Analysis

  • max time kernel
    123s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    15-10-2021 19:14

General

  • Target

    d35c8035a81539f841afcbc400ba73c66290f97b07881fbb590ea67a82990baa.exe

  • Size

    1.8MB

  • MD5

    afe1317423c7fea2eadb520f15fd1244

  • SHA1

    f66af8f2ac9206b87a4388f59c69ae092502fb7b

  • SHA256

    d35c8035a81539f841afcbc400ba73c66290f97b07881fbb590ea67a82990baa

  • SHA512

    909c2d66091da3f70e225e95ab24497a565cf1f45cb60e4ec511b0b9885456cb15bee8602eee49318f066b851aeddc8e6fff4f36e42a42d1754fd153eb1bd066

Malware Config

Extracted

Path

C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\HOW-TO-DECRYPT-gn9cj.txt

Ransom Note
[+] What happened? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has extension *.gn9cj By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant get back your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] Using a TOR browser! - Download and install TOR browser from this site: hxxps://torproject.org/ - Open our website: hxxp://khfsk3ffg3av3rha.onion - Follow the on-screen instructions Extension name: *.gn9cj ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) will make everything possible for restoring, but please do not interfere. !!! !!! !!! ��

Extracted

Path

C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\HOW-TO-DECRYPT-gn9cj.txt

Ransom Note
[+] What happened? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has extension *.gn9cj By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant get back your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] Using a TOR browser! - Download and install TOR browser from this site: hxxps://torproject.org/ - Open our website: hxxp://khfsk3ffg3av3rha.onion - Follow the on-screen instructions Extension name: *.gn9cj ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) will make everything possible for restoring, but please do not interfere. !!! !!! !!! ��[+] What happened? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has extension *.gn9cj By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant get back your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] Using a TOR browser! - Download and install TOR browser from this site: hxxps://torproject.org/ - Open our website: hxxp://khfsk3ffg3av3rha.onion - Follow the on-screen instructions Extension name: *.gn9cj ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) will make everything possible for restoring, but please do not interfere. !!! !!! !!! ��

Signatures

  • CryptOne packer 4 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d35c8035a81539f841afcbc400ba73c66290f97b07881fbb590ea67a82990baa.exe
    "C:\Users\Admin\AppData\Local\Temp\d35c8035a81539f841afcbc400ba73c66290f97b07881fbb590ea67a82990baa.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Roaming\ExplorerInterface\Msde
      C:\Users\Admin\AppData\Roaming\ExplorerInterface\Msde /go
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\system32\cmd.exe
        cmd /c waitfor /t 10 pause /d y & attrib -h "C:\Users\Admin\AppData\Roaming\ExplorerInterface\Msde" & del "C:\Users\Admin\AppData\Roaming\ExplorerInterface\Msde" & rd "C:\Users\Admin\AppData\Roaming\ExplorerInterface\"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Windows\system32\waitfor.exe
          waitfor /t 10 pause /d y
          4⤵
            PID:1552
          • C:\Windows\system32\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\ExplorerInterface\Msde"
            4⤵
            • Views/modifies file attributes
            PID:1608
      • C:\Windows\system32\cmd.exe
        cmd /c waitfor /t 10 pause /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\d35c8035a81539f841afcbc400ba73c66290f97b07881fbb590ea67a82990baa.exe" & del "C:\Users\Admin\AppData\Local\Temp\d35c8035a81539f841afcbc400ba73c66290f97b07881fbb590ea67a82990baa.exe" & rd "C:\Users\Admin\AppData\Local\Temp\"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:1860
        • C:\Windows\system32\waitfor.exe
          waitfor /t 10 pause /d y
          3⤵
            PID:1624
          • C:\Windows\system32\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\d35c8035a81539f841afcbc400ba73c66290f97b07881fbb590ea67a82990baa.exe"
            3⤵
            • Views/modifies file attributes
            PID:1000

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Hidden Files and Directories

      1
      T1158

      Defense Evasion

      Hidden Files and Directories

      1
      T1158

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ExplorerInterface\Msde
        MD5

        afe1317423c7fea2eadb520f15fd1244

        SHA1

        f66af8f2ac9206b87a4388f59c69ae092502fb7b

        SHA256

        d35c8035a81539f841afcbc400ba73c66290f97b07881fbb590ea67a82990baa

        SHA512

        909c2d66091da3f70e225e95ab24497a565cf1f45cb60e4ec511b0b9885456cb15bee8602eee49318f066b851aeddc8e6fff4f36e42a42d1754fd153eb1bd066

      • C:\Users\Admin\AppData\Roaming\ExplorerInterface\Msde
        MD5

        afe1317423c7fea2eadb520f15fd1244

        SHA1

        f66af8f2ac9206b87a4388f59c69ae092502fb7b

        SHA256

        d35c8035a81539f841afcbc400ba73c66290f97b07881fbb590ea67a82990baa

        SHA512

        909c2d66091da3f70e225e95ab24497a565cf1f45cb60e4ec511b0b9885456cb15bee8602eee49318f066b851aeddc8e6fff4f36e42a42d1754fd153eb1bd066

      • \Users\Admin\AppData\Roaming\ExplorerInterface\Msde
        MD5

        afe1317423c7fea2eadb520f15fd1244

        SHA1

        f66af8f2ac9206b87a4388f59c69ae092502fb7b

        SHA256

        d35c8035a81539f841afcbc400ba73c66290f97b07881fbb590ea67a82990baa

        SHA512

        909c2d66091da3f70e225e95ab24497a565cf1f45cb60e4ec511b0b9885456cb15bee8602eee49318f066b851aeddc8e6fff4f36e42a42d1754fd153eb1bd066

      • \Users\Admin\AppData\Roaming\ExplorerInterface\Msde
        MD5

        afe1317423c7fea2eadb520f15fd1244

        SHA1

        f66af8f2ac9206b87a4388f59c69ae092502fb7b

        SHA256

        d35c8035a81539f841afcbc400ba73c66290f97b07881fbb590ea67a82990baa

        SHA512

        909c2d66091da3f70e225e95ab24497a565cf1f45cb60e4ec511b0b9885456cb15bee8602eee49318f066b851aeddc8e6fff4f36e42a42d1754fd153eb1bd066

      • memory/564-65-0x0000000000000000-mapping.dmp
      • memory/1000-70-0x0000000000000000-mapping.dmp
      • memory/1036-62-0x0000000140000000-0x00000001401D8000-memory.dmp
        Filesize

        1.8MB

      • memory/1036-60-0x0000000000000000-mapping.dmp
      • memory/1552-67-0x0000000000000000-mapping.dmp
      • memory/1608-69-0x0000000000000000-mapping.dmp
      • memory/1624-68-0x0000000000000000-mapping.dmp
      • memory/1756-54-0x0000000140000000-0x00000001401D8000-memory.dmp
        Filesize

        1.8MB

      • memory/1756-57-0x0000000001C60000-0x0000000001E22000-memory.dmp
        Filesize

        1.8MB

      • memory/1860-66-0x0000000000000000-mapping.dmp