Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-01-2021 14:06

General

  • Target

    198667b1eda010a431dfb051a101cc73ead1d45ba8d0f6641ec1c14bca4106f3.exe

  • Size

    191KB

  • MD5

    20f0c736a966142de88dee06a2e4a5b1

  • SHA1

    afb2fe6b541069259b0fd9be82d62594a361afb0

  • SHA256

    198667b1eda010a431dfb051a101cc73ead1d45ba8d0f6641ec1c14bca4106f3

  • SHA512

    a012898e9e8cc6789cbaea7a36f54140f1b70c45b8874f2f5504ea3971494d5856f7f54aaa00dc37a3746362d85b54c665bc485f0e7d491ec99e9155950c7e43

Score
10/10

Malware Config

Extracted

Path

C:\readme.txt

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://m232fdxbfmbrcehbrj5iayknxnggf6niqfj6x4iedrgtab4qupzjlaid.onion HTTPS VERSION : https://contirecovery.best YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- 4cC8gEaJKXy9c77kRXVNy2wdO16Dqc155fccnUbozeRm5V3RTu3GhWGRftIkZNfo ---END ID---
URLs

http://m232fdxbfmbrcehbrj5iayknxnggf6niqfj6x4iedrgtab4qupzjlaid.onion

https://contirecovery.best

Signatures

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 39 IoCs
  • Drops file in Program Files directory 8817 IoCs
  • Suspicious behavior: EnumeratesProcesses 157 IoCs
  • Suspicious use of AdjustPrivilegeToken 443 IoCs
  • Suspicious use of WriteProcessMemory 77 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\198667b1eda010a431dfb051a101cc73ead1d45ba8d0f6641ec1c14bca4106f3.exe
    "C:\Users\Admin\AppData\Local\Temp\198667b1eda010a431dfb051a101cc73ead1d45ba8d0f6641ec1c14bca4106f3.exe"
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6C94F5DE-71AA-4748-A6E4-65D732C8E17B}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6C94F5DE-71AA-4748-A6E4-65D732C8E17B}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1020
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AEAC8CFA-3DBF-4075-86C2-AEB4E13B8C8D}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AEAC8CFA-3DBF-4075-86C2-AEB4E13B8C8D}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1504
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C0A63CD4-7BC9-443E-B08E-F75B9AAA7BEE}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C0A63CD4-7BC9-443E-B08E-F75B9AAA7BEE}'" delete
        3⤵
          PID:1540
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A8F9DEFE-0315-4860-BBD3-3EA51B04277B}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:660
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A8F9DEFE-0315-4860-BBD3-3EA51B04277B}'" delete
          3⤵
            PID:1052
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F485DFB7-940C-445F-89B0-830CD4C0C6AA}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1332
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F485DFB7-940C-445F-89B0-830CD4C0C6AA}'" delete
            3⤵
              PID:536
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{62B550E8-FBB1-4E5A-8A36-2AD110607E82}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:396
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{62B550E8-FBB1-4E5A-8A36-2AD110607E82}'" delete
              3⤵
                PID:1132
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F5012BF2-8EBD-43FA-9BD9-AAC31516894B}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:108
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F5012BF2-8EBD-43FA-9BD9-AAC31516894B}'" delete
                3⤵
                  PID:1300
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9311D394-0691-49F4-9843-4698E19D71B7}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1940
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9311D394-0691-49F4-9843-4698E19D71B7}'" delete
                  3⤵
                    PID:788
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{114C0DA1-C29B-46BD-B65D-DC42616CE6F9}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1420
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{114C0DA1-C29B-46BD-B65D-DC42616CE6F9}'" delete
                    3⤵
                      PID:1348
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DCC28F2F-1AB0-404A-9561-EB252EC404F1}'" delete
                    2⤵
                      PID:1332
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DCC28F2F-1AB0-404A-9561-EB252EC404F1}'" delete
                        3⤵
                          PID:524
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07E5D5E7-4EB4-4081-AC00-CF87FFD39B2C}'" delete
                        2⤵
                          PID:1756
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07E5D5E7-4EB4-4081-AC00-CF87FFD39B2C}'" delete
                            3⤵
                              PID:436
                        • C:\Windows\system32\vssvc.exe
                          C:\Windows\system32\vssvc.exe
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1636

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Collection

                        Data from Local System

                        1
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/108-15-0x0000000000000000-mapping.dmp
                        • memory/396-13-0x0000000000000000-mapping.dmp
                        • memory/436-24-0x0000000000000000-mapping.dmp
                        • memory/524-22-0x0000000000000000-mapping.dmp
                        • memory/536-12-0x0000000000000000-mapping.dmp
                        • memory/660-9-0x0000000000000000-mapping.dmp
                        • memory/764-7-0x0000000000000000-mapping.dmp
                        • memory/788-18-0x0000000000000000-mapping.dmp
                        • memory/1020-4-0x0000000000000000-mapping.dmp
                        • memory/1052-10-0x0000000000000000-mapping.dmp
                        • memory/1096-2-0x0000000075711000-0x0000000075713000-memory.dmp
                          Filesize

                          8KB

                        • memory/1132-14-0x0000000000000000-mapping.dmp
                        • memory/1156-5-0x0000000000000000-mapping.dmp
                        • memory/1300-16-0x0000000000000000-mapping.dmp
                        • memory/1332-11-0x0000000000000000-mapping.dmp
                        • memory/1332-21-0x0000000000000000-mapping.dmp
                        • memory/1348-20-0x0000000000000000-mapping.dmp
                        • memory/1420-19-0x0000000000000000-mapping.dmp
                        • memory/1504-6-0x0000000000000000-mapping.dmp
                        • memory/1540-8-0x0000000000000000-mapping.dmp
                        • memory/1756-23-0x0000000000000000-mapping.dmp
                        • memory/1808-3-0x0000000000000000-mapping.dmp
                        • memory/1940-17-0x0000000000000000-mapping.dmp