Analysis
-
max time kernel
512s -
max time network
373s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
03-12-2020 18:27
Static task
static1
Behavioral task
behavioral1
Sample
ef3ff3f0.bin.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
ef3ff3f0.bin.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
ef3ff3f0.bin.exe
Resource
win10v20201028
General
-
Target
ef3ff3f0.bin.exe
-
Size
94KB
-
MD5
993b73d6490bc5a7e23e02210b317247
-
SHA1
6fd314af34409e945504e166eb8cd88127c1070e
-
SHA256
de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d
-
SHA512
417f55a066896695ce1b8d998767f706005d3d6f1792f2b86261a235034a6c3bb1deae6920857fbc710d22b833479b2cbeafd92735381f1cc357adcc8a74c55d
Malware Config
Extracted
C:\ProgramData\Microsoft\User Account Pictures\6C16D-Readme.txt
netwalker
Extracted
C:\ProgramData\Microsoft\Windows\RetailDemo\OfflineContent\Packages\Microsoft.MicrosoftRetailDemoProvisioning_8wekyb3d8bbwe\6C16D-Readme.txt
netwalker
Extracted
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\6C16D-Readme.txt
netwalker
Extracted
C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\6C16D-Readme.txt
netwalker
Signatures
-
Detected Netwalker Ransomware 2 IoCs
Detected unpacked Netwalker executable.
Processes:
resource yara_rule behavioral1/memory/1276-3-0x0000000001260000-0x000000000127B000-memory.dmp netwalker_ransomware behavioral1/memory/3764-4-0x0000000000D90000-0x0000000000DAB000-memory.dmp netwalker_ransomware -
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Deletes itself 1 IoCs
Processes:
explorer.exepid process 3764 explorer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6c16d51e = "C:\\Program Files (x86)\\6c16d51e\\6c16d51e.exe" explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ef3ff3f0.bin.exedescription pid process target process PID 1276 set thread context of 3764 1276 ef3ff3f0.bin.exe explorer.exe -
Drops file in Program Files directory 17186 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\mu_16x11.png explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Inbox.winmd explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Microsoft.Bing.Client.Graph\Configuration.txt explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\hn_16x11.png explorer.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Dark.scale-150.png explorer.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxCalendarMediumTile.scale-125.png explorer.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SLATE\SLATE.INF explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_DogEar.png explorer.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-16_altform-unplated.png explorer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\ZX______.PFB explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderLogoExtensions.targetsize-20.png explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Content\holoLens\en-US\doc_offline_wifi.xml explorer.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\6C16D-Readme.txt explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\manifests\BuiltinAgaveCommands.xml explorer.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Trial-pl.xrm-ms explorer.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\WideLogo.scale-200_contrast-white.png explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-256_contrast-black.png explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_1.1702.21039.0_x64__8wekyb3d8bbwe\_Resources\1.rsrc explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\zm_60x42.png explorer.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxMailAppList.scale-125.png explorer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\fr-fr\ui-strings.js explorer.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-ppd.xrm-ms explorer.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\6C16D-Readme.txt explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-20_altform-colorize.png explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-60_altform-unplated.png explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_1.1702.21039.0_x64__8wekyb3d8bbwe\Assets\Images\Tiles\StoreLogo.png explorer.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailMediumTile.scale-100.png explorer.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] explorer.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_BypassTrial180-ppd.xrm-ms explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\SurfaceProfiles\canvas_flat_512x512.png explorer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\az_get.svg explorer.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LEVEL\PREVIEW.GIF explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-awt.xml explorer.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\CENTURY.TTF explorer.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\6C16D-Readme.txt explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\bootstrap.js explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\AppxMetadata\CodeIntegrity.cat explorer.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubBadgeLogo.scale-200_contrast-white.png explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderWideTile.scale-100.png explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\MedTile.scale-200.png explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\gh_60x42.png explorer.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\6C16D-Readme.txt explorer.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\tr-tr\6C16D-Readme.txt explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\MedTile.scale-100.png explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\TriPeaks\Goal_6.jpg explorer.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightItalic.ttf explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\183.png explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ThemePreview\Themes\fable.jpg explorer.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\es-es\6C16D-Readme.txt explorer.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-16.png explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\ax_60x42.png explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-256.png explorer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\file_info.png explorer.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\es-es\6C16D-Readme.txt explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\pw_60x42.png explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\HoloAssets\HoloLens_HandTracking.png explorer.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\SharpDXEngine\Rendering\Shaders\Builtin\Bin\Colored_VS.fxo explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif explorer.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1036 vssadmin.exe 7156 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
OpenWith.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 16901 IoCs
Processes:
explorer.exeexplorer.exepid process 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3764 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe 3976 explorer.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
ef3ff3f0.bin.exeexplorer.exepid process 1276 ef3ff3f0.bin.exe 3764 explorer.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
explorer.exevssvc.exeexplorer.exedescription pid process Token: SeDebugPrivilege 3976 explorer.exe Token: SeBackupPrivilege 208 vssvc.exe Token: SeRestorePrivilege 208 vssvc.exe Token: SeAuditPrivilege 208 vssvc.exe Token: SeDebugPrivilege 3764 explorer.exe Token: SeImpersonatePrivilege 3764 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
OpenWith.exepid process 9488 OpenWith.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
ef3ff3f0.bin.exeexplorer.exeexplorer.exedescription pid process target process PID 1276 wrote to memory of 3764 1276 ef3ff3f0.bin.exe explorer.exe PID 1276 wrote to memory of 3764 1276 ef3ff3f0.bin.exe explorer.exe PID 1276 wrote to memory of 3764 1276 ef3ff3f0.bin.exe explorer.exe PID 3764 wrote to memory of 3976 3764 explorer.exe explorer.exe PID 3764 wrote to memory of 3976 3764 explorer.exe explorer.exe PID 3764 wrote to memory of 3976 3764 explorer.exe explorer.exe PID 3976 wrote to memory of 1036 3976 explorer.exe vssadmin.exe PID 3976 wrote to memory of 1036 3976 explorer.exe vssadmin.exe PID 3764 wrote to memory of 4188 3764 explorer.exe notepad.exe PID 3764 wrote to memory of 4188 3764 explorer.exe notepad.exe PID 3764 wrote to memory of 4188 3764 explorer.exe notepad.exe PID 3764 wrote to memory of 7156 3764 explorer.exe vssadmin.exe PID 3764 wrote to memory of 7156 3764 explorer.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef3ff3f0.bin.exe"C:\Users\Admin\AppData\Local\Temp\ef3ff3f0.bin.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\system32\explorer.exe"2⤵
- Deletes itself
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\system32\explorer.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1036
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\6C16D-Readme.txt"3⤵PID:4188
-
-
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7156
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:208
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:9488
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
515b08edd62b5f5c47ad36fd62ce6027
SHA1af96a8ceaaa0349d1fbbb96784bcfb562ac7dbfe
SHA2563005bb43fb205385a421a7a967d78a3e92b4c8a1d1eb8fb6407010b16bf1b527
SHA5120dafb4223083ac1633631cf644280944b7800dcd7280365a4b7945e358dffa052f71ba8d036e12f3eb92073d423f757ca045b3f4c1e67ee45fa70d35b8327a23