed3d7fd05ea04f79fc969212dce946df89b8bbe
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133586086594688776.txt.sos
Filesize77KB
MD5ba4322cde9f13af4f9eee094e19dea74
SHA1ffc075c1b81fde57b1faac59fa4bf4966017a9cc
SHA256d8b9dca18a21c862ea2f5d917e2fc74dc2fa742899c7048b3a361439cff9b2fe
SHA512df6042e93a93feee993707d5e584d8f4441a68909d4da032c52c19112bea7838921804b82b39098734f3749404f3b2f3befabe191da76c53ecf76e929289c391
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133586091897989945.txt.sos
Filesize48KB
MD5d2d98991640f351111e835d43a2aa274
SHA1e16657b9474a518cf5e2cc6b2bc1c52763a54f2b
SHA2565ad85386a3c6dc1cf4c48ddca9151b221d2673f79c2fb3e12fa93042dded0e36
SHA51275f2a271f29ad3cd9681e1cf773ed469dfe19194bd9f40837897e2fffe45579b132b9f114aa55d5fd42df15a8937a00e92e3fad7257ad408a162e7eb785a39f1
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133586094768785820.txt.sos
Filesize66KB
MD549decfe81666667c457426ab0aaef75f
SHA1acc34ab1529ea7dd693f03363c142bdef769a7cd
SHA256a43dba137e9a0e50daf794f7b2969acd3dd4232f05736aa7112ef57b86216de4
SHA512bd0dd2daf63f9deddca74b6ee2f36c54efe05f920a33af26b14609850e87f9743169c6f7f5552bd38a3bc5257a29b5fe16950bba31ec1f62d56c5fff3ec5b302
-
Filesize
992B
MD54bc3fa1934e7ef961f7e7cac92e1950b
SHA1fabd3128d5b09055b5523b9f5e5efd7bc5c36ca1
SHA256de6512ba3b589b8842eb0c27edd7de27e5250733cc041933dda4e87760d06582
SHA512e16d3a66d1e6d281b5bb2d6368568795b29ef1da1b97702f66a34f0d723331bb94cfbcca9dc1fdc28a853af7031ec684ec281ed5cdfe18b5eceb9b93a891f616
-
Filesize
576B
MD5ea025259749e9db0e22523369f2c3b9a
SHA10258e77030935e3ffada2791519db556bc6b81ff
SHA2565b114ea4c3fe481d15db4f2f0f5b76fbef9f43ac9dae4c71c8fe47e7913d713f
SHA5129b789fe3f05e684e39c6c2534cb05af024132b64c8b836163e3b62f01ae28111c73b87a71e8f89ee6fe3be0bd8fa6a9f6323b479fc782614f1960b683ac1ecf6
-
Filesize
368B
MD5050bcdf4d9bb6e1a14d13d0fb16336de
SHA160e2cab77ceb09f6b1f5c24fa2a089ce3c554f17
SHA25633a2059629bdc70a179bcada5088a0e116599758598a24ae5e1e894da0f56ef9
SHA512f2b2393db4ca188e2e0e5a35974e850b59d15f519a892adf827b8f5edf2f9b88b3d577080118837378017f470dd9ea70f3283792e2b84e17976725b2c3ec16ae
-
Filesize
104KB
MD52b8cf2cd44709134cb4432806be2ae87
SHA158a2e665523b2d05a9cead41a2bf46d41680e131
SHA256c9990beb33429b732485c170ea9e4e5fe3847e81da459becc6575e266ba93d25
SHA5125050c2832b8ace6df0a63583b10fe03013dbd62d4634f9d495c8a345d06cdd0d1cd6c9bd6b6ba7ac3a0be3263147587bd0bb262966ce9861db7e71ae141645c8
-
Filesize
56KB
MD52279e4a585affd5b51af684842e99fe1
SHA1521a0805af3c5c809b8e7b26071da878dbcc819e
SHA256df75a969f3593e446f1565a2bab2832eb5cb6991bbf3c85e05c99115fc838dd3
SHA5129215490642d7679b7b0aca1eea305441d461116a577ac47475340c1fd619c60109a26f51fb63c350413f6e1dbcce4799d88833b2b63f57639e6e50d742ef2da4
-
Filesize
28KB
MD53b1ce9c2afe664f11ddfacceeca0875a
SHA1166c88a4ccd007c5b460f77b8b1f5726ac91e22a
SHA2565db37b4e53d6aa13481ae8d4d82907dbe652909e84b730c56dc2f7a89846cfda
SHA5124f9bb3272e829e3959ad3c3ae459f8fcc36e73f58f5b86e1ce248261e6cbda820688a15dcad81f3e2cfffbdae5606faf730d035219644048b45f30afcb04ca01
-
Filesize
30KB
MD5664811fd86a5b42c997fe8974c81b195
SHA1ab77a3641a0427a8c50afe7aa71998d87b5ebebb
SHA256460e61f49272d1468d1d2fe3e3e258016d5af980214f170bfc0479d7735f77a6
SHA5126360b5346e629d181d637bfd8b7709bc44456d5311ff52644aa7840086780ff86a1eedc4ff7682d002cc7babeb5870d859d98a3d9f690a94d0d843ec17a70b03