Resubmissions

21-01-2021 15:41

210121-3mlv3q5jpj 10

18-01-2021 10:58

210118-jg3a8twq6n 10

Analysis

  • max time kernel
    150s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 10:58

General

  • Target

    d3c75c5bc4ae087d547bd722bd84478ee6baf8c3355b930f26cc19777cd39d4c.exe

  • Size

    208KB

  • MD5

    b3d6ba0aa663f699283d25ddcb6561b9

  • SHA1

    a1f27e6be62bf0af7d5bff447156b3413f0d97c8

  • SHA256

    d3c75c5bc4ae087d547bd722bd84478ee6baf8c3355b930f26cc19777cd39d4c

  • SHA512

    6d3b5f75169243f44247bb6ad32d6f68d937240e0d1711373012d696729a3e44ad21336e96a5548e11605412365ad4f53d2f5c798e74f204be2c16df5ae610ef

Score
10/10

Malware Config

Extracted

Path

C:\readme.txt

Ransom Note
Аll оf уоur files аrе currеntlу еncrуptеd bу CОNTI rаnsоmwаrе. If you try to use any additional recovery software - the files might be damaged or lost. To make sure that we REALLY CAN recover data - we offer you to decrypt samples. You can contact us for further instructions through: Our email polzarutu1982@protonmail.com Our website TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://m232fdxbfmbrcehbrj5iayknxnggf6niqfj6x4iedrgtab4qupzjlaid.onion HTTPS VERSION : contirecovery.best YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded your data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us ASAP ---BEGIN ID--- sRttGzzkzsoiC9s8LgcrQk64ew7H47a5JSjCsLGbwdijogjulfu3RO9XBJbfEgCZ ---END ID---
Emails

polzarutu1982@protonmail.com

URLs

http://m232fdxbfmbrcehbrj5iayknxnggf6niqfj6x4iedrgtab4qupzjlaid.onion

Signatures

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 39 IoCs
  • Drops file in Program Files directory 8854 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 193 IoCs
  • Suspicious use of AdjustPrivilegeToken 444 IoCs
  • Suspicious use of WriteProcessMemory 80 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3c75c5bc4ae087d547bd722bd84478ee6baf8c3355b930f26cc19777cd39d4c.exe
    "C:\Users\Admin\AppData\Local\Temp\d3c75c5bc4ae087d547bd722bd84478ee6baf8c3355b930f26cc19777cd39d4c.exe"
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6C94F5DE-71AA-4748-A6E4-65D732C8E17B}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:284
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6C94F5DE-71AA-4748-A6E4-65D732C8E17B}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1176
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AEAC8CFA-3DBF-4075-86C2-AEB4E13B8C8D}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AEAC8CFA-3DBF-4075-86C2-AEB4E13B8C8D}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:320
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C0A63CD4-7BC9-443E-B08E-F75B9AAA7BEE}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C0A63CD4-7BC9-443E-B08E-F75B9AAA7BEE}'" delete
        3⤵
          PID:2012
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A8F9DEFE-0315-4860-BBD3-3EA51B04277B}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A8F9DEFE-0315-4860-BBD3-3EA51B04277B}'" delete
          3⤵
            PID:1620
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F485DFB7-940C-445F-89B0-830CD4C0C6AA}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:820
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F485DFB7-940C-445F-89B0-830CD4C0C6AA}'" delete
            3⤵
              PID:964
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{62B550E8-FBB1-4E5A-8A36-2AD110607E82}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1840
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{62B550E8-FBB1-4E5A-8A36-2AD110607E82}'" delete
              3⤵
                PID:596
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F5012BF2-8EBD-43FA-9BD9-AAC31516894B}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1108
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F5012BF2-8EBD-43FA-9BD9-AAC31516894B}'" delete
                3⤵
                  PID:1084
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9311D394-0691-49F4-9843-4698E19D71B7}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1712
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9311D394-0691-49F4-9843-4698E19D71B7}'" delete
                  3⤵
                    PID:1624
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{114C0DA1-C29B-46BD-B65D-DC42616CE6F9}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:456
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{114C0DA1-C29B-46BD-B65D-DC42616CE6F9}'" delete
                    3⤵
                      PID:528
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DCC28F2F-1AB0-404A-9561-EB252EC404F1}'" delete
                    2⤵
                      PID:436
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DCC28F2F-1AB0-404A-9561-EB252EC404F1}'" delete
                        3⤵
                          PID:320
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07E5D5E7-4EB4-4081-AC00-CF87FFD39B2C}'" delete
                        2⤵
                          PID:328
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07E5D5E7-4EB4-4081-AC00-CF87FFD39B2C}'" delete
                            3⤵
                              PID:844
                        • C:\Windows\system32\vssvc.exe
                          C:\Windows\system32\vssvc.exe
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1652
                        • C:\Windows\system32\NOTEPAD.EXE
                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\readme.txt
                          1⤵
                          • Opens file in notepad (likely ransom note)
                          PID:1840
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                          1⤵
                            PID:1076
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fef7ba6e00,0x7fef7ba6e10,0x7fef7ba6e20
                              2⤵
                                PID:1072

