Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-10-2024 13:47
Behavioral task
behavioral1
Sample
2020Netwalker.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2020Netwalker.exe
Resource
win10v2004-20241007-en
General
-
Target
2020Netwalker.exe
-
Size
69KB
-
MD5
80372de850597bd9e7e021a94f13f0a1
-
SHA1
037db820c8dee94ae25a439b758a2b89f527cbb4
-
SHA256
2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8
-
SHA512
f43db3569ac60d6ed55b9a3a24dcb459e14b0bd944e9405a8cb2bfb686eaeff31c82ffcd6c477d6a6affe9014ae8ed7d8af174e8ceebbcf00b64ad293901a77a
-
SSDEEP
1536:juCWRxL7hbUiQfovecnXUU+hhOZuIWiFp+ZfaBZebC33O+Pd71vb:KCWf7VJQfmeMXvkhOZu1iFBBZebC3F7t
Malware Config
Extracted
C:\Program Files (x86)\Microsoft.NET\RedistList\48CBDB-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Netwalker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7478) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 7844 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRINTL32.REST.IDX_DLL 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImagesMask.bmp 2020Netwalker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101862.BMP 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7es.kic 2020Netwalker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8PDT 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Austin.xml 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_ON.GIF 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FLAP.WMF 2020Netwalker.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\48CBDB-Readme.txt 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignleft.gif 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145810.JPG 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SLERROR.XML 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199609.WMF 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE_COL.HXC 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18229_.WMF 2020Netwalker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03339_.WMF 2020Netwalker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\default.jfc 2020Netwalker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02187_.GIF 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099179.WMF 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18180_.WMF 2020Netwalker.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\48CBDB-Readme.txt 2020Netwalker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi 2020Netwalker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ENGIDX.DAT 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL011.XML 2020Netwalker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\org-openide-filesystems.jar 2020Netwalker.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\es.pak 2020Netwalker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_italic.gif 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIconMask.bmp 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIconsMask.bmp 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\TOC98.POC 2020Netwalker.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21339_.GIF 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00468_.WMF 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01241_.GIF 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialLetter.dotx 2020Netwalker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg 2020Netwalker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar 2020Netwalker.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\utilityfunctions.js 2020Netwalker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PSRETRO.WMF 2020Netwalker.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\48CBDB-Readme.txt 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0229389.WMF 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105238.WMF 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00737_.WMF 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBrowserUpgrade.html 2020Netwalker.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\48CBDB-Readme.txt 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip 2020Netwalker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.xml 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\background.gif 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Text.zip 2020Netwalker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar 2020Netwalker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XMLSDK5.CHM 2020Netwalker.exe File created C:\Program Files\VideoLAN\VLC\locale\es_MX\LC_MESSAGES\48CBDB-Readme.txt 2020Netwalker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-spi-actions.xml_hidden 2020Netwalker.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2020Netwalker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1704 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4560 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe 2504 2020Netwalker.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2504 2020Netwalker.exe Token: SeImpersonatePrivilege 2504 2020Netwalker.exe Token: SeBackupPrivilege 6372 vssvc.exe Token: SeRestorePrivilege 6372 vssvc.exe Token: SeAuditPrivilege 6372 vssvc.exe Token: SeDebugPrivilege 4560 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2504 wrote to memory of 1704 2504 2020Netwalker.exe 30 PID 2504 wrote to memory of 1704 2504 2020Netwalker.exe 30 PID 2504 wrote to memory of 1704 2504 2020Netwalker.exe 30 PID 2504 wrote to memory of 1704 2504 2020Netwalker.exe 30 PID 2504 wrote to memory of 7628 2504 2020Netwalker.exe 36 PID 2504 wrote to memory of 7628 2504 2020Netwalker.exe 36 PID 2504 wrote to memory of 7628 2504 2020Netwalker.exe 36 PID 2504 wrote to memory of 7628 2504 2020Netwalker.exe 36 PID 2504 wrote to memory of 7844 2504 2020Netwalker.exe 37 PID 2504 wrote to memory of 7844 2504 2020Netwalker.exe 37 PID 2504 wrote to memory of 7844 2504 2020Netwalker.exe 37 PID 2504 wrote to memory of 7844 2504 2020Netwalker.exe 37 PID 7844 wrote to memory of 4560 7844 cmd.exe 39 PID 7844 wrote to memory of 4560 7844 cmd.exe 39 PID 7844 wrote to memory of 4560 7844 cmd.exe 39 PID 7844 wrote to memory of 4560 7844 cmd.exe 39 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2020Netwalker.exe"C:\Users\Admin\AppData\Local\Temp\2020Netwalker.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1704
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\48CBDB-Readme.txt"2⤵
- System Location Discovery: System Language Discovery
PID:7628
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\973.tmp.bat"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:7844 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 25043⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54b9c8042ccfba8e0ddfe740b0377b1c9
SHA13e995e44b4f2fe9c2201e78bdafef9ed81a32b39
SHA256e07c77e556a21bde4b7ab28310c0c9d338a0e8b38a89d7af7b45cc8e07e8cd0b
SHA5129b7219a3c53c2b1848e67ad5665f4c46e8e3de3c57ad258aef4238b3fa3883516466b01a6c32b251c64685e86afcdb2e9e89cce76322be3ee9a501753fe31536
-
Filesize
12KB
MD561ff66269c35051391d68c42cdbc49ba
SHA1d2b3ab5c6c8ea02be730d2935d1638707fb3a3ba
SHA2561a876f9f12deeb0f915eecd079a9433ad4b9e77ee4bd2d8ad716cf7b407ade40
SHA5122ecee4e32f04be49f55a6a38be152950a66bf8f5f85714fe8875006e8ebe908e33ea882b4eaf045c6225f8da1a8a43982b3d746ca8fd2613c020ffc7bb69cedc
-
Filesize
90B
MD50ddd15c277255120f48d15d626870d8d
SHA1ef1ecbd2c09bc905d97e66a096c2c4ef4dc8bdd2
SHA256e32dea1ccd64c6923df97263e8e4b1a138cfcde82c021393052a167e0b9cd71a
SHA512de7631a36d22c81d6ee56016dd3e659df5f2cb9831b11b571db9be01d6a913b8b39b5e9e0c7a64948ec5ee6f0fe3665e4ffdb1508fbafbbbd5f5586c4e12a174