Analysis

  • max time kernel
    60s
  • max time network
    63s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-03-2021 01:12

General

  • Target

    fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87.exe

  • Size

    1.9MB

  • MD5

    9fa1ba3e7d6e32f240c790753cdaaf8e

  • SHA1

    7bcea3fbfcb4c170c57c9050499e1fae40f5d731

  • SHA256

    fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87

  • SHA512

    8d2fb58cb8776ead15f445671431eae13a00b48921e545c7ecbf91829015d818d663d9369f181de669ebb771b113c2f675c3a156fac5ede019b5fad9cb8c65fe

Malware Config

Extracted

Path

C:\HOW-TO-DECRYPT-gn9cj.txt

Ransom Note
[+] What happened? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has extension *.gn9cj By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant get back your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] Using a TOR browser! - Download and install TOR browser from this site: hxxps://torproject.org/ - Open our website: hxxp://khfsk3ffg3av3rha.onion - Follow the on-screen instructions Extension name: *.gn9cj ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) will make everything possible for restoring, but please do not interfere. !!! !!! !!! ��

Signatures

  • CryptOne packer 2 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Suspicious use of WriteProcessMemory 14 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87.exe
    "C:\Users\Admin\AppData\Local\Temp\fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Users\Admin\AppData\Roaming\SetupOem\Alg
      C:\Users\Admin\AppData\Roaming\SetupOem\Alg /go
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c waitfor /t 10 pause /d y & attrib -h "C:\Users\Admin\AppData\Roaming\SetupOem\Alg" & del "C:\Users\Admin\AppData\Roaming\SetupOem\Alg" & rd "C:\Users\Admin\AppData\Roaming\SetupOem\"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Windows\system32\waitfor.exe
          waitfor /t 10 pause /d y
          4⤵
            PID:3108
          • C:\Windows\system32\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\SetupOem\Alg"
            4⤵
            • Views/modifies file attributes
            PID:508
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c waitfor /t 10 pause /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87.exe" & del "C:\Users\Admin\AppData\Local\Temp\fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87.exe" & rd "C:\Users\Admin\AppData\Local\Temp\"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3404
        • C:\Windows\system32\waitfor.exe
          waitfor /t 10 pause /d y
          3⤵
            PID:1176
          • C:\Windows\system32\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87.exe"
            3⤵
            • Views/modifies file attributes
            PID:3984

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Hidden Files and Directories

      1
      T1158

      Defense Evasion

      Hidden Files and Directories

      1
      T1158

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\SetupOem\Alg
        MD5

        9fa1ba3e7d6e32f240c790753cdaaf8e

        SHA1

        7bcea3fbfcb4c170c57c9050499e1fae40f5d731

        SHA256

        fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87

        SHA512

        8d2fb58cb8776ead15f445671431eae13a00b48921e545c7ecbf91829015d818d663d9369f181de669ebb771b113c2f675c3a156fac5ede019b5fad9cb8c65fe

      • C:\Users\Admin\AppData\Roaming\SetupOem\Alg
        MD5

        9fa1ba3e7d6e32f240c790753cdaaf8e

        SHA1

        7bcea3fbfcb4c170c57c9050499e1fae40f5d731

        SHA256

        fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87

        SHA512

        8d2fb58cb8776ead15f445671431eae13a00b48921e545c7ecbf91829015d818d663d9369f181de669ebb771b113c2f675c3a156fac5ede019b5fad9cb8c65fe

      • memory/508-12-0x0000000000000000-mapping.dmp
      • memory/1052-2-0x0000000002100000-0x00000000022C2000-memory.dmp
        Filesize

        1.8MB

      • memory/1176-10-0x0000000000000000-mapping.dmp
      • memory/2016-3-0x0000000000000000-mapping.dmp
      • memory/2768-7-0x0000000000000000-mapping.dmp
      • memory/3108-9-0x0000000000000000-mapping.dmp
      • memory/3404-8-0x0000000000000000-mapping.dmp
      • memory/3984-11-0x0000000000000000-mapping.dmp