Analysis

  • max time kernel
    162s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    24-09-2021 10:27

General

  • Target

    7fbeac1dca907f4c04fec45a1228c9277f03930355eeac30d101bbce7e2733de.exe

  • Size

    195KB

  • MD5

    efc8f8172303ff78d207b2eb8c78511e

  • SHA1

    bdf1d7e889905e4df8485fc7dfbb9bdfb91e676e

  • SHA256

    7fbeac1dca907f4c04fec45a1228c9277f03930355eeac30d101bbce7e2733de

  • SHA512

    056d2289776db4f7ede6076d5e932e9641f3885f6096c022a7d1d06662881d7bb464d3a0605c5b40e50175541d5b370f814a4c2900b9172156161b43a8bb7d67

Score
10/10

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.xyz/ YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- ZNBmQgFGbXCmtCB0aaZmMTpHL2YtecUgu6blxIMU12WwvHaAt0PdnKmkdK1zz4PQ ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.xyz/

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fbeac1dca907f4c04fec45a1228c9277f03930355eeac30d101bbce7e2733de.exe
    "C:\Users\Admin\AppData\Local\Temp\7fbeac1dca907f4c04fec45a1228c9277f03930355eeac30d101bbce7e2733de.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3EA0DCCD-B68F-4739-8545-1421DB5CBBF9}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1048
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3EA0DCCD-B68F-4739-8545-1421DB5CBBF9}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1992
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6A4DE33F-EC6D-48D6-B18F-B8C0EB661608}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6A4DE33F-EC6D-48D6-B18F-B8C0EB661608}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1888
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{674F5ED5-898F-4B38-B442-9717EBC249B0}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{674F5ED5-898F-4B38-B442-9717EBC249B0}'" delete
        3⤵
          PID:1288
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{56062236-819D-4FFA-9A67-51FD862961CC}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{56062236-819D-4FFA-9A67-51FD862961CC}'" delete
          3⤵
            PID:1600
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{993FFB36-DB0D-4B0F-AB01-F5535FFFD2FF}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:560
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{993FFB36-DB0D-4B0F-AB01-F5535FFFD2FF}'" delete
            3⤵
              PID:1712
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5C93421E-92BF-4841-8F4A-AE5CE989C82C}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:572
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5C93421E-92BF-4841-8F4A-AE5CE989C82C}'" delete
              3⤵
                PID:784
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A9CE7C86-FE5D-4BEA-A3FE-1097D95611CF}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1624
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A9CE7C86-FE5D-4BEA-A3FE-1097D95611CF}'" delete
                3⤵
                  PID:1596
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{781F970E-534F-47AA-999D-6ED6D643AB75}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1376
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{781F970E-534F-47AA-999D-6ED6D643AB75}'" delete
                  3⤵
                    PID:1796
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{39949E94-CD4C-4CF8-B45A-3F512784587B}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1048
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{39949E94-CD4C-4CF8-B45A-3F512784587B}'" delete
                    3⤵
                      PID:1404
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB291DFD-F8B7-48E4-8503-043258A3C021}'" delete
                    2⤵
                      PID:1800
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB291DFD-F8B7-48E4-8503-043258A3C021}'" delete
                        3⤵
                          PID:1540
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{485AA00D-2E8F-43E3-8672-B2EC5EA21273}'" delete
                        2⤵
                          PID:1240
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{485AA00D-2E8F-43E3-8672-B2EC5EA21273}'" delete
                            3⤵
                              PID:468
                        • C:\Windows\system32\vssvc.exe
                          C:\Windows\system32\vssvc.exe
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1840

                        Network

                        MITRE ATT&CK Matrix

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/468-82-0x0000000000000000-mapping.dmp
                        • memory/560-69-0x0000000000000000-mapping.dmp
                        • memory/572-71-0x0000000000000000-mapping.dmp
                        • memory/784-72-0x0000000000000000-mapping.dmp
                        • memory/1048-61-0x0000000000000000-mapping.dmp
                        • memory/1048-77-0x0000000000000000-mapping.dmp
                        • memory/1240-81-0x0000000000000000-mapping.dmp
                        • memory/1288-66-0x0000000000000000-mapping.dmp
                        • memory/1304-60-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
                          Filesize

                          8KB

                        • memory/1320-65-0x0000000000000000-mapping.dmp
                        • memory/1376-75-0x0000000000000000-mapping.dmp
                        • memory/1404-78-0x0000000000000000-mapping.dmp
                        • memory/1440-67-0x0000000000000000-mapping.dmp
                        • memory/1540-80-0x0000000000000000-mapping.dmp
                        • memory/1596-74-0x0000000000000000-mapping.dmp
                        • memory/1600-68-0x0000000000000000-mapping.dmp
                        • memory/1624-73-0x0000000000000000-mapping.dmp
                        • memory/1712-70-0x0000000000000000-mapping.dmp
                        • memory/1764-63-0x0000000000000000-mapping.dmp
                        • memory/1796-76-0x0000000000000000-mapping.dmp
                        • memory/1800-79-0x0000000000000000-mapping.dmp
                        • memory/1888-64-0x0000000000000000-mapping.dmp
                        • memory/1992-62-0x0000000000000000-mapping.dmp