Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    06-03-2022 00:33

General

  • Target

    488261e1e0793e6830f68c572db7e229af1d9403bbc8e61b9da707b1b63a137d.exe

  • Size

    69KB

  • MD5

    3229e2489dde524195cf0ccbbf5f7d40

  • SHA1

    a257fc0b117fb9e0a6df128213e11de5cee21129

  • SHA256

    488261e1e0793e6830f68c572db7e229af1d9403bbc8e61b9da707b1b63a137d

  • SHA512

    d719fcf974a9304154daf95f0c80805b9a720a1db1289aa4fd189494cb0c29820a1b999d26fb38378d3a47602b26ff8375189ed9586a9c94c19fae0f4e0c650e

Malware Config

Extracted

Path

C:\Program Files\F38EB9-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted by Netwalker. All encrypted files for this computer has extension: .f38eb9 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised. Rebooting/shutdown will cause you to lose files without the possibility of recovery. -- Our encryption algorithms are very strong and your files are very well protected, the only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover. For us this is just business and to prove to you our seriousness, we will decrypt you one file for free. Just open our website, upload the encrypted file and get the decrypted file for free. -- Steps to get access on our website: 1.Download and install tor-browser: https://torproject.org/ 2.Open our website: pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion If the website is not available, open another one: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion 3.Put your personal code in the input form: {code_f38eb9: oZtWfIFUR0jhYgZRUnLzRlO1tQjGyzBfmWXHNc+R4AQ+UUXDOM Y1lD9u/+GVhHc3IC6cyk46uYYchaOM7JqSyODcGsmn5iZrgw2l dFR5kzj7FMM7uI3ZaB0CxswjhpOV4CbnJs3GiuXQSUR+snIb5/ IPKOc8VJ38FTDRRGY7izU6v6h8XZrmJ8o2K7/HOZnva3rkVzq1 Fxv9m42nJNZgbZVSdCFJOqntZz6kfOu0yoAfFRSiULRT8xL6jb LrMNIALbXHmtQumHAw18fLkgJX06YcZ0LU/WCvPg==}
URLs

http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion

http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion

Signatures

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\488261e1e0793e6830f68c572db7e229af1d9403bbc8e61b9da707b1b63a137d.exe
    "C:\Users\Admin\AppData\Local\Temp\488261e1e0793e6830f68c572db7e229af1d9403bbc8e61b9da707b1b63a137d.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:2992
    • C:\Windows\SysWOW64\notepad.exe
      C:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\F38EB9-Readme.txt"
      2⤵
        PID:9512
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\25D0.tmp.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:9112
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /PID 2560
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:8400
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:368

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Deletion

    2
    T1107

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\25D0.tmp.bat
      MD5

      693bcf9c033752aef9e00f9c719a4d5c

      SHA1

      0e8e6f47b6332d03dba2e75919969b86e12119dd

      SHA256

      bea04c8353039959ffc4b697317deb9ef4d3a9e8042efa1a1d5ebd4e71156e94

      SHA512

      cc4628ac1d2a6fb9399c320185683f7a381bce949969279a30863ee163c8cafb96833e4b9a469aeca326536af8ab1f96fbb0db468a911ce14a3282f7e7b61e88

    • C:\Users\Admin\Desktop\F38EB9-Readme.txt
      MD5

      864217479e60795e392c540d6edbaa1c

      SHA1

      585c77a52c2adc58db91aeaf9146982fad124c48

      SHA256

      d0582b246ce87dc6f92ec42545e90e9b89ade500d64fd1c1c5d517adacd3f168

      SHA512

      650b7151dba777f0bb59fc2f00553fa97752e44e2caaba7dd66ab51ec98df4544d59ad5ff8663fdf9219c95def62e4e72dc1632e79595f93bfed9c4d50731328