Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    05-11-2021 20:24

General

  • Target

    b2365e9dbed11615908276e371bb40400eea0563752527ef91aeb8105de1d16f.exe

  • Size

    984KB

  • MD5

    d5830d258e4aa138b21a0841d85f4e2a

  • SHA1

    d82f858eaac39c4ce5f20cf6db8414de7147b4e3

  • SHA256

    b2365e9dbed11615908276e371bb40400eea0563752527ef91aeb8105de1d16f

  • SHA512

    9cb37cc4e8292a189c390f6b0df912a24870e762f79a23c94a005c62e7b518f637b0de697a306b3543cda294b5ce9e45324edca3fc6f8c8b496d659dcb4a6e19

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI ransomware. If you try to use any additional recovery software - the files might be damaged or lost. To make sure that we REALLY CAN recover data - we offer you to decrypt samples. You can contact us for further instructions through: Our website TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.ws YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded your data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us ASAP ---BEGIN ID--- gmJxnzHa5Dw2DvbKWC4mcXdBrCrgIzoW9s4hbbeYjYeFNCPs72WwCKPkoPC06zzH ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.ws

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2365e9dbed11615908276e371bb40400eea0563752527ef91aeb8105de1d16f.exe
    "C:\Users\Admin\AppData\Local\Temp\b2365e9dbed11615908276e371bb40400eea0563752527ef91aeb8105de1d16f.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{42AB00D9-23AC-4D9F-BCD0-F560B4FBD4B0}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{42AB00D9-23AC-4D9F-BCD0-F560B4FBD4B0}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1228
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C90CD5D7-9B6C-471C-8C96-355998B14EF8}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1540
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C90CD5D7-9B6C-471C-8C96-355998B14EF8}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1616
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1F9BD2A6-5BF7-4A73-A29E-C733297088AB}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1F9BD2A6-5BF7-4A73-A29E-C733297088AB}'" delete
        3⤵
          PID:1460
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9B0CDB24-FE85-46C3-A922-261B4710F554}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9B0CDB24-FE85-46C3-A922-261B4710F554}'" delete
          3⤵
            PID:1792
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EA725A54-6608-4CC5-ADB5-8264BCE7D769}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:928
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EA725A54-6608-4CC5-ADB5-8264BCE7D769}'" delete
            3⤵
              PID:564
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C69100F5-3145-4E28-8E5C-905B7935BC10}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:940
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C69100F5-3145-4E28-8E5C-905B7935BC10}'" delete
              3⤵
                PID:1396
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{96D0CAC1-C317-4BB6-AD1F-99B2256E98E5}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1380
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{96D0CAC1-C317-4BB6-AD1F-99B2256E98E5}'" delete
                3⤵
                  PID:1884
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EA4E4BE-24E6-4635-B5FF-53620C5E736C}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1336
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EA4E4BE-24E6-4635-B5FF-53620C5E736C}'" delete
                  3⤵
                    PID:1680
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FFF06B0E-2058-4D70-B8BC-18A1A005070D}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1572
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FFF06B0E-2058-4D70-B8BC-18A1A005070D}'" delete
                    3⤵
                      PID:1540
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EE3200B8-7AB9-430D-B09F-BF068E5C27EF}'" delete
                    2⤵
                      PID:1128
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EE3200B8-7AB9-430D-B09F-BF068E5C27EF}'" delete
                        3⤵
                          PID:1544
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94294216-2812-4D17-858B-782E99F60969}'" delete
                        2⤵
                          PID:1968
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94294216-2812-4D17-858B-782E99F60969}'" delete
                            3⤵
                              PID:2004
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5803ED3F-C3C9-4EEB-988E-4C0536D60FE3}'" delete
                            2⤵
                              PID:1816
                              • C:\Windows\System32\wbem\WMIC.exe
                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5803ED3F-C3C9-4EEB-988E-4C0536D60FE3}'" delete
                                3⤵
                                  PID:1764
                            • C:\Windows\system32\vssvc.exe
                              C:\Windows\system32\vssvc.exe
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1140

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Credential Access

                            Credentials in Files

                            1
                            T1081

                            Collection

                            Data from Local System

                            1
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/564-66-0x0000000000000000-mapping.dmp
                            • memory/928-65-0x0000000000000000-mapping.dmp
                            • memory/940-67-0x0000000000000000-mapping.dmp
                            • memory/1128-75-0x0000000000000000-mapping.dmp
                            • memory/1228-58-0x0000000000000000-mapping.dmp
                            • memory/1336-71-0x0000000000000000-mapping.dmp
                            • memory/1380-69-0x0000000000000000-mapping.dmp
                            • memory/1396-68-0x0000000000000000-mapping.dmp
                            • memory/1460-62-0x0000000000000000-mapping.dmp
                            • memory/1472-55-0x0000000074E51000-0x0000000074E53000-memory.dmp
                              Filesize

                              8KB

                            • memory/1472-56-0x00000000023E0000-0x0000000002414000-memory.dmp
                              Filesize

                              208KB

                            • memory/1540-74-0x0000000000000000-mapping.dmp
                            • memory/1540-59-0x0000000000000000-mapping.dmp
                            • memory/1544-76-0x0000000000000000-mapping.dmp
                            • memory/1572-73-0x0000000000000000-mapping.dmp
                            • memory/1616-60-0x0000000000000000-mapping.dmp
                            • memory/1640-61-0x0000000000000000-mapping.dmp
                            • memory/1660-57-0x0000000000000000-mapping.dmp
                            • memory/1680-72-0x0000000000000000-mapping.dmp
                            • memory/1752-63-0x0000000000000000-mapping.dmp
                            • memory/1764-80-0x0000000000000000-mapping.dmp
                            • memory/1792-64-0x0000000000000000-mapping.dmp
                            • memory/1816-79-0x0000000000000000-mapping.dmp
                            • memory/1884-70-0x0000000000000000-mapping.dmp
                            • memory/1968-77-0x0000000000000000-mapping.dmp
                            • memory/2004-78-0x0000000000000000-mapping.dmp