Analysis

  • max time kernel
    136s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    05-10-2021 08:42

General

  • Target

    675731ed62f1dfa24300eb41e7431de21aeb876e97093b0353cbad0c02cbe13f.bin.sample.exe

  • Size

    194KB

  • MD5

    554c953ea45e18e76f3f9fcbd833dd33

  • SHA1

    34fa94ba87ec9011b3c3417e2b3509446508992c

  • SHA256

    675731ed62f1dfa24300eb41e7431de21aeb876e97093b0353cbad0c02cbe13f

  • SHA512

    3a0e3440efde8599174321fa8eb52b07a2076936ad0a09fd111c52a20bcad49ee050c4b39d7d5adf896cebd31863c1a7cc1b04dfd96fc1a06fa215fb5891b71c

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.click YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- CBANnjYEddXr0DX01G5SxLGYOyy6PNLRWP11hewgIExTxN1I8ApgWWfKd6LBfjug ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.click

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\675731ed62f1dfa24300eb41e7431de21aeb876e97093b0353cbad0c02cbe13f.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\675731ed62f1dfa24300eb41e7431de21aeb876e97093b0353cbad0c02cbe13f.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C42FD895-B421-4A33-8B73-34420B94C6C4}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C42FD895-B421-4A33-8B73-34420B94C6C4}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:572
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{10A95FEA-CE68-4673-91E9-44796907EA8F}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:108
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{10A95FEA-CE68-4673-91E9-44796907EA8F}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:816
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3F8D846B-9DD4-48C1-9EB7-331601E45A01}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3F8D846B-9DD4-48C1-9EB7-331601E45A01}'" delete
        3⤵
          PID:856
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{83DB695E-B6C4-4F19-94F5-5AB249FE6E4B}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{83DB695E-B6C4-4F19-94F5-5AB249FE6E4B}'" delete
          3⤵
            PID:1548
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6E98F490-EC90-48A3-8095-7CAB9F53C350}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1556
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6E98F490-EC90-48A3-8095-7CAB9F53C350}'" delete
            3⤵
              PID:1056
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BE04AF18-D313-4450-8D00-0E635D2D4C97}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:280
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BE04AF18-D313-4450-8D00-0E635D2D4C97}'" delete
              3⤵
                PID:1724
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CEE4CCBC-073C-4640-96A7-6BA7CCA7CF92}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1320
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CEE4CCBC-073C-4640-96A7-6BA7CCA7CF92}'" delete
                3⤵
                  PID:1696
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{865F3304-51C3-4B8F-A536-F05EC48E587F}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1052
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{865F3304-51C3-4B8F-A536-F05EC48E587F}'" delete
                  3⤵
                    PID:340
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F66D88E2-B57B-4989-8ED8-F69EC00D6AED}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1972
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F66D88E2-B57B-4989-8ED8-F69EC00D6AED}'" delete
                    3⤵
                      PID:668
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2D3F6F2F-1FEA-4EF5-B2F9-9AD4D3736A5B}'" delete
                    2⤵
                      PID:952
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2D3F6F2F-1FEA-4EF5-B2F9-9AD4D3736A5B}'" delete
                        3⤵
                          PID:1404
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3AB2448F-F186-4CD1-8044-F01D62EBD5C3}'" delete
                        2⤵
                          PID:1672
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3AB2448F-F186-4CD1-8044-F01D62EBD5C3}'" delete
                            3⤵
                              PID:1872
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5E61C5BD-F1FA-4763-95D9-47A0D7BD5FDD}'" delete
                            2⤵
                              PID:984
                              • C:\Windows\System32\wbem\WMIC.exe
                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5E61C5BD-F1FA-4763-95D9-47A0D7BD5FDD}'" delete
                                3⤵
                                  PID:1068
                            • C:\Windows\system32\vssvc.exe
                              C:\Windows\system32\vssvc.exe
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1444

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Credential Access

                            Credentials in Files

                            1
                            T1081

                            Collection

                            Data from Local System

                            1
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/108-56-0x0000000000000000-mapping.dmp
                            • memory/280-64-0x0000000000000000-mapping.dmp
                            • memory/320-54-0x0000000000000000-mapping.dmp
                            • memory/340-69-0x0000000000000000-mapping.dmp
                            • memory/572-55-0x0000000000000000-mapping.dmp
                            • memory/668-71-0x0000000000000000-mapping.dmp
                            • memory/816-57-0x0000000000000000-mapping.dmp
                            • memory/856-59-0x0000000000000000-mapping.dmp
                            • memory/952-72-0x0000000000000000-mapping.dmp
                            • memory/956-60-0x0000000000000000-mapping.dmp
                            • memory/984-76-0x0000000000000000-mapping.dmp
                            • memory/1052-68-0x0000000000000000-mapping.dmp
                            • memory/1056-63-0x0000000000000000-mapping.dmp
                            • memory/1068-77-0x0000000000000000-mapping.dmp
                            • memory/1100-58-0x0000000000000000-mapping.dmp
                            • memory/1320-66-0x0000000000000000-mapping.dmp
                            • memory/1404-73-0x0000000000000000-mapping.dmp
                            • memory/1548-61-0x0000000000000000-mapping.dmp
                            • memory/1556-62-0x0000000000000000-mapping.dmp
                            • memory/1672-74-0x0000000000000000-mapping.dmp
                            • memory/1696-67-0x0000000000000000-mapping.dmp
                            • memory/1724-65-0x0000000000000000-mapping.dmp
                            • memory/1740-53-0x00000000765A1000-0x00000000765A3000-memory.dmp
                              Filesize

                              8KB

                            • memory/1872-75-0x0000000000000000-mapping.dmp
                            • memory/1972-70-0x0000000000000000-mapping.dmp