Analysis

  • max time kernel
    124s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 20:17

General

  • Target

    07b743dffd93be79b3ae4e8d5e0f05aec66af1115c4ec070df4cd35e800452d7.exe

  • Size

    91KB

  • MD5

    5f6f945167ac81d4bd0e07705f4231c5

  • SHA1

    6bbaf2c8ec7aa99247250ed6f55bff7719d75803

  • SHA256

    07b743dffd93be79b3ae4e8d5e0f05aec66af1115c4ec070df4cd35e800452d7

  • SHA512

    3b02cc77495263e96e550bdc9dc0bb56c0f9c2f4d639b65899f08d085a23437d80c20807fe27f719c91ed0bacc7763d113cef9767683cb15b485e25e297c87aa

Malware Config

Extracted

Path

C:\29AC1-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .29ac1 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_8532060c_29ac1: JABynG76OYdOurSOgWa54778Q8v58wHgUrzMJ6I40E7VtTrhDL qfZcLZwaWNBc/3TRe3hcV2MkS4IZvYVnLosk1Wt6BBHExDDAYy hcaPBb78RIX95jBmOfwObF5LaYkOdJ2WoTZT4cjH5BQGIbiIR2 32M4BEOiF5U/CRyTz9S/8FDgbxovzMpTtXE0RJzSNaLE8ycJNB Xy5Y7seEbUrEnnXL13l7wTRJKzqQ4lWaSPDWdDeKp35hqtKB1m vVkOFdjJnHh0SaCN89o661LP+RQ+toQMo=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Users\Admin\Documents\29AC1-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .29ac1 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_8532060c_29ac1: JABynG76OYdOurSOgWa54778Q8v58wHgUrzMJ6I40E7VtTrhDL qfZcLZwaWNBc/3TRe3hcV2MkS4IZvYVnLosk1Wt6BBHExDDAYy hcaPBb78RIX95jBmOfwObF5LaYkOdJ2WoTZT4cjH5BQGIbiIR2 32M4BEOiF5U/CRyTz9S/8FDgbxovzMpTtXE0RJzSNaLE8ycJNB Xy5Y7seEbUrEnnXL13l7wTRJKzqQ4lWaSPDWdDeKp35hqtKB1m vVkOFdjJnHh0SaCN89o661LP+RQ+toQMo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .29ac1 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_8532060c_29ac1: JABynG76OYdOurSOgWa54778Q8v58wHgUrzMJ6I40E7VtTrhDL qfZcLZwaWNBc/3TRe3hcV2MkS4IZvYVnLosk1Wt6BBHExDDAYy hcaPBb78RIX95jBmOfwObF5LaYkOdJ2WoTZT4cjH5BQGIbiIR2 32M4BEOiF5U/CRyTz9S/8FDgbxovzMpTtXE0RJzSNaLE8ycJNB Xy5Y7seEbUrEnnXL13l7wTRJKzqQ4lWaSPDWdDeKp35hqtKB1m vVkOFdjJnHh0SaCN89o661LP+RQ+toQMo=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\29AC1-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .29ac1 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_8532060c_29ac1: JABynG76OYdOurSOgWa54778Q8v58wHgUrzMJ6I40E7VtTrhDL qfZcLZwaWNBc/3TRe3hcV2MkS4IZvYVnLosk1Wt6BBHExDDAYy hcaPBb78RIX95jBmOfwObF5LaYkOdJ2WoTZT4cjH5BQGIbiIR2 32M4BEOiF5U/CRyTz9S/8FDgbxovzMpTtXE0RJzSNaLE8ycJNB Xy5Y7seEbUrEnnXL13l7wTRJKzqQ4lWaSPDWdDeKp35hqtKB1m vVkOFdjJnHh0SaCN89o661LP+RQ+toQMo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .29ac1 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_8532060c_29ac1: JABynG76OYdOurSOgWa54778Q8v58wHgUrzMJ6I40E7VtTrhDL qfZcLZwaWNBc/3TRe3hcV2MkS4IZvYVnLosk1Wt6BBHExDDAYy hcaPBb78RIX95jBmOfwObF5LaYkOdJ2WoTZT4cjH5BQGIbiIR2 32M4BEOiF5U/CRyTz9S/8FDgbxovzMpTtXE0RJzSNaLE8ycJNB Xy5Y7seEbUrEnnXL13l7wTRJKzqQ4lWaSPDWdDeKp35hqtKB1m vVkOFdjJnHh0SaCN89o661LP+RQ+toQMo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .29ac1 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_8532060c_29ac1: JABynG76OYdOurSOgWa54778Q8v58wHgUrzMJ6I40E7VtTrhDL qfZcLZwaWNBc/3TRe3hcV2MkS4IZvYVnLosk1Wt6BBHExDDAYy hcaPBb78RIX95jBmOfwObF5LaYkOdJ2WoTZT4cjH5BQGIbiIR2 32M4BEOiF5U/CRyTz9S/8FDgbxovzMpTtXE0RJzSNaLE8ycJNB Xy5Y7seEbUrEnnXL13l7wTRJKzqQ4lWaSPDWdDeKp35hqtKB1m vVkOFdjJnHh0SaCN89o661LP+RQ+toQMo=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Program Files\Microsoft Office\root\Office16\LogoImages\29AC1-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .29ac1 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_8532060c_29ac1: JABynG76OYdOurSOgWa54778Q8v58wHgUrzMJ6I40E7VtTrhDL qfZcLZwaWNBc/3TRe3hcV2MkS4IZvYVnLosk1Wt6BBHExDDAYy hcaPBb78RIX95jBmOfwObF5LaYkOdJ2WoTZT4cjH5BQGIbiIR2 32M4BEOiF5U/CRyTz9S/8FDgbxovzMpTtXE0RJzSNaLE8ycJNB Xy5Y7seEbUrEnnXL13l7wTRJKzqQ4lWaSPDWdDeKp35hqtKB1m vVkOFdjJnHh0SaCN89o661LP+RQ+toQMo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .29ac1 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_8532060c_29ac1: JABynG76OYdOurSOgWa54778Q8v58wHgUrzMJ6I40E7VtTrhDL qfZcLZwaWNBc/3TRe3hcV2MkS4IZvYVnLosk1Wt6BBHExDDAYy hcaPBb78RIX95jBmOfwObF5LaYkOdJ2WoTZT4cjH5BQGIbiIR2 32M4BEOiF5U/CRyTz9S/8FDgbxovzMpTtXE0RJzSNaLE8ycJNB Xy5Y7seEbUrEnnXL13l7wTRJKzqQ4lWaSPDWdDeKp35hqtKB1m vVkOFdjJnHh0SaCN89o661LP+RQ+toQMo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .29ac1 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_8532060c_29ac1: JABynG76OYdOurSOgWa54778Q8v58wHgUrzMJ6I40E7VtTrhDL qfZcLZwaWNBc/3TRe3hcV2MkS4IZvYVnLosk1Wt6BBHExDDAYy hcaPBb78RIX95jBmOfwObF5LaYkOdJ2WoTZT4cjH5BQGIbiIR2 32M4BEOiF5U/CRyTz9S/8FDgbxovzMpTtXE0RJzSNaLE8ycJNB Xy5Y7seEbUrEnnXL13l7wTRJKzqQ4lWaSPDWdDeKp35hqtKB1m vVkOFdjJnHh0SaCN89o661LP+RQ+toQMo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .29ac1 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_8532060c_29ac1: JABynG76OYdOurSOgWa54778Q8v58wHgUrzMJ6I40E7VtTrhDL qfZcLZwaWNBc/3TRe3hcV2MkS4IZvYVnLosk1Wt6BBHExDDAYy hcaPBb78RIX95jBmOfwObF5LaYkOdJ2WoTZT4cjH5BQGIbiIR2 32M4BEOiF5U/CRyTz9S/8FDgbxovzMpTtXE0RJzSNaLE8ycJNB Xy5Y7seEbUrEnnXL13l7wTRJKzqQ4lWaSPDWdDeKp35hqtKB1m vVkOFdjJnHh0SaCN89o661LP+RQ+toQMo=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Signatures

