Analysis
-
max time kernel
113s -
max time network
140s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
31-08-2021 11:41
Static task
static1
Behavioral task
behavioral1
Sample
de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe
Resource
win10v20210408
General
-
Target
de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe
-
Size
94KB
-
MD5
993b73d6490bc5a7e23e02210b317247
-
SHA1
6fd314af34409e945504e166eb8cd88127c1070e
-
SHA256
de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d
-
SHA512
417f55a066896695ce1b8d998767f706005d3d6f1792f2b86261a235034a6c3bb1deae6920857fbc710d22b833479b2cbeafd92735381f1cc357adcc8a74c55d
Malware Config
Extracted
C:\Program Files\Microsoft Office\Office14\64EEB-Readme.txt
netwalker
Extracted
C:\Program Files\7-Zip\Lang\64EEB-Readme.txt
netwalker
Signatures
-
Detected Netwalker Ransomware 2 IoCs
Detected unpacked Netwalker executable.
Processes:
resource yara_rule behavioral1/memory/2024-68-0x0000000000080000-0x000000000009B000-memory.dmp netwalker_ransomware behavioral1/memory/2044-69-0x0000000000080000-0x000000000009B000-memory.dmp netwalker_ransomware -
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
explorer.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\PushProtect.tiff explorer.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid process 2024 explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\64eeb938 = "C:\\Program Files (x86)\\64eeb938\\64eeb938.exe" explorer.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exeexplorer.exedescription pid process target process PID 1652 set thread context of 2024 1652 de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe explorer.exe PID 2024 set thread context of 2044 2024 explorer.exe explorer.exe -
Drops file in Program Files directory 64 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115868.GIF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00693_.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Clarity.xml explorer.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hu.pak explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae explorer.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\New_Salem explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285822.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SegoeChess.ttf explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7EN.LEX explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME46.CSS explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OMML2MML.XSL explorer.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\64EEB-Readme.txt explorer.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\64EEB-Readme.txt explorer.exe File created C:\Program Files\64EEB-Readme.txt explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FiveRules.potx explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_COL.HXT explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Dublin explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0314068.JPG explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Newsprint.xml explorer.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\de.pak explorer.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Antigua explorer.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman explorer.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\digest.s explorer.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\64EEB-Readme.txt explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImages.jpg explorer.exe File opened for modification C:\Program Files\Java\jre7\lib\security\local_policy.jar explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287415.WMF explorer.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Easter explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART1.BDR explorer.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\64EEB-Readme.txt explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV_F_COL.HXK explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Composite.xml explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_off.gif explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18247_.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107146.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185776.WMF explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00452_.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right.gif explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18221_.WMF explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198020.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10266_.GIF explorer.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Chagos explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7ES.LEX explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15169_.GIF explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar explorer.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Krasnoyarsk explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_center.gif explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\IntroducingPowerPoint2010.potx explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GREETING.DPV explorer.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBLINK.POC explorer.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1172 vssadmin.exe 5348 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exeexplorer.exepid process 2024 explorer.exe 2024 explorer.exe 2024 explorer.exe 2024 explorer.exe 2024 explorer.exe 2024 explorer.exe 2024 explorer.exe 2024 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe 2044 explorer.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exeexplorer.exepid process 1652 de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe 2024 explorer.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
explorer.exevssvc.exeexplorer.exedescription pid process Token: SeDebugPrivilege 2044 explorer.exe Token: SeBackupPrivilege 268 vssvc.exe Token: SeRestorePrivilege 268 vssvc.exe Token: SeAuditPrivilege 268 vssvc.exe Token: SeDebugPrivilege 2024 explorer.exe Token: SeImpersonatePrivilege 2024 explorer.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exeexplorer.exeexplorer.exedescription pid process target process PID 1652 wrote to memory of 2024 1652 de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe explorer.exe PID 1652 wrote to memory of 2024 1652 de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe explorer.exe PID 1652 wrote to memory of 2024 1652 de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe explorer.exe PID 1652 wrote to memory of 2024 1652 de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe explorer.exe PID 2024 wrote to memory of 2044 2024 explorer.exe explorer.exe PID 2024 wrote to memory of 2044 2024 explorer.exe explorer.exe PID 2024 wrote to memory of 2044 2024 explorer.exe explorer.exe PID 2024 wrote to memory of 2044 2024 explorer.exe explorer.exe PID 2044 wrote to memory of 1172 2044 explorer.exe vssadmin.exe PID 2044 wrote to memory of 1172 2044 explorer.exe vssadmin.exe PID 2044 wrote to memory of 1172 2044 explorer.exe vssadmin.exe PID 2044 wrote to memory of 1172 2044 explorer.exe vssadmin.exe PID 2024 wrote to memory of 5304 2024 explorer.exe notepad.exe PID 2024 wrote to memory of 5304 2024 explorer.exe notepad.exe PID 2024 wrote to memory of 5304 2024 explorer.exe notepad.exe PID 2024 wrote to memory of 5304 2024 explorer.exe notepad.exe PID 2024 wrote to memory of 5348 2024 explorer.exe vssadmin.exe PID 2024 wrote to memory of 5348 2024 explorer.exe vssadmin.exe PID 2024 wrote to memory of 5348 2024 explorer.exe vssadmin.exe PID 2024 wrote to memory of 5348 2024 explorer.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe"C:\Users\Admin\AppData\Local\Temp\de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\system32\explorer.exe"2⤵
- Modifies extensions of user files
- Deletes itself
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\system32\explorer.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1172
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\64EEB-Readme.txt"3⤵PID:5304
-
-
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5348
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:268
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
706a12b01469bbab745b7f448708118b
SHA1ba5c5b0625424eb5d8b98fe7a016d1292a6e2ab0
SHA25617d0a81b10a6954dae6532efa5588d5065033ba1ad59b5c2170a0816da7b438d
SHA512ab0c752ea1b9d78b069b1ec12f11db1b69f52ad410267411f2f30de9f26199619489176dfbf02969346f08b9b7ea4d82b54c40121849ba2ef2003388b80481fc