General
-
Target
RNSM00387.7z
-
Size
42.2MB
-
Sample
241103-1qvt2awcrn
-
MD5
01268f32a4bf349d02e0d005e603b761
-
SHA1
a20b8740213729b6142af92e9711c83826b60fa1
-
SHA256
7ce5d0948155184bfe7004cd4a9aea722d60cc7e0ef959d054ce8e0eaded1d4d
-
SHA512
86b649e071887de2cdaa32e4315e42b13c2e2aeaa66f7a380104ad9c09659d237d0025baf63206e77c42efcdcef4bddae7793a2a7c7b6bdc62f6706d9aab1f6a
-
SSDEEP
786432:yeax6cznmB1icFje8X991hWeH/EmYOWViM13wjXz7b2Bs:ZanPIHLcmWcMhkbks
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00387.7z
Resource
win10v2004-20241007-en
Malware Config
Extracted
C:\Users\Admin\Searches\6FD34B-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
azorult
http://54.37.78.107/index.php
Extracted
C:\Program Files\7-Zip\readme-warning.txt
makop
Targets
-
-
Target
RNSM00387.7z
-
Size
42.2MB
-
MD5
01268f32a4bf349d02e0d005e603b761
-
SHA1
a20b8740213729b6142af92e9711c83826b60fa1
-
SHA256
7ce5d0948155184bfe7004cd4a9aea722d60cc7e0ef959d054ce8e0eaded1d4d
-
SHA512
86b649e071887de2cdaa32e4315e42b13c2e2aeaa66f7a380104ad9c09659d237d0025baf63206e77c42efcdcef4bddae7793a2a7c7b6bdc62f6706d9aab1f6a
-
SSDEEP
786432:yeax6cznmB1icFje8X991hWeH/EmYOWViM13wjXz7b2Bs:ZanPIHLcmWcMhkbks
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Avaddon
Ransomware-as-a-service first released in June 2020 and currently expanding its userbase among criminal actors.
-
Avaddon family
-
Avaddon payload
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Detected Netwalker Ransomware
Detected unpacked Netwalker executable.
-
Detecting the common Go functions and variables names used by Snatch ransomware
-
Makop family
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Netwalker family
-
Process spawned unexpected child process
This typically indicates the parent process was compromised via an exploit or macro.
-
Snatch Ransomware
Ransomware family generally distributed through RDP bruteforce attacks.
-
Snatch family
-
Deletes shadow copies
Ransomware often targets backup files to inhibit system recovery.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
Disables Task Manager via registry modification
-
Modifies Windows Firewall
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Executes dropped EXE
-
Adds Run key to start application
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Indicator Removal
3File Deletion
3Modify Registry
3Virtualization/Sandbox Evasion
1