Resubmissions

27-05-2024 22:11

240527-14ae9ada43 10

27-05-2024 21:15

240527-z3zhbabd59 10

13-02-2024 12:11

240213-pcwzdshd2w 10

13-02-2024 12:08

240213-pa6qtahc7y 10

18-12-2023 08:13

231218-j4g2nabaf5 10

05-12-2023 08:54

231205-kt32taae27 10

05-12-2023 07:41

231205-jjdthahh6w 10

05-12-2023 07:38

231205-jgmcvshh5x 10

26-11-2023 09:39

231126-lmxf5agd87 10

Analysis

  • max time kernel
    25s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 07:41

Errors

Reason
Machine shutdown

General

  • Target

    Malware-database-main/RedEye.exe

  • Size

    10.6MB

  • MD5

    e9e5596b42f209cc058b55edc2737a80

  • SHA1

    f30232697b3f54e58af08421da697262c99ec48b

  • SHA256

    9ac9f207060c28972ede6284137698ce0769e3695c7ad98ab320605d23362305

  • SHA512

    e542319beb6f81b493ad80985b5f9c759752887dc3940b77520a3569cd5827de2fcae4c2357b7f9794b382192d4c0b125746df5cf08f206d07b2b473b238d0c7

  • SSDEEP

    196608:+ahZ5qN3wvdJBiAv1hXx7jeeDt9/wGoyIu+sTvDmQONhL/LslAVyq8rZyA+TXtT4:+w6NAvPAA/Xx3eeDtTD+GDONhL/AlAV8

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 11 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Malware-database-main\RedEye.exe
    "C:\Users\Admin\AppData\Local\Temp\Malware-database-main\RedEye.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • UAC bypass
    • Disables RegEdit via registry modification
    • Sets file execution options in registry
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops autorun.inf file
    • Sets desktop wallpaper using registry
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1928
    • C:\Windows\system32\vssadmin.exe
      vssadmin delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:2272
    • C:\Windows\system32\vssadmin.exe
      vssadmin delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:2244
    • C:\Windows\system32\vssadmin.exe
      vssadmin delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:2092
    • C:\Windows\system32\NetSh.exe
      NetSh Advfirewall set allprofiles state off
      2⤵
      • Modifies Windows Firewall
      PID:2584
    • C:\Windows\System32\shutdown.exe
      "C:\Windows\System32\shutdown.exe" -r -t 00 -f
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2008
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2500
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:2440
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:904

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Initial Access

      Replication Through Removable Media

      1
      T1091

      Persistence

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Create or Modify System Process

      2
      T1543

      Windows Service

      2
      T1543.003

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Modify Registry

      6
      T1112

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Discovery

      System Information Discovery

      2
      T1082

      Lateral Movement

      Replication Through Removable Media

      1
      T1091

      Impact

      Inhibit System Recovery

      3
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/904-17-0x00000000026E0000-0x00000000026E1000-memory.dmp
        Filesize

        4KB

      • memory/1928-0-0x00000000011E0000-0x0000000001C7C000-memory.dmp
        Filesize

        10.6MB

      • memory/1928-1-0x000007FEF59C0000-0x000007FEF63AC000-memory.dmp
        Filesize

        9.9MB

      • memory/1928-2-0x000000001BA20000-0x000000001CA36000-memory.dmp
        Filesize

        16.1MB

      • memory/1928-3-0x00000000003E0000-0x00000000003E6000-memory.dmp
        Filesize

        24KB

      • memory/1928-4-0x000000001B1E0000-0x000000001B260000-memory.dmp
        Filesize

        512KB

      • memory/1928-5-0x000000001B1E0000-0x000000001B260000-memory.dmp
        Filesize

        512KB

      • memory/1928-6-0x000000001B1E0000-0x000000001B260000-memory.dmp
        Filesize

        512KB

      • memory/1928-13-0x000007FEF59C0000-0x000007FEF63AC000-memory.dmp
        Filesize

        9.9MB

      • memory/1928-16-0x000007FEF59C0000-0x000007FEF63AC000-memory.dmp
        Filesize

        9.9MB

      • memory/2440-15-0x0000000002B80000-0x0000000002B81000-memory.dmp
        Filesize

        4KB