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Credential Access

                            Credentials in Files

                            1
                            T1081

                            Collection

                            Data from Local System

                            1
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                              MD5

                              1fd3e5284790de856f48f69097674165

                              SHA1

                              236a3ce8851d8cf0e3d6732fcb506ea78592b400

                              SHA256

                              24b909d46a81506df96bdaa71eed4d9d4e689ea506e99cd20b54222f93205528

                              SHA512

                              b23efe3abdfd0b05409c34fb9bba059a07d41f32445a2d6a1f79fe035955321daccccea02d30d833ee96386a8ebf7eacc3e50f8e70e9e57a1a05ccb165b19649

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                              MD5

                              1fd3e5284790de856f48f69097674165

                              SHA1

                              236a3ce8851d8cf0e3d6732fcb506ea78592b400

                              SHA256

                              24b909d46a81506df96bdaa71eed4d9d4e689ea506e99cd20b54222f93205528

                              SHA512

                              b23efe3abdfd0b05409c34fb9bba059a07d41f32445a2d6a1f79fe035955321daccccea02d30d833ee96386a8ebf7eacc3e50f8e70e9e57a1a05ccb165b19649

                            • C:\Users\Public\Desktop\readme.txt
                              MD5

                              d81fc6caab6bf3c7aab7452f9e6a7351

                              SHA1

                              2245a9393033dfa9d5ec4f97c4aacdc8d9a8d927

                              SHA256

                              113a67545aad7d8724e7281615abcfce981135244b20fecbffcb9dd1726bc23b

                              SHA512

                              370b8f8ce17cbb222d67298f4035da3e8c92d4c0bb6c93fd4381c4eff1cec4e0d5fc251af4255c24ac7fe058ff6ae2b7898a51fad7db8ee84400e23318002841

                            • memory/284-3-0x0000000000000000-mapping.dmp
                            • memory/320-6-0x0000000000000000-mapping.dmp
                            • memory/320-22-0x0000000000000000-mapping.dmp
                            • memory/328-23-0x0000000000000000-mapping.dmp
                            • memory/436-21-0x0000000000000000-mapping.dmp
                            • memory/456-19-0x0000000000000000-mapping.dmp
                            • memory/528-20-0x0000000000000000-mapping.dmp
                            • memory/596-14-0x0000000000000000-mapping.dmp
                            • memory/820-11-0x0000000000000000-mapping.dmp
                            • memory/840-5-0x0000000000000000-mapping.dmp
                            • memory/844-24-0x0000000000000000-mapping.dmp
                            • memory/964-12-0x0000000000000000-mapping.dmp
                            • memory/1048-27-0x000007FEF6680000-0x000007FEF68FA000-memory.dmp
                              Filesize

                              2.5MB

                            • memory/1072-28-0x0000000000000000-mapping.dmp
                            • memory/1084-16-0x0000000000000000-mapping.dmp
                            • memory/1108-15-0x0000000000000000-mapping.dmp
                            • memory/1176-4-0x0000000000000000-mapping.dmp
                            • memory/1620-10-0x0000000000000000-mapping.dmp
                            • memory/1624-18-0x0000000000000000-mapping.dmp
                            • memory/1712-17-0x0000000000000000-mapping.dmp
                            • memory/1840-13-0x0000000000000000-mapping.dmp
                            • memory/1840-25-0x000007FEFC021000-0x000007FEFC023000-memory.dmp
                              Filesize

                              8KB

                            • memory/1924-2-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
                              Filesize

                              8KB

                            • memory/1956-7-0x0000000000000000-mapping.dmp
                            • memory/2008-9-0x0000000000000000-mapping.dmp
                            • memory/2012-8-0x0000000000000000-mapping.dmp