Analysis

  • max time kernel
    114s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2022 06:01

General

  • Target

    7bad3bfde268d71c7dfd13c6d62dc607427912e4106cb4247ef26f4c822fab63.exe

  • Size

    35KB

  • MD5

    e90699a13fec55e39e444b3f5dfa98ce

  • SHA1

    76283d6c1eea982096fa168b138772094c812474

  • SHA256

    7bad3bfde268d71c7dfd13c6d62dc607427912e4106cb4247ef26f4c822fab63

  • SHA512

    7b721c6b001c9b0c23e86e3f3a53b13cc08985f09b579e7230af695f71feb1f7b6cb348456b24cb102296da84584a8472c39417fc3275566af016ae656e2ed01

  • SSDEEP

    768:18kq7NCuaw+84Q4h99vP8jqgbMidbhvJU9nbcuyD7UI:18kq1aww5EjIidbhhU9nouy8

Malware Config

Extracted

Path

C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\8FA7A9-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted by Netwalker. All encrypted files for this computer has extension: .8fa7a9 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised. Rebooting/shutdown will cause you to lose files without the possibility of recovery. -- Our encryption algorithms are very strong and your files are very well protected, the only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover. For us this is just business and to prove to you our seriousness, we will decrypt you one file for free. Just open our website, upload the encrypted file and get the decrypted file for free. -- Steps to get access on our website: 1.Download and install tor-browser: https://torproject.org/ 2.Open our website: pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion If the website is not available, open another one: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion 3.Put your personal code in the input form: {code_8fa7a9: LO2Cf5eX1XQBbfTEJuj/58JTnJtojLcIWGQY1UhHDDSbA4nxY1 7xVacuOo1BzlPbLkdKE2tJGE4ODkQUtzhQgUFG7sPKfFg2TAuG pO3wOzKcpA4LbYV5HyASBzyy/H3f5Xo9QuGLL/YvvyTUi5KwJg Kx8aa5qAu5rh3jBSIb4zeftKtjsf7a7pLMpExcF5ZjGiXTJNVN TEe7kzC7GIQI+ngFnTf6nGnD1KSBJVk1voytkSi1yUb1epbDe1 bCzQ79NML4rhUkDJRmBcUhe54In2SPPwJfxLlyMA==}
URLs

http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion

http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion

Signatures

  • Detected Netwalker Ransomware 3 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bad3bfde268d71c7dfd13c6d62dc607427912e4106cb4247ef26f4c822fab63.exe
    "C:\Users\Admin\AppData\Local\Temp\7bad3bfde268d71c7dfd13c6d62dc607427912e4106cb4247ef26f4c822fab63.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:844
    • C:\Windows\SysWOW64\notepad.exe
      C:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\8FA7A9-Readme.txt"
      2⤵
        PID:3840
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c "C:\Users\Admin\AppData\Local\Temp\DBEE.tmp.bat"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:3856
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /PID 1204
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3932
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2116

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Deletion

    2
    T1107

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\DBEE.tmp.bat
      Filesize

      141B

      MD5

      cd9eae4527d4236d71b3d36fb2bf0ea9

      SHA1

      fbc9393aed0f85629635945ff189974d8513af50

      SHA256

      20b7c62ff027de91b7202e149af0ab57e493bc1c941132f8344056b8f2106997

      SHA512

      900a80f96efc4ca9ba2d155e7eefcdb275f1ad21c5ef94ab8d239f2c06a0e251f58ad816b6b2e713955944192116b0a27bccdbbc137ef2c7884a4565b6b549f7

    • C:\Users\Admin\Desktop\8FA7A9-Readme.txt
      Filesize

      1KB

      MD5

      89ba85c0f96272a3ae1ed857392aa596

      SHA1

      2540d2eeaac0b84a52528da5231c63c418fe39f9

      SHA256

      d3baa0eac56f6420e25f39d277d34de9094f6f611fb785db9ed2b587ad32f488

      SHA512

      44ce65843b0536d65859f3bc68b2c62e3bac50a9c7ba5f8adda29e94aefcb6fc6a9bf7f03ba4cfdff2e0815a31b678a0811d50da4d272cd806f19c757eb210ea

    • memory/844-55-0x0000000000000000-mapping.dmp
    • memory/1204-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
      Filesize

      8KB

    • memory/1204-56-0x0000000000350000-0x0000000000369000-memory.dmp
      Filesize

      100KB

    • memory/1204-57-0x0000000000350000-0x0000000000369000-memory.dmp
      Filesize

      100KB

    • memory/1204-58-0x000000001AEA0000-0x000000001AF1D000-memory.dmp
      Filesize

      500KB

    • memory/1204-62-0x0000000000350000-0x0000000000369000-memory.dmp
      Filesize

      100KB

    • memory/3840-59-0x0000000000000000-mapping.dmp
    • memory/3856-61-0x0000000000000000-mapping.dmp
    • memory/3932-65-0x0000000000000000-mapping.dmp