Analysis

  • max time kernel
    162s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 01:34

General

  • Target

    220545603f7fce827c2574d7bbb19298216ea065e650a0694aaf6592a88a2652.exe

  • Size

    72KB

  • MD5

    4bf0879dcf5401d92697d1456673763b

  • SHA1

    ad67118bd57aa7e2ba8b657cf1d54613adc98775

  • SHA256

    220545603f7fce827c2574d7bbb19298216ea065e650a0694aaf6592a88a2652

  • SHA512

    1ef2b9a72fff5b66284be6aa099ddec99a4a886a861c7315c15c533bf5b0871e5c5e6b0f77268638d6b879d26110a44e17e8d71206b0627f6a7b619238af14c2

Malware Config

Extracted

Path

C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\3FD3C1-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted by Netwalker. All encrypted files for this computer has extension: .3fd3c1 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised. Rebooting/shutdown will cause you to lose files without the possibility of recovery. -- Our encryption algorithms are very strong and your files are very well protected, the only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover. For us this is just business and to prove to you our seriousness, we will decrypt you one file for free. Just open our website, upload the encrypted file and get the decrypted file for free. -- Steps to get access on our website: 1.Download and install tor-browser: https://torproject.org/ 2.Open our website: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion 3.Put your personal code in the input form: {code_3fd3c1: NtlD+3BP0OWn9DBgvvXSllNhprWggQ4aXtHCTw0XQTbAl3g3mm Q02n852aEUBLZmJFpo17kHwFm+Sd846VOBybQO+VdAC+QC41Zj AjqsHUGZaz5q6CYbZJIlCfwKNcuOgr9s9l7OnvO7FMmUjAmfuc kDk+NbCh9dGK7KQ/iFvUiSZwftVi6prvbgFTjKGCYve7r/KnO0 lAXrs/b1aFPPzhLSVHHPlrRn4XTi/GpCSYpeywqVpfajgbeHYO YgShkSBctYsGbah+pbzh3oGRaOZAE5XO2qTwdD0Q==}
URLs

http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion

Signatures

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\220545603f7fce827c2574d7bbb19298216ea065e650a0694aaf6592a88a2652.exe
    "C:\Users\Admin\AppData\Local\Temp\220545603f7fce827c2574d7bbb19298216ea065e650a0694aaf6592a88a2652.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:696
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:5916

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1688-54-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
    Filesize

    8KB