Analysis

  • max time kernel
    134s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    24-09-2021 10:27

General

  • Target

    4f4a33f70099855f5f503716515f388da3a5daa1e2fac59ec6c881e89ef7d072.exe

  • Size

    5.4MB

  • MD5

    fdf9641f354987fe4683a27c5eb160a7

  • SHA1

    ad738fd0a7d076575ffb7ab338fb784bab739435

  • SHA256

    4f4a33f70099855f5f503716515f388da3a5daa1e2fac59ec6c881e89ef7d072

  • SHA512

    e0f251bd52b38ecb41a001f117de7d14e702b9aca5090bc01df96eb24679d32f68cf4a7da6cb961a147a67202cf4267dca44f4a2acc0bf1dedaf30d555d13315

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.best YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- ZgBgoJLOiFHQWDwueq1qE5rPeLoE7uij5d35sty227lDLOdE3MSdglpkbJd8T2u3 ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.best

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 39 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f4a33f70099855f5f503716515f388da3a5daa1e2fac59ec6c881e89ef7d072.exe
    "C:\Users\Admin\AppData\Local\Temp\4f4a33f70099855f5f503716515f388da3a5daa1e2fac59ec6c881e89ef7d072.exe"
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3EA0DCCD-B68F-4739-8545-1421DB5CBBF9}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3EA0DCCD-B68F-4739-8545-1421DB5CBBF9}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1724
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6A4DE33F-EC6D-48D6-B18F-B8C0EB661608}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6A4DE33F-EC6D-48D6-B18F-B8C0EB661608}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1752
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{674F5ED5-898F-4B38-B442-9717EBC249B0}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{674F5ED5-898F-4B38-B442-9717EBC249B0}'" delete
        3⤵
          PID:532
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{56062236-819D-4FFA-9A67-51FD862961CC}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:696
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{56062236-819D-4FFA-9A67-51FD862961CC}'" delete
          3⤵
            PID:1072
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{993FFB36-DB0D-4B0F-AB01-F5535FFFD2FF}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1744
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{993FFB36-DB0D-4B0F-AB01-F5535FFFD2FF}'" delete
            3⤵
              PID:380
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5C93421E-92BF-4841-8F4A-AE5CE989C82C}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1840
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5C93421E-92BF-4841-8F4A-AE5CE989C82C}'" delete
              3⤵
                PID:1396
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A9CE7C86-FE5D-4BEA-A3FE-1097D95611CF}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1700
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A9CE7C86-FE5D-4BEA-A3FE-1097D95611CF}'" delete
                3⤵
                  PID:564
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{781F970E-534F-47AA-999D-6ED6D643AB75}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1804
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{781F970E-534F-47AA-999D-6ED6D643AB75}'" delete
                  3⤵
                    PID:1720
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{39949E94-CD4C-4CF8-B45A-3F512784587B}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1624
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{39949E94-CD4C-4CF8-B45A-3F512784587B}'" delete
                    3⤵
                      PID:1676
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB291DFD-F8B7-48E4-8503-043258A3C021}'" delete
                    2⤵
                      PID:800
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB291DFD-F8B7-48E4-8503-043258A3C021}'" delete
                        3⤵
                          PID:1696
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{485AA00D-2E8F-43E3-8672-B2EC5EA21273}'" delete
                        2⤵
                          PID:1164
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{485AA00D-2E8F-43E3-8672-B2EC5EA21273}'" delete
                            3⤵
                              PID:268
                        • C:\Windows\system32\vssvc.exe
                          C:\Windows\system32\vssvc.exe
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1368

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Collection

                        Data from Local System

                        1
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/268-85-0x0000000000000000-mapping.dmp
                        • memory/380-73-0x0000000000000000-mapping.dmp
                        • memory/532-69-0x0000000000000000-mapping.dmp
                        • memory/564-77-0x0000000000000000-mapping.dmp
                        • memory/696-70-0x0000000000000000-mapping.dmp
                        • memory/800-82-0x0000000000000000-mapping.dmp
                        • memory/908-68-0x0000000000000000-mapping.dmp
                        • memory/1072-71-0x0000000000000000-mapping.dmp
                        • memory/1164-84-0x0000000000000000-mapping.dmp
                        • memory/1396-75-0x0000000000000000-mapping.dmp
                        • memory/1624-80-0x0000000000000000-mapping.dmp
                        • memory/1676-81-0x0000000000000000-mapping.dmp
                        • memory/1684-66-0x0000000000000000-mapping.dmp
                        • memory/1696-83-0x0000000000000000-mapping.dmp
                        • memory/1700-76-0x0000000000000000-mapping.dmp
                        • memory/1720-79-0x0000000000000000-mapping.dmp
                        • memory/1724-65-0x0000000000000000-mapping.dmp
                        • memory/1744-72-0x0000000000000000-mapping.dmp
                        • memory/1752-67-0x0000000000000000-mapping.dmp
                        • memory/1804-78-0x0000000000000000-mapping.dmp
                        • memory/1836-64-0x0000000000000000-mapping.dmp
                        • memory/1840-74-0x0000000000000000-mapping.dmp
                        • memory/2040-61-0x0000000000EA0000-0x000000000174A000-memory.dmp
                          Filesize

                          8.7MB

                        • memory/2040-63-0x00000000000F0000-0x00000000000F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2040-62-0x0000000076691000-0x0000000076693000-memory.dmp
                          Filesize

                          8KB