Analysis

  • max time kernel
    130s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    20-10-2021 09:21

General

  • Target

    de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe

  • Size

    94KB

  • MD5

    993b73d6490bc5a7e23e02210b317247

  • SHA1

    6fd314af34409e945504e166eb8cd88127c1070e

  • SHA256

    de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d

  • SHA512

    417f55a066896695ce1b8d998767f706005d3d6f1792f2b86261a235034a6c3bb1deae6920857fbc710d22b833479b2cbeafd92735381f1cc357adcc8a74c55d

Malware Config

Extracted

Path

C:\odt\A2D63-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .a2d63 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_a2d63: V6RDuHNbgGVtcrSKiRSkrbCAyttmSwsQGYnMn/65kF0q6XqaDg /cnVmF7YfLsLd35MG01hBug/9yPfooToj/DygT5yfR6a13Wage G/ThEh+Q3vJA+Hq2FJsKBluPwAp1YKyCMSCZkgoi4lib93nYH6 YcdTLnlXnOhSQGQrbeH9uBfZidXpQ2xYqU9Xr+rRiBvfncbVzG bFhtujPNAyiizLAl+vel3YFnNdEFCCIKLiL1YkvaZ8GfScF5JT GwVO3gVx4soWUVnVrBfj9EwX/AcSkfmCM=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Extracted

Path

C:\Users\Admin\AppData\Roaming\A2D63-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .a2d63 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_a2d63: V6RDuHNbgGVtcrSKiRSkrbCAyttmSwsQGYnMn/65kF0q6XqaDg /cnVmF7YfLsLd35MG01hBug/9yPfooToj/DygT5yfR6a13Wage G/ThEh+Q3vJA+Hq2FJsKBluPwAp1YKyCMSCZkgoi4lib93nYH6 YcdTLnlXnOhSQGQrbeH9uBfZidXpQ2xYqU9Xr+rRiBvfncbVzG bFhtujPNAyiizLAl+vel3YFnNdEFCCIKLiL1YkvaZ8GfScF5JT GwVO3gVx4soWUVnVrBfj9EwX/AcSkfmCM=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .a2d63 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_a2d63: V6RDuHNbgGVtcrSKiRSkrbCAyttmSwsQGYnMn/65kF0q6XqaDg /cnVmF7YfLsLd35MG01hBug/9yPfooToj/DygT5yfR6a13Wage G/ThEh+Q3vJA+Hq2FJsKBluPwAp1YKyCMSCZkgoi4lib93nYH6 YcdTLnlXnOhSQGQrbeH9uBfZidXpQ2xYqU9Xr+rRiBvfncbVzG bFhtujPNAyiizLAl+vel3YFnNdEFCCIKLiL1YkvaZ8GfScF5JT GwVO3gVx4soWUVnVrBfj9EwX/AcSkfmCM=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Signatures

  • Detected Netwalker Ransomware 2 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe
    "C:\Users\Admin\AppData\Local\Temp\de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\system32\explorer.exe"
      2⤵
      • Modifies extensions of user files
      • Deletes itself
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3800
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2264
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:1428
      • C:\Windows\SysWOW64\notepad.exe
        C:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\A2D63-Readme.txt"
        3⤵
          PID:4220
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:9992
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:972
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\A2D63-Readme.txt
      1⤵
        PID:8888

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      1
      T1112

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Desktop\A2D63-Readme.txt
        MD5

        21023b4f94067b6b71afc6f07554ed12

        SHA1

        5717d119f17a52a7a3d5fb6ed515bb9f3f50bf72

        SHA256

        7ca20b2cbb8fe9b73a624871212c285263f0a571e7f639d632029bd727ab4a28

        SHA512

        0e41dfb43abca29505e7c0b2a729ca6c0d909dc2fd2bba3198248985e794f41920f403e78a361e556c9ad9b6516523966801efaa130bf47258319ed10df55f89

      • C:\Users\Admin\Desktop\A2D63-Readme.txt
        MD5

        21023b4f94067b6b71afc6f07554ed12

        SHA1

        5717d119f17a52a7a3d5fb6ed515bb9f3f50bf72

        SHA256

        7ca20b2cbb8fe9b73a624871212c285263f0a571e7f639d632029bd727ab4a28

        SHA512

        0e41dfb43abca29505e7c0b2a729ca6c0d909dc2fd2bba3198248985e794f41920f403e78a361e556c9ad9b6516523966801efaa130bf47258319ed10df55f89

      • memory/1428-119-0x0000000000000000-mapping.dmp
      • memory/2264-116-0x0000000000000000-mapping.dmp
      • memory/2264-118-0x0000000000450000-0x000000000046B000-memory.dmp
        Filesize

        108KB

      • memory/3800-115-0x0000000000000000-mapping.dmp
      • memory/3800-117-0x0000000000540000-0x000000000055B000-memory.dmp
        Filesize

        108KB

      • memory/4220-121-0x0000000000000000-mapping.dmp
      • memory/9992-122-0x0000000000000000-mapping.dmp