Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-09-2021 09:47

General

  • Target

    f54ae59740ae0294ce5c4ddea42aebb5e57f830643337f43a18aa15bb25a7344.bin.sample.exe

  • Size

    192KB

  • MD5

    e6676709305e02828f8925810e7ee7b2

  • SHA1

    145505184e63b1656e42cbe1cb7aad7262f35ffe

  • SHA256

    f54ae59740ae0294ce5c4ddea42aebb5e57f830643337f43a18aa15bb25a7344

  • SHA512

    ee99b5dce2f1955c968bf7ee93916dff5c8a3c89fb579416a7adb16be5ea8bf0cae7a12ee7e0baf6bd2ebd3fb10dcc404f111b6f9a39e1c0df184ed10870e7a5

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI ransomware. If you try to use any additional recovery software - the files might be damaged or lost. To make sure that we REALLY CAN recover data - we offer you to decrypt samples. You can contact us for further instructions through: Our website TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.best YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded your data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us ASAP. ---BEGIN ID--- yovu99CnCCMMtIplGTnym2q8hKZW3yIhObdXWa4p2pNEzf5sgYIqbPQjMTvgdjtb ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.best

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 39 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f54ae59740ae0294ce5c4ddea42aebb5e57f830643337f43a18aa15bb25a7344.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\f54ae59740ae0294ce5c4ddea42aebb5e57f830643337f43a18aa15bb25a7344.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3EA0DCCD-B68F-4739-8545-1421DB5CBBF9}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:612
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3EA0DCCD-B68F-4739-8545-1421DB5CBBF9}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1468
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6A4DE33F-EC6D-48D6-B18F-B8C0EB661608}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6A4DE33F-EC6D-48D6-B18F-B8C0EB661608}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1720
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{674F5ED5-898F-4B38-B442-9717EBC249B0}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{674F5ED5-898F-4B38-B442-9717EBC249B0}'" delete
        3⤵
          PID:1676
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{56062236-819D-4FFA-9A67-51FD862961CC}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{56062236-819D-4FFA-9A67-51FD862961CC}'" delete
          3⤵
            PID:752
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{993FFB36-DB0D-4B0F-AB01-F5535FFFD2FF}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1204
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{993FFB36-DB0D-4B0F-AB01-F5535FFFD2FF}'" delete
            3⤵
              PID:780
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5C93421E-92BF-4841-8F4A-AE5CE989C82C}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:572
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5C93421E-92BF-4841-8F4A-AE5CE989C82C}'" delete
              3⤵
                PID:1096
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A9CE7C86-FE5D-4BEA-A3FE-1097D95611CF}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1932
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A9CE7C86-FE5D-4BEA-A3FE-1097D95611CF}'" delete
                3⤵
                  PID:1856
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{781F970E-534F-47AA-999D-6ED6D643AB75}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1140
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{781F970E-534F-47AA-999D-6ED6D643AB75}'" delete
                  3⤵
                    PID:1988
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{39949E94-CD4C-4CF8-B45A-3F512784587B}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:612
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{39949E94-CD4C-4CF8-B45A-3F512784587B}'" delete
                    3⤵
                      PID:1816
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB291DFD-F8B7-48E4-8503-043258A3C021}'" delete
                    2⤵
                      PID:1908
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB291DFD-F8B7-48E4-8503-043258A3C021}'" delete
                        3⤵
                          PID:1936
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{485AA00D-2E8F-43E3-8672-B2EC5EA21273}'" delete
                        2⤵
                          PID:1784
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{485AA00D-2E8F-43E3-8672-B2EC5EA21273}'" delete
                            3⤵
                              PID:1772
                        • C:\Windows\system32\vssvc.exe
                          C:\Windows\system32\vssvc.exe
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1192

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Collection

                        Data from Local System

                        1
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/572-71-0x0000000000000000-mapping.dmp
                        • memory/612-61-0x0000000000000000-mapping.dmp
                        • memory/612-77-0x0000000000000000-mapping.dmp
                        • memory/752-68-0x0000000000000000-mapping.dmp
                        • memory/780-70-0x0000000000000000-mapping.dmp
                        • memory/1096-72-0x0000000000000000-mapping.dmp
                        • memory/1140-75-0x0000000000000000-mapping.dmp
                        • memory/1204-69-0x0000000000000000-mapping.dmp
                        • memory/1468-62-0x0000000000000000-mapping.dmp
                        • memory/1620-67-0x0000000000000000-mapping.dmp
                        • memory/1676-66-0x0000000000000000-mapping.dmp
                        • memory/1688-65-0x0000000000000000-mapping.dmp
                        • memory/1720-64-0x0000000000000000-mapping.dmp
                        • memory/1772-82-0x0000000000000000-mapping.dmp
                        • memory/1784-81-0x0000000000000000-mapping.dmp
                        • memory/1816-78-0x0000000000000000-mapping.dmp
                        • memory/1856-74-0x0000000000000000-mapping.dmp
                        • memory/1908-79-0x0000000000000000-mapping.dmp
                        • memory/1908-63-0x0000000000000000-mapping.dmp
                        • memory/1920-60-0x0000000076691000-0x0000000076693000-memory.dmp
                          Filesize

                          8KB

                        • memory/1932-73-0x0000000000000000-mapping.dmp
                        • memory/1936-80-0x0000000000000000-mapping.dmp
                        • memory/1988-76-0x0000000000000000-mapping.dmp