Resubmissions

15-10-2021 19:54

211015-ymwaaacbfm 10

01-01-2021 18:03

210101-k8tmwp6mb6 10

Analysis

  • max time kernel
    25s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    15-10-2021 19:54

General

  • Target

    ea310cc4fd4e8669e014ff417286da5edf2d3bef20abfb0a4f4951afe260d33d.bin.exe

  • Size

    1.8MB

  • MD5

    7d4550dd4c6996057147ecc996b14e9a

  • SHA1

    d0d68281f8459b5558559fbbf8c6c8ab4ddfec8b

  • SHA256

    ea310cc4fd4e8669e014ff417286da5edf2d3bef20abfb0a4f4951afe260d33d

  • SHA512

    e0653ac9c92bd134ff43886b4a8a36016660294c134ff11c6cddefe50494923fdcf370c3d96d5538d2c7ef20d216b4d15b914d40002c982c69021ee8998f57df

Malware Config

Extracted

Path

C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\HOW-TO-DECRYPT-gn9cj.txt

Ransom Note
[+] What happened? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has extension *.gn9cj By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant get back your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] Using a TOR browser! - Download and install TOR browser from this site: hxxps://torproject.org/ - Open our website: hxxp://khfsk3ffg3av3rha.onion - Follow the on-screen instructions Extension name: *.gn9cj ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) will make everything possible for restoring, but please do not interfere. !!! !!! !!! ��

Extracted

Path

C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\HOW-TO-DECRYPT-gn9cj.txt

Ransom Note
[+] What happened? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has extension *.gn9cj By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant get back your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] Using a TOR browser! - Download and install TOR browser from this site: hxxps://torproject.org/ - Open our website: hxxp://khfsk3ffg3av3rha.onion - Follow the on-screen instructions Extension name: *.gn9cj ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) will make everything possible for restoring, but please do not interfere. !!! !!! !!! ��[+] What happened? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has extension *.gn9cj By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant get back your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] Using a TOR browser! - Download and install TOR browser from this site: hxxps://torproject.org/ - Open our website: hxxp://khfsk3ffg3av3rha.onion - Follow the on-screen instructions Extension name: *.gn9cj ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) will make everything possible for restoring, but please do not interfere. !!! !!! !!! ��

Signatures

  • CryptOne packer 4 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 24 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea310cc4fd4e8669e014ff417286da5edf2d3bef20abfb0a4f4951afe260d33d.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\ea310cc4fd4e8669e014ff417286da5edf2d3bef20abfb0a4f4951afe260d33d.bin.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Roaming\ExplorerInterface\Msde
      C:\Users\Admin\AppData\Roaming\ExplorerInterface\Msde /go
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\system32\cmd.exe
        cmd /c waitfor /t 10 pause /d y & attrib -h "C:\Users\Admin\AppData\Roaming\ExplorerInterface\Msde" & del "C:\Users\Admin\AppData\Roaming\ExplorerInterface\Msde" & rd "C:\Users\Admin\AppData\Roaming\ExplorerInterface\"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:816
        • C:\Windows\system32\waitfor.exe
          waitfor /t 10 pause /d y
          4⤵
            PID:432
          • C:\Windows\system32\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\ExplorerInterface\Msde"
            4⤵
            • Views/modifies file attributes
            PID:1188
      • C:\Windows\system32\cmd.exe
        cmd /c waitfor /t 10 pause /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\ea310cc4fd4e8669e014ff417286da5edf2d3bef20abfb0a4f4951afe260d33d.bin.exe" & del "C:\Users\Admin\AppData\Local\Temp\ea310cc4fd4e8669e014ff417286da5edf2d3bef20abfb0a4f4951afe260d33d.bin.exe" & rd "C:\Users\Admin\AppData\Local\Temp\"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Windows\system32\waitfor.exe
          waitfor /t 10 pause /d y
          3⤵
            PID:1644
          • C:\Windows\system32\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\ea310cc4fd4e8669e014ff417286da5edf2d3bef20abfb0a4f4951afe260d33d.bin.exe"
            3⤵
            • Views/modifies file attributes
            PID:2040

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Hidden Files and Directories

      1
      T1158

      Defense Evasion

      Hidden Files and Directories

      1
      T1158

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ExplorerInterface\Msde
        MD5

        7d4550dd4c6996057147ecc996b14e9a

        SHA1

        d0d68281f8459b5558559fbbf8c6c8ab4ddfec8b

        SHA256

        ea310cc4fd4e8669e014ff417286da5edf2d3bef20abfb0a4f4951afe260d33d

        SHA512

        e0653ac9c92bd134ff43886b4a8a36016660294c134ff11c6cddefe50494923fdcf370c3d96d5538d2c7ef20d216b4d15b914d40002c982c69021ee8998f57df

      • C:\Users\Admin\AppData\Roaming\ExplorerInterface\Msde
        MD5

        7d4550dd4c6996057147ecc996b14e9a

        SHA1

        d0d68281f8459b5558559fbbf8c6c8ab4ddfec8b

        SHA256

        ea310cc4fd4e8669e014ff417286da5edf2d3bef20abfb0a4f4951afe260d33d

        SHA512

        e0653ac9c92bd134ff43886b4a8a36016660294c134ff11c6cddefe50494923fdcf370c3d96d5538d2c7ef20d216b4d15b914d40002c982c69021ee8998f57df

      • \Users\Admin\AppData\Roaming\ExplorerInterface\Msde
        MD5

        7d4550dd4c6996057147ecc996b14e9a

        SHA1

        d0d68281f8459b5558559fbbf8c6c8ab4ddfec8b

        SHA256

        ea310cc4fd4e8669e014ff417286da5edf2d3bef20abfb0a4f4951afe260d33d

        SHA512

        e0653ac9c92bd134ff43886b4a8a36016660294c134ff11c6cddefe50494923fdcf370c3d96d5538d2c7ef20d216b4d15b914d40002c982c69021ee8998f57df

      • \Users\Admin\AppData\Roaming\ExplorerInterface\Msde
        MD5

        7d4550dd4c6996057147ecc996b14e9a

        SHA1

        d0d68281f8459b5558559fbbf8c6c8ab4ddfec8b

        SHA256

        ea310cc4fd4e8669e014ff417286da5edf2d3bef20abfb0a4f4951afe260d33d

        SHA512

        e0653ac9c92bd134ff43886b4a8a36016660294c134ff11c6cddefe50494923fdcf370c3d96d5538d2c7ef20d216b4d15b914d40002c982c69021ee8998f57df

      • memory/432-67-0x0000000000000000-mapping.dmp
      • memory/816-65-0x0000000000000000-mapping.dmp
      • memory/1188-69-0x0000000000000000-mapping.dmp
      • memory/1200-54-0x0000000140000000-0x00000001401D8000-memory.dmp
        Filesize

        1.8MB

      • memory/1200-57-0x0000000001B70000-0x0000000001D32000-memory.dmp
        Filesize

        1.8MB

      • memory/1528-66-0x0000000000000000-mapping.dmp
      • memory/1644-68-0x0000000000000000-mapping.dmp
      • memory/1720-60-0x0000000000000000-mapping.dmp
      • memory/1720-62-0x0000000140000000-0x00000001401D8000-memory.dmp
        Filesize

        1.8MB

      • memory/2040-70-0x0000000000000000-mapping.dmp