Analysis
-
max time kernel
168s -
max time network
148s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 01:33
Static task
static1
Behavioral task
behavioral1
Sample
278f0dcb42837dbe078cd80057d9d6541d6f82e0163495425fd6716965b20b39.dll
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
278f0dcb42837dbe078cd80057d9d6541d6f82e0163495425fd6716965b20b39.dll
Resource
win10v2004-en-20220112
General
-
Target
278f0dcb42837dbe078cd80057d9d6541d6f82e0163495425fd6716965b20b39.dll
-
Size
57KB
-
MD5
59efb6774ad0b6ee41184e49e7f14c1e
-
SHA1
7cde3ed8f0b731044783d40481fe9cc892c8f978
-
SHA256
278f0dcb42837dbe078cd80057d9d6541d6f82e0163495425fd6716965b20b39
-
SHA512
836e7ad821eca323e815ad26060cc6f903993856f506869d2ecb667c6bc888ad0a42aa0676dea5f5af0eb8b8701788ba99d78f119a686e6f05d7ff73a896564b
Malware Config
Extracted
C:\Program Files\Microsoft Office\Office14\B9DDA2-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\PopInitialize.tiff rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.xml rundll32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT rundll32.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\WHOOSH.WAV rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Groove.gif rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\TALK21.COM.XML rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\powerpnt.exe.manifest rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLR.SAM rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\AUTHOR.XSL rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN065.XML rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14844_.GIF rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN105.XML rundll32.exe File opened for modification C:\Program Files\UpdateResume.rm rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18184_.WMF rundll32.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\B9DDA2-Readme.txt rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART1.BDR rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\SHOVEL.WAV rundll32.exe File opened for modification C:\Program Files\7-Zip\License.txt rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.NO.XML rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Oriel.thmx rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT.XML rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PINELUMB.HTM rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\ODBC.SAM rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CATWIZ.POC rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BS53BOXS.POC rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\DADSHIRT.HTM rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.HK.XML rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14882_.GIF rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL012.XML rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02198_.GIF rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BANNER.DPV rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\PACBELL.NET.XML rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid.gif rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ASCIIENG.LNG rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL048.XML rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\CT_ROOTS.XML rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIcon.jpg rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART14.BDR rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT98.POC rundll32.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.WIH rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXLIRM.XML rundll32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL097.XML rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLNOTE.FAE rundll32.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\icudtl.dat rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\ALARM.WAV rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\ACT3R.SAM rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\Built-In Building Blocks.dotx rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REMOTE.CFG rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\StarterToolTemplates.xml rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN054.XML rundll32.exe File opened for modification C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp rundll32.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART15.BDR rundll32.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe 1560 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1560 rundll32.exe Token: SeImpersonatePrivilege 1560 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1736 wrote to memory of 1560 1736 rundll32.exe 27 PID 1736 wrote to memory of 1560 1736 rundll32.exe 27 PID 1736 wrote to memory of 1560 1736 rundll32.exe 27 PID 1736 wrote to memory of 1560 1736 rundll32.exe 27 PID 1736 wrote to memory of 1560 1736 rundll32.exe 27 PID 1736 wrote to memory of 1560 1736 rundll32.exe 27 PID 1736 wrote to memory of 1560 1736 rundll32.exe 27
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\278f0dcb42837dbe078cd80057d9d6541d6f82e0163495425fd6716965b20b39.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\278f0dcb42837dbe078cd80057d9d6541d6f82e0163495425fd6716965b20b39.dll,#12⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-