Analysis

  • max time kernel
    512s
  • max time network
    373s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    03-12-2020 18:27

General

  • Target

    ef3ff3f0.bin.exe

  • Size

    94KB

  • MD5

    993b73d6490bc5a7e23e02210b317247

  • SHA1

    6fd314af34409e945504e166eb8cd88127c1070e

  • SHA256

    de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d

  • SHA512

    417f55a066896695ce1b8d998767f706005d3d6f1792f2b86261a235034a6c3bb1deae6920857fbc710d22b833479b2cbeafd92735381f1cc357adcc8a74c55d

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\User Account Pictures\6C16D-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .6c16d -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_6c16d: z3tkryM36oQki+u7vBrNfeCCo2WP1HyRsIPsGMYy5sqsL8Tt/d l9yqh7FCokEAW7tnsz1kpNJE64gV4wY576w5rkH+cpQsgVWage G4Vj+ofU2PT0eg8MXmNf4F6EXoh8FFJ6VO+Z7kPz5Ml9+MzGLg HehQ88OJb/oTej4LesDuIB3SDKtySEbhJbJtZ0dTbgiJKKkPOR GDb1nsBR4dczYRhvINDguKsdgpZRMlEhm9+Ht6JKwBLxs+k4eg vVM1Qdynyffrj/vRCW2kOOY8c3RW7Whgk=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Extracted

Path

C:\ProgramData\Microsoft\Windows\RetailDemo\OfflineContent\Packages\Microsoft.MicrosoftRetailDemoProvisioning_8wekyb3d8bbwe\6C16D-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .6c16d -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_6c16d: z3tkryM36oQki+u7vBrNfeCCo2WP1HyRsIPsGMYy5sqsL8Tt/d l9yqh7FCokEAW7tnsz1kpNJE64gV4wY576w5rkH+cpQsgVWage G4Vj+ofU2PT0eg8MXmNf4F6EXoh8FFJ6VO+Z7kPz5Ml9+MzGLg HehQ88OJb/oTej4LesDuIB3SDKtySEbhJbJtZ0dTbgiJKKkPOR GDb1nsBR4dczYRhvINDguKsdgpZRMlEhm9+Ht6JKwBLxs+k4eg vVM1Qdynyffrj/vRCW2kOOY8c3RW7Whgk=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .6c16d -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_6c16d: z3tkryM36oQki+u7vBrNfeCCo2WP1HyRsIPsGMYy5sqsL8Tt/d l9yqh7FCokEAW7tnsz1kpNJE64gV4wY576w5rkH+cpQsgVWage G4Vj+ofU2PT0eg8MXmNf4F6EXoh8FFJ6VO+Z7kPz5Ml9+MzGLg HehQ88OJb/oTej4LesDuIB3SDKtySEbhJbJtZ0dTbgiJKKkPOR GDb1nsBR4dczYRhvINDguKsdgpZRMlEhm9+Ht6JKwBLxs+k4eg vVM1Qdynyffrj/vRCW2kOOY8c3RW7Whgk=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Extracted

Path

C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\6C16D-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .6c16d -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_6c16d: z3tkryM36oQki+u7vBrNfeCCo2WP1HyRsIPsGMYy5sqsL8Tt/d l9yqh7FCokEAW7tnsz1kpNJE64gV4wY576w5rkH+cpQsgVWage G4Vj+ofU2PT0eg8MXmNf4F6EXoh8FFJ6VO+Z7kPz5Ml9+MzGLg HehQ88OJb/oTej4LesDuIB3SDKtySEbhJbJtZ0dTbgiJKKkPOR GDb1nsBR4dczYRhvINDguKsdgpZRMlEhm9+Ht6JKwBLxs+k4eg vVM1Qdynyffrj/vRCW2kOOY8c3RW7Whgk=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .6c16d -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_6c16d: z3tkryM36oQki+u7vBrNfeCCo2WP1HyRsIPsGMYy5sqsL8Tt/d l9yqh7FCokEAW7tnsz1kpNJE64gV4wY576w5rkH+cpQsgVWage G4Vj+ofU2PT0eg8MXmNf4F6EXoh8FFJ6VO+Z7kPz5Ml9+MzGLg HehQ88OJb/oTej4LesDuIB3SDKtySEbhJbJtZ0dTbgiJKKkPOR GDb1nsBR4dczYRhvINDguKsdgpZRMlEhm9+Ht6JKwBLxs+k4eg vVM1Qdynyffrj/vRCW2kOOY8c3RW7Whgk=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .6c16d -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_6c16d: z3tkryM36oQki+u7vBrNfeCCo2WP1HyRsIPsGMYy5sqsL8Tt/d l9yqh7FCokEAW7tnsz1kpNJE64gV4wY576w5rkH+cpQsgVWage G4Vj+ofU2PT0eg8MXmNf4F6EXoh8FFJ6VO+Z7kPz5Ml9+MzGLg HehQ88OJb/oTej4LesDuIB3SDKtySEbhJbJtZ0dTbgiJKKkPOR GDb1nsBR4dczYRhvINDguKsdgpZRMlEhm9+Ht6JKwBLxs+k4eg vVM1Qdynyffrj/vRCW2kOOY8c3RW7Whgk=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Extracted

Path

C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\6C16D-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .6c16d -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_6c16d: z3tkryM36oQki+u7vBrNfeCCo2WP1HyRsIPsGMYy5sqsL8Tt/d l9yqh7FCokEAW7tnsz1kpNJE64gV4wY576w5rkH+cpQsgVWage G4Vj+ofU2PT0eg8MXmNf4F6EXoh8FFJ6VO+Z7kPz5Ml9+MzGLg HehQ88OJb/oTej4LesDuIB3SDKtySEbhJbJtZ0dTbgiJKKkPOR GDb1nsBR4dczYRhvINDguKsdgpZRMlEhm9+Ht6JKwBLxs+k4eg vVM1Qdynyffrj/vRCW2kOOY8c3RW7Whgk=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .6c16d -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_6c16d: z3tkryM36oQki+u7vBrNfeCCo2WP1HyRsIPsGMYy5sqsL8Tt/d l9yqh7FCokEAW7tnsz1kpNJE64gV4wY576w5rkH+cpQsgVWage G4Vj+ofU2PT0eg8MXmNf4F6EXoh8FFJ6VO+Z7kPz5Ml9+MzGLg HehQ88OJb/oTej4LesDuIB3SDKtySEbhJbJtZ0dTbgiJKKkPOR GDb1nsBR4dczYRhvINDguKsdgpZRMlEhm9+Ht6JKwBLxs+k4eg vVM1Qdynyffrj/vRCW2kOOY8c3RW7Whgk=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .6c16d -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_6c16d: z3tkryM36oQki+u7vBrNfeCCo2WP1HyRsIPsGMYy5sqsL8Tt/d l9yqh7FCokEAW7tnsz1kpNJE64gV4wY576w5rkH+cpQsgVWage G4Vj+ofU2PT0eg8MXmNf4F6EXoh8FFJ6VO+Z7kPz5Ml9+MzGLg HehQ88OJb/oTej4LesDuIB3SDKtySEbhJbJtZ0dTbgiJKKkPOR GDb1nsBR4dczYRhvINDguKsdgpZRMlEhm9+Ht6JKwBLxs+k4eg vVM1Qdynyffrj/vRCW2kOOY8c3RW7Whgk=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .6c16d -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_6c16d: z3tkryM36oQki+u7vBrNfeCCo2WP1HyRsIPsGMYy5sqsL8Tt/d l9yqh7FCokEAW7tnsz1kpNJE64gV4wY576w5rkH+cpQsgVWage G4Vj+ofU2PT0eg8MXmNf4F6EXoh8FFJ6VO+Z7kPz5Ml9+MzGLg HehQ88OJb/oTej4LesDuIB3SDKtySEbhJbJtZ0dTbgiJKKkPOR GDb1nsBR4dczYRhvINDguKsdgpZRMlEhm9+Ht6JKwBLxs+k4eg vVM1Qdynyffrj/vRCW2kOOY8c3RW7Whgk=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Signatures

  • Detected Netwalker Ransomware 2 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 17186 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16901 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef3ff3f0.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\ef3ff3f0.bin.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\system32\explorer.exe"
      2⤵
      • Deletes itself
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3764
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3976
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:1036
      • C:\Windows\SysWOW64\notepad.exe
        C:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\6C16D-Readme.txt"
        3⤵
          PID:4188
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:7156
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:208
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:9488

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\6C16D-Readme.txt
      MD5

      515b08edd62b5f5c47ad36fd62ce6027

      SHA1

      af96a8ceaaa0349d1fbbb96784bcfb562ac7dbfe

      SHA256

      3005bb43fb205385a421a7a967d78a3e92b4c8a1d1eb8fb6407010b16bf1b527

      SHA512

      0dafb4223083ac1633631cf644280944b7800dcd7280365a4b7945e358dffa052f71ba8d036e12f3eb92073d423f757ca045b3f4c1e67ee45fa70d35b8327a23

    • memory/1036-6-0x0000000000000000-mapping.dmp
    • memory/1276-3-0x0000000001260000-0x000000000127B000-memory.dmp
      Filesize

      108KB

    • memory/3764-2-0x0000000000000000-mapping.dmp
    • memory/3764-4-0x0000000000D90000-0x0000000000DAB000-memory.dmp
      Filesize

      108KB

    • memory/3976-5-0x0000000000000000-mapping.dmp
    • memory/4188-14-0x0000000000000000-mapping.dmp
    • memory/7156-15-0x0000000000000000-mapping.dmp