Analysis

  • max time kernel
    63s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-07-2021 12:41

General

  • Target

    b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe

  • Size

    65KB

  • MD5

    9f831beea7fff290cbad933e9304015b

  • SHA1

    42b386667446a770ec69c2e90fcce1e0b19cae92

  • SHA256

    b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894

  • SHA512

    1418811e672045f3eb988a3e0a5205a10a76699fd2503943594dd4f4fd62956b745652be7e2bc511d9fe7d156e6bdb44c299ed5287ef08cab20eae6c1eb0dd1d

Malware Config

Extracted

Path

C:\1790E-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .1790e -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_1790e: BR8UJllqJuz6UhvZUbZNlxIqonIYvKJJ+zKajv9VqLVejs6xGu /7TPvzsfDsSjnc+ZJ6K29SzFwz7FUl4MWcoYWNbgLxHXRLbzRf o1t/CsZTI1dOsK+PEvDi8lBcl3UuD/LkLzoqkx/nI0L1WRIGUP bZXZxofePl/aVLsRoXJ+zEudQLeZ8SFx651ReGtMbeb3Fsnr+x KzzzL7fiUnKoLLMTUZ2z09wDeKNG57VepffQOY/v+bZCt2ZFtH MX1BVXOwRbbeiN6w8IHDLF5NqRQPE3+/Y=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Program Files\7-Zip\1790E-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .1790e -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_1790e: BR8UJllqJuz6UhvZUbZNlxIqonIYvKJJ+zKajv9VqLVejs6xGu /7TPvzsfDsSjnc+ZJ6K29SzFwz7FUl4MWcoYWNbgLxHXRLbzRf o1t/CsZTI1dOsK+PEvDi8lBcl3UuD/LkLzoqkx/nI0L1WRIGUP bZXZxofePl/aVLsRoXJ+zEudQLeZ8SFx651ReGtMbeb3Fsnr+x KzzzL7fiUnKoLLMTUZ2z09wDeKNG57VepffQOY/v+bZCt2ZFtH MX1BVXOwRbbeiN6w8IHDLF5NqRQPE3+/Y=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1790e -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_1790e: BR8UJllqJuz6UhvZUbZNlxIqonIYvKJJ+zKajv9VqLVejs6xGu /7TPvzsfDsSjnc+ZJ6K29SzFwz7FUl4MWcoYWNbgLxHXRLbzRf o1t/CsZTI1dOsK+PEvDi8lBcl3UuD/LkLzoqkx/nI0L1WRIGUP bZXZxofePl/aVLsRoXJ+zEudQLeZ8SFx651ReGtMbeb3Fsnr+x KzzzL7fiUnKoLLMTUZ2z09wDeKNG57VepffQOY/v+bZCt2ZFtH MX1BVXOwRbbeiN6w8IHDLF5NqRQPE3+/Y=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\1790E-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .1790e -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_1790e: BR8UJllqJuz6UhvZUbZNlxIqonIYvKJJ+zKajv9VqLVejs6xGu /7TPvzsfDsSjnc+ZJ6K29SzFwz7FUl4MWcoYWNbgLxHXRLbzRf o1t/CsZTI1dOsK+PEvDi8lBcl3UuD/LkLzoqkx/nI0L1WRIGUP bZXZxofePl/aVLsRoXJ+zEudQLeZ8SFx651ReGtMbeb3Fsnr+x KzzzL7fiUnKoLLMTUZ2z09wDeKNG57VepffQOY/v+bZCt2ZFtH MX1BVXOwRbbeiN6w8IHDLF5NqRQPE3+/Y=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1790e -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_1790e: BR8UJllqJuz6UhvZUbZNlxIqonIYvKJJ+zKajv9VqLVejs6xGu /7TPvzsfDsSjnc+ZJ6K29SzFwz7FUl4MWcoYWNbgLxHXRLbzRf o1t/CsZTI1dOsK+PEvDi8lBcl3UuD/LkLzoqkx/nI0L1WRIGUP bZXZxofePl/aVLsRoXJ+zEudQLeZ8SFx651ReGtMbeb3Fsnr+x KzzzL7fiUnKoLLMTUZ2z09wDeKNG57VepffQOY/v+bZCt2ZFtH MX1BVXOwRbbeiN6w8IHDLF5NqRQPE3+/Y=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1790e -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_1790e: BR8UJllqJuz6UhvZUbZNlxIqonIYvKJJ+zKajv9VqLVejs6xGu /7TPvzsfDsSjnc+ZJ6K29SzFwz7FUl4MWcoYWNbgLxHXRLbzRf o1t/CsZTI1dOsK+PEvDi8lBcl3UuD/LkLzoqkx/nI0L1WRIGUP bZXZxofePl/aVLsRoXJ+zEudQLeZ8SFx651ReGtMbeb3Fsnr+x KzzzL7fiUnKoLLMTUZ2z09wDeKNG57VepffQOY/v+bZCt2ZFtH MX1BVXOwRbbeiN6w8IHDLF5NqRQPE3+/Y=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Signatures

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Windows\SysWOW64\notepad.exe
      C:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\1790E-Readme.txt"
      2⤵
        PID:7856
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
        2⤵
        • Interacts with shadow copies
        PID:7184
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\FF74.tmp.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:6076
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /im "b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe"
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:8760
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /im "b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe"
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2872
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:9700

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Deletion

    2
    T1107

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\FF74.tmp.bat
      MD5

      ad6a1d25d567f310c82018bae9e3b6c9

      SHA1

      ceb8e778ed5f3db2de8a7803880a8b8e19a1befc

      SHA256

      24abaca6d5a9622a90945e446936be5daea0f4e90ffa81ad311fc8a605115ccf

      SHA512

      0de70787404d5289cc25a46cc63a535431453c70845f9f2d06def71692551adb8777a0e0cbf3bc131309fe14d40e2a4c131263023ad8192f996190d9e77222c5

    • C:\Users\Admin\Desktop\1790E-Readme.txt
      MD5

      85e86a5dd7f38cdc7c79d8395f1e3508

      SHA1

      273f663f85433b6b9951ab0019a5ff90dcbc6f0b

      SHA256

      d1e47431b2fe1691efb743ae0de28415e5e559697b97ed4b3ac3689743b6a755

      SHA512

      6f815d6e2f486ab99690717c98dadd4d83642bcc862fc7ff539a6bb7716d9d1905cb2d50772ee5b0943719e948e73430e2cbe56869bff25e60414990a89a572c

    • memory/2872-120-0x0000000000000000-mapping.dmp
    • memory/6076-116-0x0000000000000000-mapping.dmp
    • memory/7184-115-0x0000000000000000-mapping.dmp
    • memory/7856-114-0x0000000000000000-mapping.dmp
    • memory/8760-118-0x0000000000000000-mapping.dmp