Resubmissions

21-01-2021 15:41

210121-3mlv3q5jpj 10

18-01-2021 10:58

210118-jg3a8twq6n 10

Analysis

  • max time kernel
    121s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-01-2021 10:58

General

  • Target

    d3c75c5bc4ae087d547bd722bd84478ee6baf8c3355b930f26cc19777cd39d4c.exe

  • Size

    208KB

  • MD5

    b3d6ba0aa663f699283d25ddcb6561b9

  • SHA1

    a1f27e6be62bf0af7d5bff447156b3413f0d97c8

  • SHA256

    d3c75c5bc4ae087d547bd722bd84478ee6baf8c3355b930f26cc19777cd39d4c

  • SHA512

    6d3b5f75169243f44247bb6ad32d6f68d937240e0d1711373012d696729a3e44ad21336e96a5548e11605412365ad4f53d2f5c798e74f204be2c16df5ae610ef

Score
10/10

Malware Config

Extracted

Path

C:\readme.txt

Ransom Note
Аll оf уоur files аrе currеntlу еncrуptеd bу CОNTI rаnsоmwаrе. If you try to use any additional recovery software - the files might be damaged or lost. To make sure that we REALLY CAN recover data - we offer you to decrypt samples. You can contact us for further instructions through: Our email polzarutu1982@protonmail.com Our website TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://m232fdxbfmbrcehbrj5iayknxnggf6niqfj6x4iedrgtab4qupzjlaid.onion HTTPS VERSION : contirecovery.best YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded your data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us ASAP ---BEGIN ID--- sRttGzzkzsoiC9s8LgcrQk64ew7H47a5JSjCsLGbwdijogjulfu3RO9XBJbfEgCZ ---END ID---
Emails

polzarutu1982@protonmail.com

URLs

http://m232fdxbfmbrcehbrj5iayknxnggf6niqfj6x4iedrgtab4qupzjlaid.onion

Signatures

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 32 IoCs
  • Drops file in Program Files directory 9233 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Control Panel 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 180 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3c75c5bc4ae087d547bd722bd84478ee6baf8c3355b930f26cc19777cd39d4c.exe
    "C:\Users\Admin\AppData\Local\Temp\d3c75c5bc4ae087d547bd722bd84478ee6baf8c3355b930f26cc19777cd39d4c.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4048
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DAF7675F-A20E-414A-A7AE-F4A660F7C394}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3772
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DAF7675F-A20E-414A-A7AE-F4A660F7C394}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2632
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3980
  • C:\Windows\system32\NOTEPAD.EXE
    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\readme.txt
    1⤵
    • Opens file in notepad (likely ransom note)
    PID:2820
  • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
    "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
    1⤵
    • Modifies Control Panel
    • Suspicious use of SetWindowsHookEx
    PID:2000
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
    1⤵
    • Drops file in Windows directory
    PID:3848
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
        PID:200
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:416
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffe3e0e6e00,0x7ffe3e0e6e10,0x7ffe3e0e6e20
        2⤵
          PID:3164

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
        MD5

        413a5a8352042b8c5ab8cd624541543e

        SHA1

        9f31bc79b1156a7eda9659ed2827040975d8c9a8

        SHA256

        50ec07f9ae00c48a5d27147dd44bb6bc4372f9eb311cf81b0858fbdaeb3fc85a

        SHA512

        04fe96cc3e9a18d45af88bed739d9845f444d270b9bff6651f48e4154c81eb7b48ddebfef003307ff20592c62a63b7d1252c71405634c5d321f46ac9d3584107

      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
        MD5

        413a5a8352042b8c5ab8cd624541543e

        SHA1

        9f31bc79b1156a7eda9659ed2827040975d8c9a8

        SHA256

        50ec07f9ae00c48a5d27147dd44bb6bc4372f9eb311cf81b0858fbdaeb3fc85a

        SHA512

        04fe96cc3e9a18d45af88bed739d9845f444d270b9bff6651f48e4154c81eb7b48ddebfef003307ff20592c62a63b7d1252c71405634c5d321f46ac9d3584107

      • C:\Users\Public\Desktop\readme.txt
        MD5

        d81fc6caab6bf3c7aab7452f9e6a7351

        SHA1

        2245a9393033dfa9d5ec4f97c4aacdc8d9a8d927

        SHA256

        113a67545aad7d8724e7281615abcfce981135244b20fecbffcb9dd1726bc23b

        SHA512

        370b8f8ce17cbb222d67298f4035da3e8c92d4c0bb6c93fd4381c4eff1cec4e0d5fc251af4255c24ac7fe058ff6ae2b7898a51fad7db8ee84400e23318002841

      • memory/200-5-0x0000000000000000-mapping.dmp
      • memory/2632-3-0x0000000000000000-mapping.dmp
      • memory/3164-6-0x0000000000000000-mapping.dmp
      • memory/3772-2-0x0000000000000000-mapping.dmp