Analysis

  • max time kernel
    19s
  • max time network
    23s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 18:16

Errors

Reason
Machine shutdown

General

  • Target

    Malware-database-main/RedEye.exe

  • Size

    10.6MB

  • MD5

    e9e5596b42f209cc058b55edc2737a80

  • SHA1

    f30232697b3f54e58af08421da697262c99ec48b

  • SHA256

    9ac9f207060c28972ede6284137698ce0769e3695c7ad98ab320605d23362305

  • SHA512

    e542319beb6f81b493ad80985b5f9c759752887dc3940b77520a3569cd5827de2fcae4c2357b7f9794b382192d4c0b125746df5cf08f206d07b2b473b238d0c7

  • SSDEEP

    196608:+ahZ5qN3wvdJBiAv1hXx7jeeDt9/wGoyIu+sTvDmQONhL/LslAVyq8rZyA+TXtT4:+w6NAvPAA/Xx3eeDtTD+GDONhL/AlAV8

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 11 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\RedEye.exe
    "C:\Users\Admin\AppData\Local\Temp\Malware-database-main\RedEye.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • UAC bypass
    • Disables RegEdit via registry modification
    • Sets file execution options in registry
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops autorun.inf file
    • Sets desktop wallpaper using registry
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2552
    • C:\Windows\system32\vssadmin.exe
      vssadmin delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:2724
    • C:\Windows\system32\vssadmin.exe
      vssadmin delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:2520
    • C:\Windows\system32\vssadmin.exe
      vssadmin delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:2508
    • C:\Windows\system32\NetSh.exe
      NetSh Advfirewall set allprofiles state off
      2⤵
      • Modifies Windows Firewall
      PID:2876
    • C:\Windows\System32\shutdown.exe
      "C:\Windows\System32\shutdown.exe" -r -t 00 -f
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1464
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2116
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:2276
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:2176

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2552-0-0x000007FEF6083000-0x000007FEF6084000-memory.dmp
        Filesize

        4KB

      • memory/2552-1-0x00000000008C0000-0x000000000135C000-memory.dmp
        Filesize

        10.6MB

      • memory/2552-2-0x000000001BA90000-0x000000001CAA6000-memory.dmp
        Filesize

        16.1MB

      • memory/2552-3-0x0000000000350000-0x0000000000356000-memory.dmp
        Filesize

        24KB

      • memory/2552-4-0x000007FEF6080000-0x000007FEF6A6C000-memory.dmp
        Filesize

        9.9MB

      • memory/2552-5-0x000007FEF6080000-0x000007FEF6A6C000-memory.dmp
        Filesize

        9.9MB

      • memory/2552-6-0x000007FEF6080000-0x000007FEF6A6C000-memory.dmp
        Filesize

        9.9MB

      • memory/2552-14-0x000007FEF6080000-0x000007FEF6A6C000-memory.dmp
        Filesize

        9.9MB