Analysis

  • max time kernel
    150s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    19-06-2021 12:01

General

  • Target

    test_redeemer.exe

  • Size

    1.8MB

  • MD5

    e37a0ece30267233f1dddf3c2300393f

  • SHA1

    27610367c41c1b8d3a26885b40fd7aac748189b2

  • SHA256

    bb7e2066f53bdbb8e93edfa8e900d5be3e2d00ca0a59f9feaa8b8107db7a5d4d

  • SHA512

    a0e5ceafb39f9ad3774d6a250646bae5f5595c1330bef3df7d448778ee519bc35ce221526c1a4d3db88107b5ccf1b465eef11e5b00cfc680bcdb9cea92ba87c2

Malware Config

Signatures

  • Clears Windows event logs 1 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 16 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\test_redeemer.exe
    "C:\Users\Admin\AppData\Local\Temp\test_redeemer.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SQL\sqlservr.exe
      "C:\Windows\SQL\sqlservr.exe" C:\Users\Admin\AppData\Local\Temp\test_redeemer.exe
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Deletes itself
      • Drops desktop.ini file(s)
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:568
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c vssadmin delete shadows /All /Quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:240
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin delete shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:820
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c wevtutil clear-log Application
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:608
        • C:\Windows\SysWOW64\wevtutil.exe
          wevtutil clear-log Application
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1680
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c wevtutil clear-log Security
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1044
        • C:\Windows\SysWOW64\wevtutil.exe
          wevtutil clear-log Security
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1956
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c wevtutil clear-log Setup
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Windows\SysWOW64\wevtutil.exe
          wevtutil clear-log Setup
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1036
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c wevtutil clear-log System
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\SysWOW64\wevtutil.exe
          wevtutil clear-log System
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:832
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:864

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Indicator Removal on Host

1
T1070

File Deletion

2
T1107

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SQL\sqlservr.exe
    MD5

    e37a0ece30267233f1dddf3c2300393f

    SHA1

    27610367c41c1b8d3a26885b40fd7aac748189b2

    SHA256

    bb7e2066f53bdbb8e93edfa8e900d5be3e2d00ca0a59f9feaa8b8107db7a5d4d

    SHA512

    a0e5ceafb39f9ad3774d6a250646bae5f5595c1330bef3df7d448778ee519bc35ce221526c1a4d3db88107b5ccf1b465eef11e5b00cfc680bcdb9cea92ba87c2

  • C:\Windows\SQL\sqlservr.exe
    MD5

    e37a0ece30267233f1dddf3c2300393f

    SHA1

    27610367c41c1b8d3a26885b40fd7aac748189b2

    SHA256

    bb7e2066f53bdbb8e93edfa8e900d5be3e2d00ca0a59f9feaa8b8107db7a5d4d

    SHA512

    a0e5ceafb39f9ad3774d6a250646bae5f5595c1330bef3df7d448778ee519bc35ce221526c1a4d3db88107b5ccf1b465eef11e5b00cfc680bcdb9cea92ba87c2

  • \Windows\SQL\sqlservr.exe
    MD5

    e37a0ece30267233f1dddf3c2300393f

    SHA1

    27610367c41c1b8d3a26885b40fd7aac748189b2

    SHA256

    bb7e2066f53bdbb8e93edfa8e900d5be3e2d00ca0a59f9feaa8b8107db7a5d4d

    SHA512

    a0e5ceafb39f9ad3774d6a250646bae5f5595c1330bef3df7d448778ee519bc35ce221526c1a4d3db88107b5ccf1b465eef11e5b00cfc680bcdb9cea92ba87c2

  • memory/240-65-0x0000000000000000-mapping.dmp
  • memory/568-61-0x0000000000000000-mapping.dmp
  • memory/608-67-0x0000000000000000-mapping.dmp
  • memory/820-66-0x0000000000000000-mapping.dmp
  • memory/832-74-0x0000000000000000-mapping.dmp
  • memory/1036-72-0x0000000000000000-mapping.dmp
  • memory/1044-69-0x0000000000000000-mapping.dmp
  • memory/1680-68-0x0000000000000000-mapping.dmp
  • memory/1832-59-0x0000000074D91000-0x0000000074D93000-memory.dmp
    Filesize

    8KB

  • memory/1864-71-0x0000000000000000-mapping.dmp
  • memory/1956-70-0x0000000000000000-mapping.dmp
  • memory/2032-73-0x0000000000000000-mapping.dmp