Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
26-07-2021 12:59
Static task
static1
Behavioral task
behavioral1
Sample
5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe
Resource
win10v20210410
General
-
Target
5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe
-
Size
91KB
-
MD5
b0008e752f488d7e97a8d2452411527e
-
SHA1
56d655932ebbf59bfcc49ca2afc78db16cb7b889
-
SHA256
5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd
-
SHA512
667bca43c63e1602aeb61bcf72eb9dbd86ad42063cebe8dc179a46c5bea723abdaafb75b5713f3cbba5e7e610a85b1c50beb47056250016e79a1b8a03d644bdf
Malware Config
Extracted
C:\55B48-Readme.txt
netwalker
Extracted
C:\Users\Admin\Desktop\55B48-Readme.txt
netwalker
Extracted
C:\Program Files (x86)\Microsoft Office\Office14\1033\55B48-Readme.txt
netwalker
Signatures
-
Detected Netwalker Ransomware 2 IoCs
Detected unpacked Netwalker executable.
Processes:
resource yara_rule behavioral1/memory/2024-68-0x00000000000D0000-0x00000000000EB000-memory.dmp netwalker_ransomware behavioral1/memory/1172-69-0x0000000000080000-0x000000000009B000-memory.dmp netwalker_ransomware -
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
explorer.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\PushProtect.tiff explorer.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid process 2024 explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\55b480e9 = "C:\\Program Files (x86)\\55b480e9\\55b480e9.exe" explorer.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exeexplorer.exedescription pid process target process PID 1104 set thread context of 2024 1104 5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe explorer.exe PID 2024 set thread context of 1172 2024 explorer.exe explorer.exe -
Drops file in Program Files directory 64 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ko.properties explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_OFF.GIF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384885.JPG explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01255G.GIF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF explorer.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_2.jtp explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE explorer.exe File opened for modification C:\Program Files\Java\jre7\LICENSE explorer.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Amman explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\BUTTON.GIF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0234000.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Urban.xml explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLPERF.INI explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PICCAP98.POC explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SUBMIT.JS explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0090386.WMF explorer.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml explorer.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Anchorage explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_OFF.GIF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIGNHM.POC explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216588.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZTOOL.ACCDE explorer.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\cs.pak explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime.css explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185828.WMF explorer.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Maroon.css explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21534_.GIF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00197_.WMF explorer.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.LTS explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14516_.GIF explorer.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\55B48-Readme.txt explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01015_.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51B.GIF explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART10.BDR explorer.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\55B48-Readme.txt explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ceuta explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_ON.GIF explorer.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung explorer.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif explorer.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\55B48-Readme.txt explorer.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties explorer.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00058_.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198020.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt explorer.exe -
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 844 vssadmin.exe 1768 vssadmin.exe 3252 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exeexplorer.exepid process 2024 explorer.exe 2024 explorer.exe 2024 explorer.exe 2024 explorer.exe 2024 explorer.exe 2024 explorer.exe 2024 explorer.exe 2024 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe 1172 explorer.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exeexplorer.exepid process 1104 5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe 2024 explorer.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
explorer.exeexplorer.exevssvc.exedescription pid process Token: SeDebugPrivilege 2024 explorer.exe Token: SeDebugPrivilege 1172 explorer.exe Token: SeBackupPrivilege 1776 vssvc.exe Token: SeRestorePrivilege 1776 vssvc.exe Token: SeAuditPrivilege 1776 vssvc.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exeexplorer.exeexplorer.exedescription pid process target process PID 1104 wrote to memory of 2024 1104 5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe explorer.exe PID 1104 wrote to memory of 2024 1104 5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe explorer.exe PID 1104 wrote to memory of 2024 1104 5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe explorer.exe PID 1104 wrote to memory of 2024 1104 5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe explorer.exe PID 2024 wrote to memory of 844 2024 explorer.exe vssadmin.exe PID 2024 wrote to memory of 844 2024 explorer.exe vssadmin.exe PID 2024 wrote to memory of 844 2024 explorer.exe vssadmin.exe PID 2024 wrote to memory of 844 2024 explorer.exe vssadmin.exe PID 2024 wrote to memory of 1172 2024 explorer.exe explorer.exe PID 2024 wrote to memory of 1172 2024 explorer.exe explorer.exe PID 2024 wrote to memory of 1172 2024 explorer.exe explorer.exe PID 2024 wrote to memory of 1172 2024 explorer.exe explorer.exe PID 1172 wrote to memory of 1768 1172 explorer.exe vssadmin.exe PID 1172 wrote to memory of 1768 1172 explorer.exe vssadmin.exe PID 1172 wrote to memory of 1768 1172 explorer.exe vssadmin.exe PID 1172 wrote to memory of 1768 1172 explorer.exe vssadmin.exe PID 2024 wrote to memory of 7596 2024 explorer.exe notepad.exe PID 2024 wrote to memory of 7596 2024 explorer.exe notepad.exe PID 2024 wrote to memory of 7596 2024 explorer.exe notepad.exe PID 2024 wrote to memory of 7596 2024 explorer.exe notepad.exe PID 2024 wrote to memory of 3252 2024 explorer.exe vssadmin.exe PID 2024 wrote to memory of 3252 2024 explorer.exe vssadmin.exe PID 2024 wrote to memory of 3252 2024 explorer.exe vssadmin.exe PID 2024 wrote to memory of 3252 2024 explorer.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe"C:\Users\Admin\AppData\Local\Temp\5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\system32\explorer.exe"2⤵
- Modifies extensions of user files
- Deletes itself
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:844
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\system32\explorer.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1768
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe C:\Users\Admin\Desktop\55B48-Readme.txt3⤵PID:7596
-
-
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3252
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1776
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
fbdf08791a5531c3972472a170bd8d0c
SHA13f789a73401e8a7505da67bb6800d5cc34eab558
SHA256ee3963ddb385e698da2c96a08c1750d46b0dc0ca0e1d9e0bdf513326455babf0
SHA51245f66f6d9087087c5440a385b95a2d932bc83f127ca8ff0077e01403ba232e881e276f6b2178a16e199a40e1aebc17c14c38ca23696d480a6d13a2469e686ae0