Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2022 06:01

General

  • Target

    7bad3bfde268d71c7dfd13c6d62dc607427912e4106cb4247ef26f4c822fab63.exe

  • Size

    35KB

  • MD5

    e90699a13fec55e39e444b3f5dfa98ce

  • SHA1

    76283d6c1eea982096fa168b138772094c812474

  • SHA256

    7bad3bfde268d71c7dfd13c6d62dc607427912e4106cb4247ef26f4c822fab63

  • SHA512

    7b721c6b001c9b0c23e86e3f3a53b13cc08985f09b579e7230af695f71feb1f7b6cb348456b24cb102296da84584a8472c39417fc3275566af016ae656e2ed01

  • SSDEEP

    768:18kq7NCuaw+84Q4h99vP8jqgbMidbhvJU9nbcuyD7UI:18kq1aww5EjIidbhhU9nouy8

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\76D6E1-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted by Netwalker. All encrypted files for this computer has extension: .76d6e1 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised. Rebooting/shutdown will cause you to lose files without the possibility of recovery. -- Our encryption algorithms are very strong and your files are very well protected, the only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover. For us this is just business and to prove to you our seriousness, we will decrypt you one file for free. Just open our website, upload the encrypted file and get the decrypted file for free. -- Steps to get access on our website: 1.Download and install tor-browser: https://torproject.org/ 2.Open our website: pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion If the website is not available, open another one: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion 3.Put your personal code in the input form: {code_76d6e1: 8NsLVepOAg3CWhQGKwvp8MUIMlpjwxFE4PoVA92FcKqgIbmE/v ljaw6w/Q8cu9ztZS7sFguf1XWZ+ojbhq72L1GwyaE/BPVtTAuG pGXZEtsbQsIjDbPseRXOXNL6rqjQy61OJHuoer/KQofas8FFR6 XY32/LeH1osw8XH1ZusookwLiHTx45m27kymBVAXQyFVg0dwPZ XZ7ocCUDrJY5StJdg7DBcfgXSA4oGzaf+epVVIQoIKxbpM3R6c ubFkX4U/vVcRN1yOToFLro2BRavcUxZLp/462asw==}
URLs

http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion

http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion

Signatures

  • Detected Netwalker Ransomware 2 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bad3bfde268d71c7dfd13c6d62dc607427912e4106cb4247ef26f4c822fab63.exe
    "C:\Users\Admin\AppData\Local\Temp\7bad3bfde268d71c7dfd13c6d62dc607427912e4106cb4247ef26f4c822fab63.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:4260
    • C:\Windows\SysWOW64\notepad.exe
      C:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\76D6E1-Readme.txt"
      2⤵
        PID:8636
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\BDFC.tmp.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3616
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /PID 4856
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:9132
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1396
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1892

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Deletion

    2
    T1107

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\BDFC.tmp.bat
      Filesize

      141B

      MD5

      40da1f1af6c171f3fd1e19cda5053d68

      SHA1

      0e57401d24a9353bad64070b945a12df7654c942

      SHA256

      1aaed7c013242f11698f15658889abcc3916f7bf39376ce2730675397c01ae3f

      SHA512

      c8e503bf2fd89670f7ea7833fb3d77d8ca279916d8cce13de319af45d4ca8c27e217d77007baee4f647f72737fd652d3122ef574a80bcea261da46b4b14b8083

    • C:\Users\Admin\Desktop\76D6E1-Readme.txt
      Filesize

      1KB

      MD5

      31f8078a5541626f44b3d568e3f4f07d

      SHA1

      597711df4f2cc4d66379a929956a6987114a6445

      SHA256

      42f71755c95c872cb8c25ffff1f33f0f764efe0ab58e6664f43c659ba5f42d43

      SHA512

      9beb2d5b8eac95d2fad5f5ac46b319a529e9cc121c7bb22414c534203a4c98af62a2755d47cfdb0134bc607485e772c7c279493ea949115dc072a4f85d2607a0

    • memory/1892-224-0x000001C980009000-0x000001C98000D000-memory.dmp
      Filesize

      16KB

    • memory/1892-227-0x000001C980009000-0x000001C98000D000-memory.dmp
      Filesize

      16KB

    • memory/1892-147-0x000001D1F8FE0000-0x000001D1F9000000-memory.dmp
      Filesize

      128KB

    • memory/1892-151-0x000001D1FA820000-0x000001D1FA920000-memory.dmp
      Filesize

      1024KB

    • memory/1892-153-0x000001D1F7BA0000-0x000001D1F7BC0000-memory.dmp
      Filesize

      128KB

    • memory/1892-159-0x000001D1FA760000-0x000001D1FA780000-memory.dmp
      Filesize

      128KB

    • memory/1892-223-0x000001D1F8360000-0x000001D1F8380000-memory.dmp
      Filesize

      128KB

    • memory/1892-225-0x000001C980009000-0x000001C98000D000-memory.dmp
      Filesize

      16KB

    • memory/1892-228-0x000001C980009000-0x000001C98000D000-memory.dmp
      Filesize

      16KB

    • memory/1892-144-0x000001D1F6890000-0x000001D1F6898000-memory.dmp
      Filesize

      32KB

    • memory/1892-226-0x000001C980009000-0x000001C98000D000-memory.dmp
      Filesize

      16KB

    • memory/3616-231-0x0000000000000000-mapping.dmp
    • memory/4260-133-0x0000000000000000-mapping.dmp
    • memory/4856-132-0x0000000000160000-0x0000000000179000-memory.dmp
      Filesize

      100KB

    • memory/4856-232-0x0000000000160000-0x0000000000179000-memory.dmp
      Filesize

      100KB

    • memory/4856-134-0x0000000000160000-0x0000000000179000-memory.dmp
      Filesize

      100KB

    • memory/8636-230-0x0000000000000000-mapping.dmp
    • memory/9132-234-0x0000000000000000-mapping.dmp