Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    23-09-2021 14:58

General

  • Target

    11d1bda99c350ee4d82c6e53ca9a1c1c76bc5b9e3148853899cc04d1d00e9754.bin.sample.exe

  • Size

    517KB

  • MD5

    4eaaf31a7ff227a52fb036ed30103c79

  • SHA1

    eef0ee30efb1a0595a5a1633e08dcdf65a94a3c4

  • SHA256

    11d1bda99c350ee4d82c6e53ca9a1c1c76bc5b9e3148853899cc04d1d00e9754

  • SHA512

    917707ea12dc5ec296e41d25797dcafdda525eaaee768137926df11699cad07f8176567ecd0969e471ebced0e00932bf3aa270a9d177de814d6c003ff7d18e73

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI ransomware. If you try to use any additional recovery software - the files might be damaged or lost. To make sure that we REALLY CAN recover data - we offer you to decrypt samples. You can contact us for further instructions through: Our website TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.click YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded your data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us ASAP ---BEGIN ID--- 1oCoJXb9aUiCGzFzjVs55rTrO2ucfQqV0GFhlPOS6ka81opOFBGKUQG5ZT0nLKpt ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.click

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11d1bda99c350ee4d82c6e53ca9a1c1c76bc5b9e3148853899cc04d1d00e9754.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\11d1bda99c350ee4d82c6e53ca9a1c1c76bc5b9e3148853899cc04d1d00e9754.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:300
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2D3E78C1-16F5-45C2-8C51-8B602BF398FB}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4080
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2D3E78C1-16F5-45C2-8C51-8B602BF398FB}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4044
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3644

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/300-115-0x00000000005F0000-0x000000000073A000-memory.dmp
    Filesize

    1.3MB

  • memory/4044-117-0x0000000000000000-mapping.dmp
  • memory/4080-116-0x0000000000000000-mapping.dmp