Analysis

  • max time kernel
    1022s
  • max time network
    1558s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    27-10-2021 09:06

General

  • Target

    de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe

Malware Config

Extracted

Path

C:\odt\6246D-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .6246d -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_6246d: bPPyzruVx0IEGYd6l1fRtCoOhpB2lM0ScdgfnVTajWzHFTBYoW qFlYaKk2tJEwbd2hwQVHsK1KODj2rr+b2R8Rvc11djGZhJWage GwAyuGN8cQ83C+d6WhcvX8eSUcE7AN3uP+cTGgxumWDED/MsNc 8A+KXv/qljM6pc1YeLeUHW+s/kT2OPd7dhX2jQRh9KVVpkAuXX KJkwuF7YOuMW9Tu+Dw2GMnz5aH4gqrtz7GwHM960+pguUiDapL cgLWc0aifGbSzGDMAQw6YhKQkXQPRLaJY=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Signatures

  • Detected Netwalker Ransomware 2 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe
    "C:\Users\Admin\AppData\Local\Temp\de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\system32\explorer.exe"
      2⤵
      • Modifies extensions of user files
      • Deletes itself
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:3336
      • C:\Windows\SysWOW64\notepad.exe
        C:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\6246D-Readme.txt"
        3⤵
          PID:8056
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:7644
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:648
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4660

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\6246D-Readme.txt
      MD5

      59f004ea52c05aa8e6adb51fd6d3be3e

      SHA1

      c1c5c546c913bc00cc5ac0fd0c234795ae056a45

      SHA256

      8b0e2c9ac5cbd1266c80361d1017692acf07f2af2e2991b03b1ac48b41b4d1df

      SHA512

      f1c0dc27eb20e4ae331bc2ea524ac52160fc50c71ab0b1d04e56130cf7fe48189abf0485a2ce248aceb2b205e86cf6dedac9d16e09055f7c649741b7742c3f22

    • memory/1008-116-0x0000000000000000-mapping.dmp
    • memory/1008-119-0x0000000000270000-0x000000000028B000-memory.dmp
      Filesize

      108KB

    • memory/2672-115-0x0000000000000000-mapping.dmp
    • memory/2672-118-0x0000000002B80000-0x0000000002B9B000-memory.dmp
      Filesize

      108KB

    • memory/3336-117-0x0000000000000000-mapping.dmp
    • memory/7644-121-0x0000000000000000-mapping.dmp
    • memory/8056-120-0x0000000000000000-mapping.dmp