  • Detected Netwalker Ransomware 2 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 17200 IoCs
  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 23523 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07b743dffd93be79b3ae4e8d5e0f05aec66af1115c4ec070df4cd35e800452d7.exe
    "C:\Users\Admin\AppData\Local\Temp\07b743dffd93be79b3ae4e8d5e0f05aec66af1115c4ec070df4cd35e800452d7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\system32\explorer.exe"
      2⤵
      • Deletes itself
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:4220
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4244
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:3188
      • C:\Windows\SysWOW64\notepad.exe
        C:\Windows\system32\notepad.exe C:\Users\Admin\Desktop\29AC1-Readme.txt
        3⤵
          PID:5284
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:8132
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:4168

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Modify Existing Service

    1
    T1031

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\29AC1-Readme.txt
      MD5

      e4235d730b016617c60a6bef9e2b3df1

      SHA1

      222d5a10e82fc9c62131f5c740f684963d8d36e4

      SHA256

      8443c4f6e9543490541bf2977066369ff2d84a5ebe590790d2838a1d50cdb222

      SHA512

      dc3c129742a6e3e4a9ec3b6caeacd7aa2b83bce2962aab5cbca48228c236eb2f0f88e10b5eff06bd4894c2c71e8ef5741ac61056e4df1bb92dae6f03eba2a221

    • memory/2116-0-0x0000000000000000-mapping.dmp
    • memory/2116-3-0x00000000007F0000-0x000000000080B000-memory.dmp
      Filesize

      108KB

    • memory/3188-5-0x0000000000000000-mapping.dmp
    • memory/4220-2-0x0000000000000000-mapping.dmp
    • memory/4244-4-0x0000000000000000-mapping.dmp
    • memory/4716-1-0x00000000003B0000-0x00000000003CB000-memory.dmp
      Filesize

      108KB

    • memory/5284-6-0x0000000000000000-mapping.dmp
    • memory/8132-7-0x0000000000000000-mapping.dmp