Analysis

  • max time kernel
    146s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    28-09-2021 09:36

General

  • Target

    9b9f4e16c8d266c20186eb17bc513e2ca4a0491cbd4deaf6d68cb72f332763c1.bin.sample.exe

  • Size

    196KB

  • MD5

    9ba004f422e905f6f76082aa3cedbf93

  • SHA1

    e7e475088f143e359d7fd1bed1e7adb3fa1e3e19

  • SHA256

    9b9f4e16c8d266c20186eb17bc513e2ca4a0491cbd4deaf6d68cb72f332763c1

  • SHA512

    c604b66193f7283f8cc3a5e68f06ced606d6f52364e23816a911f4eef24f277a1c86bb26daa8ea5625069d740ec281fafa25c03099ac104a91e9ca780bafc176

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.xyz/ YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- SO9J669N2iFp7HADiEkeqEFp6JWP7GNxgCEaiFC86qriwAR6q68s6n4jIfvSDkbr ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.xyz/

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 46 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b9f4e16c8d266c20186eb17bc513e2ca4a0491cbd4deaf6d68cb72f332763c1.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\9b9f4e16c8d266c20186eb17bc513e2ca4a0491cbd4deaf6d68cb72f332763c1.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C42FD895-B421-4A33-8B73-34420B94C6C4}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C42FD895-B421-4A33-8B73-34420B94C6C4}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:556
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{10A95FEA-CE68-4673-91E9-44796907EA8F}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{10A95FEA-CE68-4673-91E9-44796907EA8F}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1248
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3F8D846B-9DD4-48C1-9EB7-331601E45A01}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3F8D846B-9DD4-48C1-9EB7-331601E45A01}'" delete
        3⤵
          PID:1080
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{83DB695E-B6C4-4F19-94F5-5AB249FE6E4B}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1188
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{83DB695E-B6C4-4F19-94F5-5AB249FE6E4B}'" delete
          3⤵
            PID:1516
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6E98F490-EC90-48A3-8095-7CAB9F53C350}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1464
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6E98F490-EC90-48A3-8095-7CAB9F53C350}'" delete
            3⤵
              PID:1664
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BE04AF18-D313-4450-8D00-0E635D2D4C97}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1832
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BE04AF18-D313-4450-8D00-0E635D2D4C97}'" delete
              3⤵
                PID:1748
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CEE4CCBC-073C-4640-96A7-6BA7CCA7CF92}'" delete
              2⤵
                PID:1472
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CEE4CCBC-073C-4640-96A7-6BA7CCA7CF92}'" delete
                  3⤵
                    PID:1576
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{865F3304-51C3-4B8F-A536-F05EC48E587F}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1216
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{865F3304-51C3-4B8F-A536-F05EC48E587F}'" delete
                    3⤵
                      PID:664
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F66D88E2-B57B-4989-8ED8-F69EC00D6AED}'" delete
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1288
                    • C:\Windows\System32\wbem\WMIC.exe
                      C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F66D88E2-B57B-4989-8ED8-F69EC00D6AED}'" delete
                      3⤵
                        PID:1700
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2D3F6F2F-1FEA-4EF5-B2F9-9AD4D3736A5B}'" delete
                      2⤵
                        PID:1648
                        • C:\Windows\System32\wbem\WMIC.exe
                          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2D3F6F2F-1FEA-4EF5-B2F9-9AD4D3736A5B}'" delete
                          3⤵
                            PID:2016
                        • C:\Windows\system32\cmd.exe
                          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3AB2448F-F186-4CD1-8044-F01D62EBD5C3}'" delete
                          2⤵
                            PID:956
                            • C:\Windows\System32\wbem\WMIC.exe
                              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3AB2448F-F186-4CD1-8044-F01D62EBD5C3}'" delete
                              3⤵
                                PID:1480
                            • C:\Windows\system32\cmd.exe
                              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5E61C5BD-F1FA-4763-95D9-47A0D7BD5FDD}'" delete
                              2⤵
                                PID:1000
                                • C:\Windows\System32\wbem\WMIC.exe
                                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5E61C5BD-F1FA-4763-95D9-47A0D7BD5FDD}'" delete
                                  3⤵
                                    PID:1520
                              • C:\Windows\system32\vssvc.exe
                                C:\Windows\system32\vssvc.exe
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1564

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Credential Access

                              Credentials in Files

                              1
                              T1081

                              Collection

                              Data from Local System

                              1
                              T1005

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/556-56-0x0000000000000000-mapping.dmp
                              • memory/664-69-0x0000000000000000-mapping.dmp
                              • memory/956-74-0x0000000000000000-mapping.dmp
                              • memory/1000-76-0x0000000000000000-mapping.dmp
                              • memory/1080-60-0x0000000000000000-mapping.dmp
                              • memory/1100-55-0x0000000000000000-mapping.dmp
                              • memory/1188-61-0x0000000000000000-mapping.dmp
                              • memory/1216-68-0x0000000000000000-mapping.dmp
                              • memory/1248-58-0x0000000000000000-mapping.dmp
                              • memory/1268-54-0x00000000751A1000-0x00000000751A3000-memory.dmp
                                Filesize

                                8KB

                              • memory/1288-70-0x0000000000000000-mapping.dmp
                              • memory/1392-59-0x0000000000000000-mapping.dmp
                              • memory/1464-63-0x0000000000000000-mapping.dmp
                              • memory/1472-67-0x0000000000000000-mapping.dmp
                              • memory/1480-75-0x0000000000000000-mapping.dmp
                              • memory/1516-62-0x0000000000000000-mapping.dmp
                              • memory/1520-77-0x0000000000000000-mapping.dmp
                              • memory/1620-57-0x0000000000000000-mapping.dmp
                              • memory/1648-72-0x0000000000000000-mapping.dmp
                              • memory/1664-64-0x0000000000000000-mapping.dmp
                              • memory/1700-71-0x0000000000000000-mapping.dmp
                              • memory/1748-66-0x0000000000000000-mapping.dmp
                              • memory/1832-65-0x0000000000000000-mapping.dmp
                              • memory/2016-73-0x0000000000000000-mapping.dmp