Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 12:59

General

  • Target

    5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe

  • Size

    91KB

  • MD5

    b0008e752f488d7e97a8d2452411527e

  • SHA1

    56d655932ebbf59bfcc49ca2afc78db16cb7b889

  • SHA256

    5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd

  • SHA512

    667bca43c63e1602aeb61bcf72eb9dbd86ad42063cebe8dc179a46c5bea723abdaafb75b5713f3cbba5e7e610a85b1c50beb47056250016e79a1b8a03d644bdf

Malware Config

Extracted

Path

C:\55B48-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .55b48 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_55b48: u2aOSYIsSOr0nrl6Sc5ZsHEk8xX0L8gn8eSgfvzBbfE+HDNtWK KiScC/aZHdydbmifn8+Hms1vK9yJlMKp/aHpIXLq0PGMkzcq2J MocJSMuhpEL1R4J1x+A6/iPMRnx0SdHCHc/j31FOhjjtqsde8h 6TqQ31opBTk8E37Uokh2Ap1+Hw9aOFE+/O0VQE9R22VZzLJ1jS mm+fOSFcIJBmb9YqpuTVvu20BGksWLeiRxy5u1taziCDLqFiec qIU0Xv5KVXWGltOo1v5zNVO8xkX6rHCrY=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Users\Admin\Desktop\55B48-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .55b48 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_55b48: u2aOSYIsSOr0nrl6Sc5ZsHEk8xX0L8gn8eSgfvzBbfE+HDNtWK KiScC/aZHdydbmifn8+Hms1vK9yJlMKp/aHpIXLq0PGMkzcq2J MocJSMuhpEL1R4J1x+A6/iPMRnx0SdHCHc/j31FOhjjtqsde8h 6TqQ31opBTk8E37Uokh2Ap1+Hw9aOFE+/O0VQE9R22VZzLJ1jS mm+fOSFcIJBmb9YqpuTVvu20BGksWLeiRxy5u1taziCDLqFiec qIU0Xv5KVXWGltOo1v5zNVO8xkX6rHCrY=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .55b48 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_55b48: u2aOSYIsSOr0nrl6Sc5ZsHEk8xX0L8gn8eSgfvzBbfE+HDNtWK KiScC/aZHdydbmifn8+Hms1vK9yJlMKp/aHpIXLq0PGMkzcq2J MocJSMuhpEL1R4J1x+A6/iPMRnx0SdHCHc/j31FOhjjtqsde8h 6TqQ31opBTk8E37Uokh2Ap1+Hw9aOFE+/O0VQE9R22VZzLJ1jS mm+fOSFcIJBmb9YqpuTVvu20BGksWLeiRxy5u1taziCDLqFiec qIU0Xv5KVXWGltOo1v5zNVO8xkX6rHCrY=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Program Files (x86)\Microsoft Office\Office14\1033\55B48-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .55b48 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_55b48: u2aOSYIsSOr0nrl6Sc5ZsHEk8xX0L8gn8eSgfvzBbfE+HDNtWK KiScC/aZHdydbmifn8+Hms1vK9yJlMKp/aHpIXLq0PGMkzcq2J MocJSMuhpEL1R4J1x+A6/iPMRnx0SdHCHc/j31FOhjjtqsde8h 6TqQ31opBTk8E37Uokh2Ap1+Hw9aOFE+/O0VQE9R22VZzLJ1jS mm+fOSFcIJBmb9YqpuTVvu20BGksWLeiRxy5u1taziCDLqFiec qIU0Xv5KVXWGltOo1v5zNVO8xkX6rHCrY=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .55b48 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_55b48: u2aOSYIsSOr0nrl6Sc5ZsHEk8xX0L8gn8eSgfvzBbfE+HDNtWK KiScC/aZHdydbmifn8+Hms1vK9yJlMKp/aHpIXLq0PGMkzcq2J MocJSMuhpEL1R4J1x+A6/iPMRnx0SdHCHc/j31FOhjjtqsde8h 6TqQ31opBTk8E37Uokh2Ap1+Hw9aOFE+/O0VQE9R22VZzLJ1jS mm+fOSFcIJBmb9YqpuTVvu20BGksWLeiRxy5u1taziCDLqFiec qIU0Xv5KVXWGltOo1v5zNVO8xkX6rHCrY=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .55b48 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_55b48: u2aOSYIsSOr0nrl6Sc5ZsHEk8xX0L8gn8eSgfvzBbfE+HDNtWK KiScC/aZHdydbmifn8+Hms1vK9yJlMKp/aHpIXLq0PGMkzcq2J MocJSMuhpEL1R4J1x+A6/iPMRnx0SdHCHc/j31FOhjjtqsde8h 6TqQ31opBTk8E37Uokh2Ap1+Hw9aOFE+/O0VQE9R22VZzLJ1jS mm+fOSFcIJBmb9YqpuTVvu20BGksWLeiRxy5u1taziCDLqFiec qIU0Xv5KVXWGltOo1v5zNVO8xkX6rHCrY=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Signatures

  • Detected Netwalker Ransomware 2 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\system32\explorer.exe"
      2⤵
      • Modifies extensions of user files
      • Deletes itself
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:844
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1172
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:1768
      • C:\Windows\SysWOW64\notepad.exe
        C:\Windows\system32\notepad.exe C:\Users\Admin\Desktop\55B48-Readme.txt
        3⤵
          PID:7596
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3252
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1776

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\55B48-Readme.txt
      MD5

      fbdf08791a5531c3972472a170bd8d0c

      SHA1

      3f789a73401e8a7505da67bb6800d5cc34eab558

      SHA256

      ee3963ddb385e698da2c96a08c1750d46b0dc0ca0e1d9e0bdf513326455babf0

      SHA512

      45f66f6d9087087c5440a385b95a2d932bc83f127ca8ff0077e01403ba232e881e276f6b2178a16e199a40e1aebc17c14c38ca23696d480a6d13a2469e686ae0

    • memory/844-63-0x0000000000000000-mapping.dmp
    • memory/1104-59-0x0000000076E11000-0x0000000076E13000-memory.dmp
      Filesize

      8KB

    • memory/1172-64-0x0000000000000000-mapping.dmp
    • memory/1172-69-0x0000000000080000-0x000000000009B000-memory.dmp
      Filesize

      108KB

    • memory/1768-67-0x0000000000000000-mapping.dmp
    • memory/2024-60-0x0000000000000000-mapping.dmp
    • memory/2024-62-0x0000000075451000-0x0000000075453000-memory.dmp
      Filesize

      8KB

    • memory/2024-68-0x00000000000D0000-0x00000000000EB000-memory.dmp
      Filesize

      108KB

    • memory/3252-72-0x0000000000000000-mapping.dmp
    • memory/7596-70-0x0000000000000000-mapping.dmp