Resubmissions

20-10-2021 12:57

211020-p6w69ahag2 10

Analysis

  • max time kernel
    91s
  • max time network
    67s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    20-10-2021 12:57

General

  • Target

    27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe

  • Size

    69KB

  • MD5

    3a601ee68000508d58ea12203449a202

  • SHA1

    9068567b2b3fdae864ca9b1fb9013d0305e3ca83

  • SHA256

    27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5

  • SHA512

    176d60567b2bcf89aa6338f3f14b22ee2592e4ea6349c0a51d67e5b7655de611c2a6e58495cab8d9c5c26deaef03ad19852a0f32cd37466fa3241d61395527b0

Malware Config

Extracted

Path

C:\Program Files\Common Files\DESIGNER\FBA658-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted by Netwalker. All encrypted files for this computer has extension: .fba658 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised. Rebooting/shutdown will cause you to lose files without the possibility of recovery. -- Our encryption algorithms are very strong and your files are very well protected, the only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover. For us this is just business and to prove to you our seriousness, we will decrypt you one file for free. Just open our website, upload the encrypted file and get the decrypted file for free. -- Steps to get access on our website: 1.Download and install tor-browser: https://torproject.org/ 2.Open our website: pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion If the website is not available, open another one: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion 3.Put your personal code in the input form: {code_fba658: FJMKIN6QW/ruY90eNBDrd7l+NXyDk6dENAiZci7QUV9GuQurQP QsRrAMk1Reh1ifFlbjJJR068T7QXZxAsyNIqZK75/Ng0dhq/a6 0v/MrhvbqgDp7pQouUAJWkxl7YEFFXhJYZHzvby4ISyy/1Mdd3 mcPo8iHThJ3ecQJ1ylUahnksB166B5oM6Y/g7ZYawvcKKyd5SQ qnsBEGOU0CWAguHT0E/L04Zb117J1x9ad8Vdr6combbwPBN+5z ElCu4nmglGa1OhokqeL27KeNeutAyubt/Hh9VUNg==}
URLs

http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion

http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion

Signatures

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 60 IoCs
  • Suspicious use of SendNotifyMessage 59 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe
    "C:\Users\Admin\AppData\Local\Temp\27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:3296
    • C:\Windows\SysWOW64\notepad.exe
      C:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\FBA658-Readme.txt"
      2⤵
      • Suspicious use of FindShellTrayWindow
      PID:5552
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\A593.tmp.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:6624
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /F /PID 1524
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:5004
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:6912
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:7536
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:5832

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Deletion

    2
    T1107

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\A593.tmp.bat
      MD5

      04d8a2f53ce852444559f838ea707ec9

      SHA1

      7f6ffd2b07c96e3ed75118e2c16f48f4824f60d4

      SHA256

      fbcd19a20c1fa430adb12e8ee59f287c7c7111fb7eb862dd32687497208892a1

      SHA512

      5f83194171b91e9bd7a16754d40459f209f499b9d3ea607f357816268ef7ba2184219d3f3bab37ef1893237aa0964894ec86ca3f2472ab0a24f4eda35a5a8413

    • C:\Users\Admin\Desktop\FBA658-Readme.txt
      MD5

      444259231a94223c68fef1f51ec2df08

      SHA1

      93aed1dbbb8910a1c4b5897d51aeb71c4bdabbc2

      SHA256

      03bb8a94b19890baf26174c3f36e27701406093877a471d2e109dcfea25b8c04

      SHA512

      11682f1fe23edf30a79af07cacdd21dfdbbafe17e0167ca8750f56619d837e28e507273870b65ab171059dfbd8ab3ae502d89e43bf145f173768efb253200e9a

    • memory/3296-115-0x0000000000000000-mapping.dmp
    • memory/5004-119-0x0000000000000000-mapping.dmp
    • memory/5552-116-0x0000000000000000-mapping.dmp
    • memory/6624-117-0x0000000000000000-mapping.dmp