Analysis
-
max time kernel
90s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2024 06:05
Static task
static1
Behavioral task
behavioral1
Sample
SevenRedCodeDotnet.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral2
Sample
SevenRedCodeDotnet.exe
Resource
win11-20240426-en
General
-
Target
SevenRedCodeDotnet.exe
-
Size
27KB
-
MD5
5ae9732fbd8a3404e4914e96aaedddce
-
SHA1
90128fcf994a12ecaddedad371470a907f2b31de
-
SHA256
0025b64d6da82f3e885a04ae7ef56b997f22516ec385550cd3ae7e84fdabe402
-
SHA512
6257fa81a8542bf7a2daedd010153eb118569b625fd483a0d3edf89a6a5505516bc59ced9a45858a2edf0d9e9691df971eaf3c11dfbeefaab9c763a578581bd5
-
SSDEEP
384:HILkvRsJpkyPer+5TDFGTFeWJTnVNybtvCMbrMcD4yvkjvcK5M/sYipRP1YUxlvq:o4dJTHybSQd0aGF+
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\Control Panel\International\Geo\Nation SevenRedCodeDotnet.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\SysWOW64\SevenRedCodeDotnet.exe cmd.exe File opened for modification C:\Windows\SysWOW64\SevenRedCodeDotnet.exe cmd.exe File opened for modification C:\Windows\SysWOW64\SevenRedCodeDotnet.exe cmd.exe File opened for modification C:\Windows\SysWOW64\SevenRedCodeDotnet.exe attrib.exe File opened for modification C:\Windows\SysWOW64\SevenRedCodeDotnet.exe attrib.exe File opened for modification C:\Windows\system32\taskschd.msc mmc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5056 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4680 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4328 SevenRedCodeDotnet.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe Token: SeIncBasePriorityPrivilege 4680 mmc.exe Token: 33 4680 mmc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4680 mmc.exe 4680 mmc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4328 wrote to memory of 2500 4328 SevenRedCodeDotnet.exe 84 PID 4328 wrote to memory of 2500 4328 SevenRedCodeDotnet.exe 84 PID 4328 wrote to memory of 2500 4328 SevenRedCodeDotnet.exe 84 PID 4328 wrote to memory of 3688 4328 SevenRedCodeDotnet.exe 86 PID 4328 wrote to memory of 3688 4328 SevenRedCodeDotnet.exe 86 PID 4328 wrote to memory of 3688 4328 SevenRedCodeDotnet.exe 86 PID 4328 wrote to memory of 4764 4328 SevenRedCodeDotnet.exe 87 PID 4328 wrote to memory of 4764 4328 SevenRedCodeDotnet.exe 87 PID 4328 wrote to memory of 4764 4328 SevenRedCodeDotnet.exe 87 PID 4328 wrote to memory of 3376 4328 SevenRedCodeDotnet.exe 88 PID 4328 wrote to memory of 3376 4328 SevenRedCodeDotnet.exe 88 PID 4328 wrote to memory of 3376 4328 SevenRedCodeDotnet.exe 88 PID 4328 wrote to memory of 4248 4328 SevenRedCodeDotnet.exe 89 PID 4328 wrote to memory of 4248 4328 SevenRedCodeDotnet.exe 89 PID 4328 wrote to memory of 4248 4328 SevenRedCodeDotnet.exe 89 PID 4328 wrote to memory of 3408 4328 SevenRedCodeDotnet.exe 90 PID 4328 wrote to memory of 3408 4328 SevenRedCodeDotnet.exe 90 PID 4328 wrote to memory of 3408 4328 SevenRedCodeDotnet.exe 90 PID 4328 wrote to memory of 2100 4328 SevenRedCodeDotnet.exe 91 PID 4328 wrote to memory of 2100 4328 SevenRedCodeDotnet.exe 91 PID 4328 wrote to memory of 2100 4328 SevenRedCodeDotnet.exe 91 PID 3376 wrote to memory of 740 3376 cmd.exe 98 PID 3376 wrote to memory of 740 3376 cmd.exe 98 PID 3376 wrote to memory of 740 3376 cmd.exe 98 PID 4764 wrote to memory of 3872 4764 cmd.exe 100 PID 4764 wrote to memory of 3872 4764 cmd.exe 100 PID 4764 wrote to memory of 3872 4764 cmd.exe 100 PID 2100 wrote to memory of 832 2100 cmd.exe 99 PID 2100 wrote to memory of 832 2100 cmd.exe 99 PID 2100 wrote to memory of 832 2100 cmd.exe 99 PID 3408 wrote to memory of 1972 3408 cmd.exe 101 PID 3408 wrote to memory of 1972 3408 cmd.exe 101 PID 3408 wrote to memory of 1972 3408 cmd.exe 101 PID 4328 wrote to memory of 5056 4328 SevenRedCodeDotnet.exe 102 PID 4328 wrote to memory of 5056 4328 SevenRedCodeDotnet.exe 102 PID 4328 wrote to memory of 5056 4328 SevenRedCodeDotnet.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 3872 attrib.exe 832 attrib.exe 1972 attrib.exe 740 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SevenRedCodeDotnet.exe"C:\Users\Admin\AppData\Local\Temp\SevenRedCodeDotnet.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy C:\Users\Admin\AppData\Local\Temp\SevenRedCodeDotnet.exe C:\Windows\System32\SevenRedCodeDotnet.exe2⤵
- Drops file in System32 directory
PID:2500
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy C:\Users\Admin\AppData\Local\Temp\SevenRedCodeDotnet.exe C:\Users\Public\Documents\SevenRedCodeDotnet.exe2⤵PID:3688
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C attrib +h C:\Windows\System32\SevenRedCodeDotnet.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\SysWOW64\attrib.exeattrib +h C:\Windows\System32\SevenRedCodeDotnet.exe3⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:3872
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C attrib +h C:\Users\Public\Documents\SevenRedCodeDotnet.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\SysWOW64\attrib.exeattrib +h C:\Users\Public\Documents\SevenRedCodeDotnet.exe3⤵
- Views/modifies file attributes
PID:740
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy C:\Users\Admin\AppData\Local\Temp\SevenRedCodeDotnet.exe C:\Windows\System32\SevenRedCodeDotnet.exe2⤵
- Drops file in System32 directory
PID:4248
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C attrib +h C:\Windows\System32\SevenRedCodeDotnet.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\SysWOW64\attrib.exeattrib +h C:\Windows\System32\SevenRedCodeDotnet.exe3⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:1972
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C attrib +h C:\Users\Public\Documents\SevenRedCodeDotnet.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\attrib.exeattrib +h C:\Users\Public\Documents\SevenRedCodeDotnet.exe3⤵
- Views/modifies file attributes
PID:832
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "SevenRecode" /tr "C:\Windows\System32\Winhttp.exe" /sc minute /mo 1 /rl highest /f2⤵
- Creates scheduled task(s)
PID:5056
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4680
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:3992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD55ae9732fbd8a3404e4914e96aaedddce
SHA190128fcf994a12ecaddedad371470a907f2b31de
SHA2560025b64d6da82f3e885a04ae7ef56b997f22516ec385550cd3ae7e84fdabe402
SHA5126257fa81a8542bf7a2daedd010153eb118569b625fd483a0d3edf89a6a5505516bc59ced9a45858a2edf0d9e9691df971eaf3c11dfbeefaab9c763a578581bd5