Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2022 08:40

General

  • Target

    7bad3bfde268d71c7dfd13c6d62dc607427912e4106cb4247ef26f4c822fab63.exe

  • Size

    35KB

  • MD5

    e90699a13fec55e39e444b3f5dfa98ce

  • SHA1

    76283d6c1eea982096fa168b138772094c812474

  • SHA256

    7bad3bfde268d71c7dfd13c6d62dc607427912e4106cb4247ef26f4c822fab63

  • SHA512

    7b721c6b001c9b0c23e86e3f3a53b13cc08985f09b579e7230af695f71feb1f7b6cb348456b24cb102296da84584a8472c39417fc3275566af016ae656e2ed01

  • SSDEEP

    768:18kq7NCuaw+84Q4h99vP8jqgbMidbhvJU9nbcuyD7UI:18kq1aww5EjIidbhhU9nouy8

Malware Config

Extracted

Path

C:\Program Files (x86)\Common Files\Adobe AIR\E9114A-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted by Netwalker. All encrypted files for this computer has extension: .e9114a -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised. Rebooting/shutdown will cause you to lose files without the possibility of recovery. -- Our encryption algorithms are very strong and your files are very well protected, the only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover. For us this is just business and to prove to you our seriousness, we will decrypt you one file for free. Just open our website, upload the encrypted file and get the decrypted file for free. -- Steps to get access on our website: 1.Download and install tor-browser: https://torproject.org/ 2.Open our website: pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion If the website is not available, open another one: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion 3.Put your personal code in the input form: {code_e9114a: UzT0MDkq3wirxDgvMb/YnUqvyGKdwHw1kLxH2fAUIrFwfujvuJ L/F1xXKQlyk3v3Mwn4VCdNPWU6+/hj5i/s8RNNB12G6TRITAuG pCEVWhte/WmBHQs413+W0870x1JJvT9tb8GuoMyk0Opj/5YJsC VJu81sC8c2dCT2aU2+ygqgKoQMAEOpVsbvdZsP8DUt6Egq2PcX koPy9Gh/fZFOeaM8voOovd5Y1CsiAAXmVhxYjWGTVCmLa0xECE BTMV6Zr4hFo6ccd+4UeITEXmgPxSTBSmsRfoovPg==}
URLs

http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion

http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion

Signatures

  • Detected Netwalker Ransomware 2 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 13 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bad3bfde268d71c7dfd13c6d62dc607427912e4106cb4247ef26f4c822fab63.exe
    "C:\Users\Admin\AppData\Local\Temp\7bad3bfde268d71c7dfd13c6d62dc607427912e4106cb4247ef26f4c822fab63.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:1948
    • C:\Windows\SysWOW64\notepad.exe
      C:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\E9114A-Readme.txt"
      2⤵
        PID:6220
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5832

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Deletion

    2
    T1107

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1612-54-0x0000000000D60000-0x0000000000D79000-memory.dmp
      Filesize

      100KB

    • memory/1612-55-0x0000000076681000-0x0000000076683000-memory.dmp
      Filesize

      8KB

    • memory/1612-57-0x0000000000D60000-0x0000000000D79000-memory.dmp
      Filesize

      100KB

    • memory/1612-58-0x000000002BFA0000-0x000000002C01D000-memory.dmp
      Filesize

      500KB

    • memory/1948-56-0x0000000000000000-mapping.dmp