Analysis

  • max time kernel
    75s
  • max time network
    24s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    05-10-2021 08:41

General

  • Target

    732e207d32fe4296e6cf0b4e874111e551a9490329e662fe42958e08ef3a9884.bin.sample.exe

  • Size

    206KB

  • MD5

    f9234840f07c5cfe75b482275a63f549

  • SHA1

    8fbc27b26c4c582b5764eacf897a89fe74c0a88d

  • SHA256

    732e207d32fe4296e6cf0b4e874111e551a9490329e662fe42958e08ef3a9884

  • SHA512

    d47d3a1fd0555da513c0a768d71b7eb19c9adb0df7a04431e74235a02fc37aa22a23beec3757ff1ce3b4370915ff07f431c1d8e26db3704188c1d9708a583ba6

Score
10/10

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.click/ YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- dvTyjJN89zAOzGONw3JF0DDEokfNVuxhJsqkqCL6IRZHU5RJHhTaw9KPZjVh7k3z ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.click/

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Modifies extensions of user files 15 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\732e207d32fe4296e6cf0b4e874111e551a9490329e662fe42958e08ef3a9884.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\732e207d32fe4296e6cf0b4e874111e551a9490329e662fe42958e08ef3a9884.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C42FD895-B421-4A33-8B73-34420B94C6C4}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:596
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C42FD895-B421-4A33-8B73-34420B94C6C4}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:772
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{10A95FEA-CE68-4673-91E9-44796907EA8F}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{10A95FEA-CE68-4673-91E9-44796907EA8F}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:888
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3F8D846B-9DD4-48C1-9EB7-331601E45A01}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3F8D846B-9DD4-48C1-9EB7-331601E45A01}'" delete
        3⤵
          PID:1040
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{83DB695E-B6C4-4F19-94F5-5AB249FE6E4B}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1812
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{83DB695E-B6C4-4F19-94F5-5AB249FE6E4B}'" delete
          3⤵
            PID:1164
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6E98F490-EC90-48A3-8095-7CAB9F53C350}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1820
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6E98F490-EC90-48A3-8095-7CAB9F53C350}'" delete
            3⤵
              PID:1248
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BE04AF18-D313-4450-8D00-0E635D2D4C97}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:768
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BE04AF18-D313-4450-8D00-0E635D2D4C97}'" delete
              3⤵
                PID:1736
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CEE4CCBC-073C-4640-96A7-6BA7CCA7CF92}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1740
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CEE4CCBC-073C-4640-96A7-6BA7CCA7CF92}'" delete
                3⤵
                  PID:2028
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{865F3304-51C3-4B8F-A536-F05EC48E587F}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:680
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{865F3304-51C3-4B8F-A536-F05EC48E587F}'" delete
                  3⤵
                    PID:1484
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F66D88E2-B57B-4989-8ED8-F69EC00D6AED}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:908
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F66D88E2-B57B-4989-8ED8-F69EC00D6AED}'" delete
                    3⤵
                      PID:1652
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2D3F6F2F-1FEA-4EF5-B2F9-9AD4D3736A5B}'" delete
                    2⤵
                      PID:1840
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2D3F6F2F-1FEA-4EF5-B2F9-9AD4D3736A5B}'" delete
                        3⤵
                          PID:1104
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3AB2448F-F186-4CD1-8044-F01D62EBD5C3}'" delete
                        2⤵
                          PID:2004
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3AB2448F-F186-4CD1-8044-F01D62EBD5C3}'" delete
                            3⤵
                              PID:1780
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5E61C5BD-F1FA-4763-95D9-47A0D7BD5FDD}'" delete
                            2⤵
                              PID:1648
                              • C:\Windows\System32\wbem\WMIC.exe
                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5E61C5BD-F1FA-4763-95D9-47A0D7BD5FDD}'" delete
                                3⤵
                                  PID:1228
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 1564
                                2⤵
                                • Program crash
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1728
                            • C:\Windows\system32\vssvc.exe
                              C:\Windows\system32\vssvc.exe
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1612

                            Network

                            MITRE ATT&CK Matrix

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/596-55-0x0000000000000000-mapping.dmp
                            • memory/680-69-0x0000000000000000-mapping.dmp
                            • memory/768-65-0x0000000000000000-mapping.dmp
                            • memory/772-56-0x0000000000000000-mapping.dmp
                            • memory/888-58-0x0000000000000000-mapping.dmp
                            • memory/908-71-0x0000000000000000-mapping.dmp
                            • memory/1040-60-0x0000000000000000-mapping.dmp
                            • memory/1104-74-0x0000000000000000-mapping.dmp
                            • memory/1112-54-0x0000000075871000-0x0000000075873000-memory.dmp
                              Filesize

                              8KB

                            • memory/1132-57-0x0000000000000000-mapping.dmp
                            • memory/1164-62-0x0000000000000000-mapping.dmp
                            • memory/1176-59-0x0000000000000000-mapping.dmp
                            • memory/1228-78-0x0000000000000000-mapping.dmp
                            • memory/1248-64-0x0000000000000000-mapping.dmp
                            • memory/1484-70-0x0000000000000000-mapping.dmp
                            • memory/1648-77-0x0000000000000000-mapping.dmp
                            • memory/1652-72-0x0000000000000000-mapping.dmp
                            • memory/1728-79-0x0000000000000000-mapping.dmp
                            • memory/1728-80-0x00000000003B0000-0x00000000003B1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1736-66-0x0000000000000000-mapping.dmp
                            • memory/1740-67-0x0000000000000000-mapping.dmp
                            • memory/1780-76-0x0000000000000000-mapping.dmp
                            • memory/1812-61-0x0000000000000000-mapping.dmp
                            • memory/1820-63-0x0000000000000000-mapping.dmp
                            • memory/1840-73-0x0000000000000000-mapping.dmp
                            • memory/2004-75-0x0000000000000000-mapping.dmp
                            • memory/2028-68-0x0000000000000000-mapping.dmp