Analysis

  • max time kernel
    10s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-03-2021 16:25

General

  • Target

    mod_c.exe

  • Size

    1.8MB

  • MD5

    be4c5e4713009e5446ee042ba7c33fe0

  • SHA1

    f8e52380b6f3668d4de6df416c8da389c0d98fe8

  • SHA256

    7272457bac023e7ab635fc3d82212a89918de36d5433dd389e6151805e47b0cd

  • SHA512

    96612ab271e5adbfc911d65abc5ed56973d3539ff98c10e13daac782dcbfa43606ed89fa8efa0b203fd000cbbf76fea04d3844723c9dc075ba9a4fe55cb78e4d

Malware Config

Extracted

Path

C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\HOW-TO-DECRYPT-dvxr9.txt

Ransom Note
[+] What happened? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has extension *.dvxr9 By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant get back your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] Using a TOR browser! - Download and install TOR browser from this site: https://torproject.org/ - Open our website: http://o76s3m7l5ogig4u5.onion - Follow the on-screen instructions Extension name: *.dvxr9 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) will make everything possible for restoring, but please do not interfere.��
URLs

http://o76s3m7l5ogig4u5.onion

Signatures

  • CryptOne packer 4 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\mod_c.exe
    "C:\Users\Admin\AppData\Local\Temp\mod_c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Users\Admin\AppData\Roaming\MediaDial\Draw
      C:\Users\Admin\AppData\Roaming\MediaDial\Draw /go
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\system32\cmd.exe
        cmd /c waitfor /t 10 pause /d y & attrib -h "C:\Users\Admin\AppData\Roaming\MediaDial\Draw" & del "C:\Users\Admin\AppData\Roaming\MediaDial\Draw" & rd "C:\Users\Admin\AppData\Roaming\MediaDial\"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\system32\waitfor.exe
          waitfor /t 10 pause /d y
          4⤵
            PID:996
          • C:\Windows\system32\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\MediaDial\Draw"
            4⤵
            • Views/modifies file attributes
            PID:1544
      • C:\Windows\system32\cmd.exe
        cmd /c waitfor /t 10 pause /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\mod_c.exe" & del "C:\Users\Admin\AppData\Local\Temp\mod_c.exe" & rd "C:\Users\Admin\AppData\Local\Temp\"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:608
        • C:\Windows\system32\waitfor.exe
          waitfor /t 10 pause /d y
          3⤵
            PID:1724
          • C:\Windows\system32\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\mod_c.exe"
            3⤵
            • Views/modifies file attributes
            PID:1708

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Hidden Files and Directories

      1
      T1158

      Defense Evasion

      Hidden Files and Directories

      1
      T1158

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\MediaDial\Draw
        MD5

        be4c5e4713009e5446ee042ba7c33fe0

        SHA1

        f8e52380b6f3668d4de6df416c8da389c0d98fe8

        SHA256

        7272457bac023e7ab635fc3d82212a89918de36d5433dd389e6151805e47b0cd

        SHA512

        96612ab271e5adbfc911d65abc5ed56973d3539ff98c10e13daac782dcbfa43606ed89fa8efa0b203fd000cbbf76fea04d3844723c9dc075ba9a4fe55cb78e4d

      • C:\Users\Admin\AppData\Roaming\MediaDial\Draw
        MD5

        be4c5e4713009e5446ee042ba7c33fe0

        SHA1

        f8e52380b6f3668d4de6df416c8da389c0d98fe8

        SHA256

        7272457bac023e7ab635fc3d82212a89918de36d5433dd389e6151805e47b0cd

        SHA512

        96612ab271e5adbfc911d65abc5ed56973d3539ff98c10e13daac782dcbfa43606ed89fa8efa0b203fd000cbbf76fea04d3844723c9dc075ba9a4fe55cb78e4d

      • \Users\Admin\AppData\Roaming\MediaDial\Draw
        MD5

        be4c5e4713009e5446ee042ba7c33fe0

        SHA1

        f8e52380b6f3668d4de6df416c8da389c0d98fe8

        SHA256

        7272457bac023e7ab635fc3d82212a89918de36d5433dd389e6151805e47b0cd

        SHA512

        96612ab271e5adbfc911d65abc5ed56973d3539ff98c10e13daac782dcbfa43606ed89fa8efa0b203fd000cbbf76fea04d3844723c9dc075ba9a4fe55cb78e4d

      • \Users\Admin\AppData\Roaming\MediaDial\Draw
        MD5

        be4c5e4713009e5446ee042ba7c33fe0

        SHA1

        f8e52380b6f3668d4de6df416c8da389c0d98fe8

        SHA256

        7272457bac023e7ab635fc3d82212a89918de36d5433dd389e6151805e47b0cd

        SHA512

        96612ab271e5adbfc911d65abc5ed56973d3539ff98c10e13daac782dcbfa43606ed89fa8efa0b203fd000cbbf76fea04d3844723c9dc075ba9a4fe55cb78e4d

      • memory/608-9-0x0000000000000000-mapping.dmp
      • memory/996-10-0x0000000000000000-mapping.dmp
      • memory/1544-13-0x0000000000000000-mapping.dmp
      • memory/1660-8-0x0000000000000000-mapping.dmp
      • memory/1708-12-0x0000000000000000-mapping.dmp
      • memory/1724-11-0x0000000000000000-mapping.dmp
      • memory/1832-6-0x0000000001D50000-0x0000000001F14000-memory.dmp
        Filesize

        1.8MB

      • memory/1992-4-0x0000000000000000-mapping.dmp