Analysis

  • max time kernel
    100s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-09-2021 09:45

General

  • Target

    e7ce83a1a5163487d86538344c4f37c72a795b07b03a40db7d36ec81a442d685.bin.sample.exe

  • Size

    192KB

  • MD5

    20a0f74349d36d65cb45a7512596848e

  • SHA1

    0c3603f4f1e386e7af030e94f24cfa71a27aa4e5

  • SHA256

    e7ce83a1a5163487d86538344c4f37c72a795b07b03a40db7d36ec81a442d685

  • SHA512

    cb5508a7de83fcc47974173675f592e707d908d8bbfa54886fb41e95dd23baa1f74f7f2b4a1ab97bf0ab245c26ac65db0e598ecfeb26c21c10bfb1a2478438f8

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI ransomware. If you try to use any additional recovery software - the files might be damaged or lost. To make sure that we REALLY CAN recover data - we offer you to decrypt samples. You can contact us for further instructions through: Our email polzarutu1982@protonmail.com Our website TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://m232fdxbfmbrcehbrj5iayknxnggf6niqfj6x4iedrgtab4qupzjlaid.onion HTTPS VERSION : contirecovery.best YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded your data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us ASAP ---BEGIN ID--- sRttGzzkzsoiC9s8LgcrQk64ew7H47a5JSjCsLGbwdijogjulfu3RO9XBJbfEgCZ ---END ID---
Emails

polzarutu1982@protonmail.com

URLs

http://m232fdxbfmbrcehbrj5iayknxnggf6niqfj6x4iedrgtab4qupzjlaid.onion

https://contirecovery.best

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 39 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7ce83a1a5163487d86538344c4f37c72a795b07b03a40db7d36ec81a442d685.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\e7ce83a1a5163487d86538344c4f37c72a795b07b03a40db7d36ec81a442d685.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3EA0DCCD-B68F-4739-8545-1421DB5CBBF9}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3EA0DCCD-B68F-4739-8545-1421DB5CBBF9}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1756
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6A4DE33F-EC6D-48D6-B18F-B8C0EB661608}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:828
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6A4DE33F-EC6D-48D6-B18F-B8C0EB661608}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1592
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{674F5ED5-898F-4B38-B442-9717EBC249B0}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{674F5ED5-898F-4B38-B442-9717EBC249B0}'" delete
        3⤵
          PID:1700
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{56062236-819D-4FFA-9A67-51FD862961CC}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:112
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{56062236-819D-4FFA-9A67-51FD862961CC}'" delete
          3⤵
            PID:1740
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{993FFB36-DB0D-4B0F-AB01-F5535FFFD2FF}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1160
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{993FFB36-DB0D-4B0F-AB01-F5535FFFD2FF}'" delete
            3⤵
              PID:2032
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5C93421E-92BF-4841-8F4A-AE5CE989C82C}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1368
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5C93421E-92BF-4841-8F4A-AE5CE989C82C}'" delete
              3⤵
                PID:1792
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A9CE7C86-FE5D-4BEA-A3FE-1097D95611CF}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1412
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A9CE7C86-FE5D-4BEA-A3FE-1097D95611CF}'" delete
                3⤵
                  PID:1324
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{781F970E-534F-47AA-999D-6ED6D643AB75}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:824
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{781F970E-534F-47AA-999D-6ED6D643AB75}'" delete
                  3⤵
                    PID:1300
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{39949E94-CD4C-4CF8-B45A-3F512784587B}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1552
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{39949E94-CD4C-4CF8-B45A-3F512784587B}'" delete
                    3⤵
                      PID:1616
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB291DFD-F8B7-48E4-8503-043258A3C021}'" delete
                    2⤵
                      PID:788
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB291DFD-F8B7-48E4-8503-043258A3C021}'" delete
                        3⤵
                          PID:932
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{485AA00D-2E8F-43E3-8672-B2EC5EA21273}'" delete
                        2⤵
                          PID:2036
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{485AA00D-2E8F-43E3-8672-B2EC5EA21273}'" delete
                            3⤵
                              PID:1824
                        • C:\Windows\system32\vssvc.exe
                          C:\Windows\system32\vssvc.exe
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1524

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Collection

                        Data from Local System

                        1
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/112-66-0x0000000000000000-mapping.dmp
                        • memory/788-78-0x0000000000000000-mapping.dmp
                        • memory/824-74-0x0000000000000000-mapping.dmp
                        • memory/828-62-0x0000000000000000-mapping.dmp
                        • memory/932-79-0x0000000000000000-mapping.dmp
                        • memory/1160-68-0x0000000000000000-mapping.dmp
                        • memory/1300-75-0x0000000000000000-mapping.dmp
                        • memory/1324-73-0x0000000000000000-mapping.dmp
                        • memory/1368-70-0x0000000000000000-mapping.dmp
                        • memory/1412-72-0x0000000000000000-mapping.dmp
                        • memory/1552-76-0x0000000000000000-mapping.dmp
                        • memory/1580-64-0x0000000000000000-mapping.dmp
                        • memory/1592-63-0x0000000000000000-mapping.dmp
                        • memory/1616-77-0x0000000000000000-mapping.dmp
                        • memory/1700-65-0x0000000000000000-mapping.dmp
                        • memory/1708-60-0x0000000000000000-mapping.dmp
                        • memory/1740-67-0x0000000000000000-mapping.dmp
                        • memory/1756-61-0x0000000000000000-mapping.dmp
                        • memory/1792-71-0x0000000000000000-mapping.dmp
                        • memory/1824-81-0x0000000000000000-mapping.dmp
                        • memory/2016-59-0x0000000075D11000-0x0000000075D13000-memory.dmp
                          Filesize

                          8KB

                        • memory/2032-69-0x0000000000000000-mapping.dmp
                        • memory/2036-80-0x0000000000000000-mapping.dmp