Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2023 01:42

General

  • Target

    fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87.exe

  • Size

    1.9MB

  • MD5

    9fa1ba3e7d6e32f240c790753cdaaf8e

  • SHA1

    7bcea3fbfcb4c170c57c9050499e1fae40f5d731

  • SHA256

    fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87

  • SHA512

    8d2fb58cb8776ead15f445671431eae13a00b48921e545c7ecbf91829015d818d663d9369f181de669ebb771b113c2f675c3a156fac5ede019b5fad9cb8c65fe

  • SSDEEP

    49152:zHOalx8WJjq64Hv7OHxTAhEu5undVmB9dn5AI7EyP3S:Z/8WJjiPSRRu5undVmDd5VEyvS

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\HOW-TO-DECRYPT-gn9cj.txt

Ransom Note
[+] What happened? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has extension *.gn9cj By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant get back your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] Using a TOR browser! - Download and install TOR browser from this site: hxxps://torproject.org/ - Open our website: hxxp://khfsk3ffg3av3rha.onion - Follow the on-screen instructions Extension name: *.gn9cj ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) will make everything possible for restoring, but please do not interfere. !!! !!! !!! ��

Signatures

  • Hades Ransomware

    Ransomware family attributed to Evil Corp APT first seen in late 2020.

  • Hades payload 4 IoCs
  • CryptOne packer 2 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Renames multiple (168) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87.exe
    "C:\Users\Admin\AppData\Local\Temp\fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Roaming\MsdeDdds\Wow64
      C:\Users\Admin\AppData\Roaming\MsdeDdds\Wow64 /go
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c waitfor /t 10 pause /d y & attrib -h "C:\Users\Admin\AppData\Roaming\MsdeDdds\Wow64" & del "C:\Users\Admin\AppData\Roaming\MsdeDdds\Wow64" & rd "C:\Users\Admin\AppData\Roaming\MsdeDdds\"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3024
        • C:\Windows\system32\waitfor.exe
          waitfor /t 10 pause /d y
          4⤵
            PID:2164
          • C:\Windows\system32\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\MsdeDdds\Wow64"
            4⤵
            • Views/modifies file attributes
            PID:1928
      • C:\Windows\SYSTEM32\cmd.exe
        cmd /c waitfor /t 10 pause /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87.exe" & del "C:\Users\Admin\AppData\Local\Temp\fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87.exe" & rd "C:\Users\Admin\AppData\Local\Temp\"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2156
        • C:\Windows\system32\waitfor.exe
          waitfor /t 10 pause /d y
          3⤵
            PID:2024
          • C:\Windows\system32\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87.exe"
            3⤵
            • Views/modifies file attributes
            PID:3700

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Hide Artifacts

      1
      T1564

      Hidden Files and Directories

      1
      T1564.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\MsdeDdds\Wow64
        Filesize

        1.9MB

        MD5

        9fa1ba3e7d6e32f240c790753cdaaf8e

        SHA1

        7bcea3fbfcb4c170c57c9050499e1fae40f5d731

        SHA256

        fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87

        SHA512

        8d2fb58cb8776ead15f445671431eae13a00b48921e545c7ecbf91829015d818d663d9369f181de669ebb771b113c2f675c3a156fac5ede019b5fad9cb8c65fe

      • C:\Users\Admin\AppData\Roaming\MsdeDdds\Wow64
        Filesize

        1.9MB

        MD5

        9fa1ba3e7d6e32f240c790753cdaaf8e

        SHA1

        7bcea3fbfcb4c170c57c9050499e1fae40f5d731

        SHA256

        fe997a590a68d98f95ac0b6c994ba69c3b2ece9841277b7fecd9dfaa6f589a87

        SHA512

        8d2fb58cb8776ead15f445671431eae13a00b48921e545c7ecbf91829015d818d663d9369f181de669ebb771b113c2f675c3a156fac5ede019b5fad9cb8c65fe

      • C:\Users\Admin\Desktop\HOW-TO-DECRYPT-gn9cj.txt
        Filesize

        3KB

        MD5

        0c6d0a67b942d06fe27f41c7c582cdfe

        SHA1

        7e674cf6375b138cabca2706583d4ced7a1aef27

        SHA256

        014ea5effc97085b7832512b9ad2a5c4487265eb67e8d7b0920ef2bc8768400c

        SHA512

        53ec4509bc58f53419a8923d808c7dfdecf57dc203c37265d061aebab73147720d1c419e79578065a42c3b2a63504370f90516c3f0afad5d6997952592d3a39c

      • memory/1084-0-0x0000000001FE0000-0x00000000021A2000-memory.dmp
        Filesize

        1.8MB

      • memory/1084-1-0x0000000140000000-0x00000001401E2000-memory.dmp
        Filesize

        1.9MB

      • memory/1084-354-0x0000000140000000-0x00000001401E2000-memory.dmp
        Filesize

        1.9MB

      • memory/1084-355-0x0000000001FE0000-0x00000000021A2000-memory.dmp
        Filesize

        1.8MB

      • memory/2000-8-0x0000000001F20000-0x00000000020E2000-memory.dmp
        Filesize

        1.8MB

      • memory/2000-9-0x0000000140000000-0x00000001401E2000-memory.dmp
        Filesize

        1.9MB

      • memory/2000-352-0x0000000140000000-0x00000001401E2000-memory.dmp
        Filesize

        1.9MB

      • memory/2000-353-0x0000000001F20000-0x00000000020E2000-memory.dmp
        Filesize

        1.8MB