MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 444169e156b48a54e9f96b6b3a1c333670546663c8a2e14e561884c052420043. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetWalker


Vendor detections: 3


Intelligence 3 IOCs YARA 1 File information Comments

SHA256 hash: 444169e156b48a54e9f96b6b3a1c333670546663c8a2e14e561884c052420043
SHA3-384 hash: f2885b0ed79bc4419807f8318e883359d62f8417dc8b86356038e71a27fc29a9ea750bdbf768d7ad177e9d19a841fae9
SHA1 hash: c4483ac873b4ee8623a65e682ffaa0535091f56a
MD5 hash: addc865f61694906aa18756f722e1b56
humanhash: pluto-diet-two-happy
File name:444169e156b48a54e9f96b6b3a1c333670546663c8a2e14e561884c052420043
Download: download sample
Signature NetWalker
File size:70'656 bytes
First seen:2020-06-01 14:29:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e82dd51b077167be63c004bed23d0c1e (40 x NetWalker, 2 x GuLoader, 1 x ShikataGaNai)
ssdeep 1536:juCWRxL7hbUiQfovecnXUU+hhOZuIWiFp+ZfaBZebC33O+hP+6VXb:KCWf7VJQfmeMXvkhOZu1iFBBZebC3RWM
Threatray 57 similar samples on MalwareBazaar
TLSH F1636B83F282C2B0D98646F96BFFF37E08725D14977989C3CB521C41E9358E1593A36A
Reporter Anonymous
Tags:NetWalker


Avatar
Anonymous
Zero2Automated Course

Intelligence


File Origin
# of uploads :
1
# of downloads :
2'034
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Netwalker
Status:
Malicious
First seen:
2020-05-04 08:02:40 UTC
File Type:
PE (Exe)
AV detection:
29 of 31 (93.55%)
Threat level:
  5/5
Result
Malware family:
netwalker
Score:
  10/10
Tags:
family:netwalker persistence ransomware spyware
Behaviour
Interacts with shadow copies
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Modifies service
Deletes itself
Reads user/profile data of web browsers
Modifies extensions of user files
Deletes shadow copies
Netwalker Ransomware
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:netwalker_ransomware
Author:Marc Rivero | McAfee ATR Team
Description:Rule to detect Netwalker ransomware
Reference:https://www.ccn-cert.cni.es/comunicacion-eventos/comunicados-ccn-cert/9802-publicado-un-informe-de-codigo-danino-sobre-netwalker.html

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments