Analysis

  • max time kernel
    151s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    19-10-2021 10:32

General

  • Target

    9b10f53b6f73280f07efc10aae6d2d9a3bd9914add2d22ed95a89938e841726d.exe

  • Size

    195KB

  • MD5

    bf4933f379b743cfbdcdfe78b7071749

  • SHA1

    2ddaf5e2ee25ec75c2a4d0bd83097aa93d1de941

  • SHA256

    9b10f53b6f73280f07efc10aae6d2d9a3bd9914add2d22ed95a89938e841726d

  • SHA512

    9fe5d25f97e600aa8f67302b6fa07e4246d9fb9bf1b0d24d1f5ce7038b0390089468956ffea5477fa18ca7009b5d9af37a710236eed0b051400a379ffb39586a

Score
10/10

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.click YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- yIe0BFhEGHFSJ8G0iEutn6kJm34kLTKKb79sUBcfYqbwlHXQ3vFPZTF0X23J76Y0 ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.click

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b10f53b6f73280f07efc10aae6d2d9a3bd9914add2d22ed95a89938e841726d.exe
    "C:\Users\Admin\AppData\Local\Temp\9b10f53b6f73280f07efc10aae6d2d9a3bd9914add2d22ed95a89938e841726d.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{19CDF45A-AB26-4CD3-A80A-DC59EDB6A247}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4336
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{19CDF45A-AB26-4CD3-A80A-DC59EDB6A247}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1020
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1968

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1020-116-0x0000000000000000-mapping.dmp
  • memory/4336-115-0x0000000000000000-mapping.dmp