Analysis

  • max time kernel
    98s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220718-en
  • submitted
    20-07-2022 13:48

General

  • Target

    e657ff4838e474653b55367aa9d4a0641b35378e2e379ad0fdd1631b3b763ef0.exe

  • Size

    1.8MB

  • MD5

    ab99a5767c1d598c49b1f5d615a76302

  • SHA1

    b4061d4227e08cfaa3190dea9926571fca2736a1

  • SHA256

    e657ff4838e474653b55367aa9d4a0641b35378e2e379ad0fdd1631b3b763ef0

  • SHA512

    f12db9f7bfaa22747cc38a10a317bd6c7af483f9275f5981186d74435dda80df6faf53d10ee47c63b4b213310d29ca0eef5966983ecaa0dd7463a50c62cfab0c

Malware Config

Extracted

Path

C:\HOW-TO-DECRYPT-cm99v.txt

Ransom Note
[+] What happened? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has extension *.cm99v By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant get back your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] Using a TOR browser! - Download and install TOR browser from this site: https://torproject.org/ - Open our website: http://o76s3m7l5ogig4u5.onion - Follow the on-screen instructions Extension name: *.cm99v ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) will make everything possible for restoring, but please do not interfere.��
URLs

http://o76s3m7l5ogig4u5.onion

Signatures

  • Hades Ransomware

    Ransomware family attributed to Evil Corp APT first seen in late 2020.

  • Hades payload 2 IoCs
  • CryptOne packer 2 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 16 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Suspicious use of WriteProcessMemory 14 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e657ff4838e474653b55367aa9d4a0641b35378e2e379ad0fdd1631b3b763ef0.exe
    "C:\Users\Admin\AppData\Local\Temp\e657ff4838e474653b55367aa9d4a0641b35378e2e379ad0fdd1631b3b763ef0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3856
    • C:\Users\Admin\AppData\Roaming\ActiveImetc\Log
      C:\Users\Admin\AppData\Roaming\ActiveImetc\Log /go
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c waitfor /t 10 pause /d y & attrib -h "C:\Users\Admin\AppData\Roaming\ActiveImetc\Log" & del "C:\Users\Admin\AppData\Roaming\ActiveImetc\Log" & rd "C:\Users\Admin\AppData\Roaming\ActiveImetc\"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2456
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c waitfor /t 10 pause /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\e657ff4838e474653b55367aa9d4a0641b35378e2e379ad0fdd1631b3b763ef0.exe" & del "C:\Users\Admin\AppData\Local\Temp\e657ff4838e474653b55367aa9d4a0641b35378e2e379ad0fdd1631b3b763ef0.exe" & rd "C:\Users\Admin\AppData\Local\Temp\"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4752
  • C:\Windows\system32\attrib.exe
    attrib -h "C:\Users\Admin\AppData\Roaming\ActiveImetc\Log"
    1⤵
    • Views/modifies file attributes
    PID:728
  • C:\Windows\system32\attrib.exe
    attrib -h "C:\Users\Admin\AppData\Local\Temp\e657ff4838e474653b55367aa9d4a0641b35378e2e379ad0fdd1631b3b763ef0.exe"
    1⤵
    • Views/modifies file attributes
    PID:3996
  • C:\Windows\system32\waitfor.exe
    waitfor /t 10 pause /d y
    1⤵
      PID:4016
    • C:\Windows\system32\waitfor.exe
      waitfor /t 10 pause /d y
      1⤵
        PID:3420

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Hidden Files and Directories

      1
      T1158

      Defense Evasion

      Hidden Files and Directories

      1
      T1158

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\ActiveImetc\Log
        Filesize

        1.8MB

        MD5

        ab99a5767c1d598c49b1f5d615a76302

        SHA1

        b4061d4227e08cfaa3190dea9926571fca2736a1

        SHA256

        e657ff4838e474653b55367aa9d4a0641b35378e2e379ad0fdd1631b3b763ef0

        SHA512

        f12db9f7bfaa22747cc38a10a317bd6c7af483f9275f5981186d74435dda80df6faf53d10ee47c63b4b213310d29ca0eef5966983ecaa0dd7463a50c62cfab0c

      • C:\Users\Admin\AppData\Roaming\ActiveImetc\Log
        Filesize

        1.8MB

        MD5

        ab99a5767c1d598c49b1f5d615a76302

        SHA1

        b4061d4227e08cfaa3190dea9926571fca2736a1

        SHA256

        e657ff4838e474653b55367aa9d4a0641b35378e2e379ad0fdd1631b3b763ef0

        SHA512

        f12db9f7bfaa22747cc38a10a317bd6c7af483f9275f5981186d74435dda80df6faf53d10ee47c63b4b213310d29ca0eef5966983ecaa0dd7463a50c62cfab0c

      • memory/728-144-0x0000000000000000-mapping.dmp
      • memory/2456-141-0x0000000000000000-mapping.dmp
      • memory/2860-140-0x00000000022E0000-0x00000000024A5000-memory.dmp
        Filesize

        1.8MB

      • memory/2860-137-0x0000000140000000-0x00000001401D9000-memory.dmp
        Filesize

        1.8MB

      • memory/2860-133-0x0000000000000000-mapping.dmp
      • memory/3420-143-0x0000000000000000-mapping.dmp
      • memory/3856-130-0x0000000140000000-0x00000001401D9000-memory.dmp
        Filesize

        1.8MB

      • memory/3856-136-0x00000000020E0000-0x00000000022A5000-memory.dmp
        Filesize

        1.8MB

      • memory/3996-146-0x0000000000000000-mapping.dmp
      • memory/4016-145-0x0000000000000000-mapping.dmp
      • memory/4752-142-0x0000000000000000-mapping.dmp