Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    19-11-2021 20:47

General

  • Target

    a5aeae61d5045abdc28dd0e78bd1cef6e4bc2beb5360696959f532a616435f70.exe

  • Size

    194KB

  • MD5

    7d599fba9d8a06c70ddfdf8f55cf5c1c

  • SHA1

    67a48ca5b621f23d133154cf5b0348f37bbc4963

  • SHA256

    a5aeae61d5045abdc28dd0e78bd1cef6e4bc2beb5360696959f532a616435f70

  • SHA512

    6c6f591a9badcd04ed488b292da247fac29d933f81f9a146a2221609a0f951a85f9179c1d7b4c9fdd2c551c697bdb7eb58d252f029e14332b6944af72dcc1781

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.click YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- p95RrePCXT5qpBEaEp2B25ESV2YlMMpUqbXrAaffJ1erBHaXPglBxjRn3BIsxo6h ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.click

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5aeae61d5045abdc28dd0e78bd1cef6e4bc2beb5360696959f532a616435f70.exe
    "C:\Users\Admin\AppData\Local\Temp\a5aeae61d5045abdc28dd0e78bd1cef6e4bc2beb5360696959f532a616435f70.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{42AB00D9-23AC-4D9F-BCD0-F560B4FBD4B0}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{42AB00D9-23AC-4D9F-BCD0-F560B4FBD4B0}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1544
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C90CD5D7-9B6C-471C-8C96-355998B14EF8}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C90CD5D7-9B6C-471C-8C96-355998B14EF8}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1352
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1F9BD2A6-5BF7-4A73-A29E-C733297088AB}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1F9BD2A6-5BF7-4A73-A29E-C733297088AB}'" delete
        3⤵
          PID:1716
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9B0CDB24-FE85-46C3-A922-261B4710F554}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:680
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9B0CDB24-FE85-46C3-A922-261B4710F554}'" delete
          3⤵
            PID:1512
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EA725A54-6608-4CC5-ADB5-8264BCE7D769}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:900
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EA725A54-6608-4CC5-ADB5-8264BCE7D769}'" delete
            3⤵
              PID:1752
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C69100F5-3145-4E28-8E5C-905B7935BC10}'" delete
            2⤵
              PID:1976
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C69100F5-3145-4E28-8E5C-905B7935BC10}'" delete
                3⤵
                  PID:1708
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{96D0CAC1-C317-4BB6-AD1F-99B2256E98E5}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:976
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{96D0CAC1-C317-4BB6-AD1F-99B2256E98E5}'" delete
                  3⤵
                    PID:1556
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EA4E4BE-24E6-4635-B5FF-53620C5E736C}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1000
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EA4E4BE-24E6-4635-B5FF-53620C5E736C}'" delete
                    3⤵
                      PID:1624
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FFF06B0E-2058-4D70-B8BC-18A1A005070D}'" delete
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1756
                    • C:\Windows\System32\wbem\WMIC.exe
                      C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FFF06B0E-2058-4D70-B8BC-18A1A005070D}'" delete
                      3⤵
                        PID:1732
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EE3200B8-7AB9-430D-B09F-BF068E5C27EF}'" delete
                      2⤵
                        PID:568
                        • C:\Windows\System32\wbem\WMIC.exe
                          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EE3200B8-7AB9-430D-B09F-BF068E5C27EF}'" delete
                          3⤵
                            PID:1652
                        • C:\Windows\system32\cmd.exe
                          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94294216-2812-4D17-858B-782E99F60969}'" delete
                          2⤵
                            PID:948
                            • C:\Windows\System32\wbem\WMIC.exe
                              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94294216-2812-4D17-858B-782E99F60969}'" delete
                              3⤵
                                PID:1388
                            • C:\Windows\system32\cmd.exe
                              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5803ED3F-C3C9-4EEB-988E-4C0536D60FE3}'" delete
                              2⤵
                                PID:1068
                                • C:\Windows\System32\wbem\WMIC.exe
                                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5803ED3F-C3C9-4EEB-988E-4C0536D60FE3}'" delete
                                  3⤵
                                    PID:2008
                              • C:\Windows\system32\vssvc.exe
                                C:\Windows\system32\vssvc.exe
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:540

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Credential Access

                              Credentials in Files

                              1
                              T1081

                              Collection

                              Data from Local System

                              1
                              T1005

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/568-73-0x0000000000000000-mapping.dmp
                              • memory/680-62-0x0000000000000000-mapping.dmp
                              • memory/900-64-0x0000000000000000-mapping.dmp
                              • memory/948-75-0x0000000000000000-mapping.dmp
                              • memory/976-67-0x0000000000000000-mapping.dmp
                              • memory/1000-69-0x0000000000000000-mapping.dmp
                              • memory/1068-77-0x0000000000000000-mapping.dmp
                              • memory/1216-58-0x0000000000000000-mapping.dmp
                              • memory/1352-59-0x0000000000000000-mapping.dmp
                              • memory/1388-76-0x0000000000000000-mapping.dmp
                              • memory/1452-60-0x0000000000000000-mapping.dmp
                              • memory/1512-63-0x0000000000000000-mapping.dmp
                              • memory/1544-57-0x0000000000000000-mapping.dmp
                              • memory/1556-68-0x0000000000000000-mapping.dmp
                              • memory/1592-55-0x0000000075731000-0x0000000075733000-memory.dmp
                                Filesize

                                8KB

                              • memory/1624-70-0x0000000000000000-mapping.dmp
                              • memory/1652-74-0x0000000000000000-mapping.dmp
                              • memory/1716-61-0x0000000000000000-mapping.dmp
                              • memory/1720-56-0x0000000000000000-mapping.dmp
                              • memory/1732-72-0x0000000000000000-mapping.dmp
                              • memory/1752-65-0x0000000000000000-mapping.dmp
                              • memory/1756-71-0x0000000000000000-mapping.dmp
                              • memory/1976-66-0x0000000000000000-mapping.dmp
                              • memory/2008-78-0x0000000000000000-mapping.dmp