Analysis

  • max time kernel
    117s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    31-08-2021 11:41

General

  • Target

    de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe

  • Size

    94KB

  • MD5

    993b73d6490bc5a7e23e02210b317247

  • SHA1

    6fd314af34409e945504e166eb8cd88127c1070e

  • SHA256

    de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d

  • SHA512

    417f55a066896695ce1b8d998767f706005d3d6f1792f2b86261a235034a6c3bb1deae6920857fbc710d22b833479b2cbeafd92735381f1cc357adcc8a74c55d

Malware Config

Extracted

Path

C:\91933-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Extracted

Path

C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\91933-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Extracted

Path

C:\Program Files\Microsoft Office\root\rsod\91933-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Extracted

Path

C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\91933-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Signatures

  • Detected Netwalker Ransomware 2 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe
    "C:\Users\Admin\AppData\Local\Temp\de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:504
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\system32\explorer.exe"
      2⤵
      • Modifies extensions of user files
      • Deletes itself
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3504
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:752
      • C:\Windows\SysWOW64\notepad.exe
        C:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\91933-Readme.txt"
        3⤵
          PID:8068
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:5920
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:196

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\91933-Readme.txt
      MD5

      03b3a4a096046c050f95d46aca5a8d43

      SHA1

      aefe7f58203544e9a6e7a3bae6a4e909a5b82269

      SHA256

      9d80a6ad10cdbdfda4e5bbc84ca9441c8cad696d8c9b66b23ae763d91d70fdfa

      SHA512

      fe0ea31f492000778879eaa88822a0429373f29f1228048e4d1c2ea44ba0161a3e8cb9c2af26847ad5d3c688df8ac9ace914cd206ff8a4b58a2403b8bc6f2605

    • memory/752-116-0x0000000000000000-mapping.dmp
    • memory/2212-114-0x0000000000000000-mapping.dmp
    • memory/2212-117-0x00000000026E0000-0x00000000026FB000-memory.dmp
      Filesize

      108KB

    • memory/3504-115-0x0000000000000000-mapping.dmp
    • memory/3504-118-0x0000000002E80000-0x0000000002E9B000-memory.dmp
      Filesize

      108KB

    • memory/5920-120-0x0000000000000000-mapping.dmp
    • memory/8068-119-0x0000000000000000-mapping.dmp