General

  • Target

    d950a94534129202aa308f22d6c3d33f71af884d5556671a2b7f6ba8994cc995

  • Size

    148KB

  • Sample

    220201-bq65maeffr

  • MD5

    8102821249e12bf3ab8c20163bb8ac0f

  • SHA1

    c9414759d53bdce4326b04ac3f8ccd8d5441cb0c

  • SHA256

    d950a94534129202aa308f22d6c3d33f71af884d5556671a2b7f6ba8994cc995

  • SHA512

    c47ca0cf7da7a1ba64e14f94c080a50b50eb8efef5226f991e5290c57613b68c95a6890a6f9b476f8f9522482b3b0cc8ec5eff00d3b51c298c20a0a615055983

Malware Config

Extracted

Path

C:\Users\Public\Libraries\3FD3C1-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted by Netwalker. All encrypted files for this computer has extension: .3fd3c1 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised. Rebooting/shutdown will cause you to lose files without the possibility of recovery. -- Our encryption algorithms are very strong and your files are very well protected, the only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover. For us this is just business and to prove to you our seriousness, we will decrypt you one file for free. Just open our website, upload the encrypted file and get the decrypted file for free. -- Steps to get access on our website: 1.Download and install tor-browser: https://torproject.org/ 2.Open our website: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion 3.Put your personal code in the input form: {code_3fd3c1: yyVn/uE9vm+8vIur9s0gUV6PKvOIdlDIPvidTGzqAaY+eqtpcJ OKyxhgFcuao3UskbKrEk5oNr6SgHKl3/CYEwApiLF1xYp/41Zj AmJHulESwLYn7so+Z9b5UDuRs/a/CJRNEesRFyFunqH4A1AHJo 6O646Hy6Xk4J7PigBZ+40us2A4+UoydTND3mIpg7C6Acv9wmqI QKOgkvRaNE2ZWK1FfkSjyZbndeNt72HIY6OHXrpkOvGvIIM/ra vfvdnktbW3JD6UHEcR1q+JUPj7lIcYA8ckEQRZJA==}
URLs

http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion

Targets

    • Target

      d950a94534129202aa308f22d6c3d33f71af884d5556671a2b7f6ba8994cc995

    • Size

      148KB

    • MD5

      8102821249e12bf3ab8c20163bb8ac0f

    • SHA1

      c9414759d53bdce4326b04ac3f8ccd8d5441cb0c

    • SHA256

      d950a94534129202aa308f22d6c3d33f71af884d5556671a2b7f6ba8994cc995

    • SHA512

      c47ca0cf7da7a1ba64e14f94c080a50b50eb8efef5226f991e5290c57613b68c95a6890a6f9b476f8f9522482b3b0cc8ec5eff00d3b51c298c20a0a615055983

    • Netwalker Ransomware

      Ransomware family with multiple versions. Also known as MailTo.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks