Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 11:34

General

  • Target

    RedEngine.7z

  • Size

    2.1MB

  • MD5

    f23bd725bb53925599f4be868442b6c9

  • SHA1

    f1ceddaa54428a8b8bca7b08cc845b19e2ae14e2

  • SHA256

    c1c897fccbac99e89d7dcfaecb8a97bcfe6250f9ab1160f190717ef1cfcb4258

  • SHA512

    2b7160ca5605f19fd084e326b291a8015ac155b183315e0a9a14f115205fc85ae00216e163ec453db86a4d362b1d5c3383b08c9cd53245c5ae69e850183ad184

  • SSDEEP

    49152:K0DnX8iIxVA3ooy+ZwawT1o1SU6cCxD+f7bGSFJw7iIehWD3u70xeHR:vDX8iI4Yoy+cK/lvsOInru70AR

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\RedEngine.7z
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\RedEngine.7z
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\RedEngine.7z
        3⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2800
        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\RedEngine.7z"
          4⤵
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          PID:2576

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    f06c8e86dbe064ee25039cb3bb9eac91

    SHA1

    595c5e44080dfbaf9eba023602030da93011e3d5

    SHA256

    1af70f41f93d8730ff9be9b0688d81a531c1006d2315f3438e298d404367fbee

    SHA512

    5b003412fb172c328f1ed41ec125e2da4270f178320f09c5344d69eede68bdf6473dca88cb74b5917838d130e17edf94c753308ec3e39960c6a49e984354eaa1