Analysis

  • max time kernel
    1800s
  • max time network
    1800s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    27-10-2021 09:06

General

  • Target

    de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\7C5FC-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .7c5fc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_7c5fc: oQnkiN87TGRzrsE0gTzDlDR9xb2jZjHAwnX0PY/AioYAD+080f UNARlbAznLYec3zzyn2BH/MJGxUTISTaYteCAc/uvGo7J1Wage G6yjUQ1AtIOTsJ0KtOPth5q/33ut3tn7ta101XXQKu35jI+K9d ogzUJJaFJsp78eboRmk+PJrOiDzgyHyJEaWjQ4F3vkW5SqoZHL nurcbhdqh0HF9yiiAFO+d32hgkhE3UAAv9o7+xDSvEVps9UZpm 6rrs9h/5B3Dp/uZhF8oejy8pR50x4ZsyQ=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Signatures

  • Detected Netwalker Ransomware 2 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe
    "C:\Users\Admin\AppData\Local\Temp\de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\system32\explorer.exe"
      2⤵
      • Deletes itself
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:324
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:1476
      • C:\Windows\SysWOW64\notepad.exe
        C:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\7C5FC-Readme.txt"
        3⤵
          PID:5908
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:6732
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1088

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\7C5FC-Readme.txt
      MD5

      c88514da33d754880025384233b2f590

      SHA1

      b939983782376c65fa429707cb9d0ea4fc7432cb

      SHA256

      78bde8b81f809f34c546937a8138c1657a3a74ce83a39e4a41eef4c75a8315f3

      SHA512

      a9322a115eef87d19fda2d62c674a72d9520ea3ca5c1da50b4de20dedf7def5919469ebaaa9e16594fbe3c1e0692dd99533ec18ef686faadc2826b406e3a98ca

    • memory/324-60-0x0000000000000000-mapping.dmp
    • memory/324-64-0x0000000000080000-0x000000000009B000-memory.dmp
      Filesize

      108KB

    • memory/864-56-0x0000000000000000-mapping.dmp
    • memory/864-58-0x0000000075481000-0x0000000075483000-memory.dmp
      Filesize

      8KB

    • memory/864-59-0x0000000000080000-0x000000000009B000-memory.dmp
      Filesize

      108KB

    • memory/1476-63-0x0000000000000000-mapping.dmp
    • memory/1608-55-0x0000000075B71000-0x0000000075B73000-memory.dmp
      Filesize

      8KB

    • memory/5908-65-0x0000000000000000-mapping.dmp
    • memory/6732-68-0x0000000000000000-mapping.dmp