Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    23-11-2021 17:42

General

  • Target

    f11724258acba02fa817e411878cd2506c09f4d00fcc47302f55dc7748d50fd9.bin.sample.exe

  • Size

    194KB

  • MD5

    31c250609693ca7450a1d79840c51057

  • SHA1

    eca2dea03f2c5eac7bbf54e1d212f0fc61d936f8

  • SHA256

    f11724258acba02fa817e411878cd2506c09f4d00fcc47302f55dc7748d50fd9

  • SHA512

    eac254d9a4950666747fad7534c815bafcdc75b6862bb442c9a4d9b4c00aedc2e9317514b7e76f5453c4f0ca55327c88e8cec743a46ccac78fcbfa3e32700424

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI ransomware. If you try to use any additional recovery software - the files might be damaged or lost. To make sure that we REALLY CAN recover data - we offer you to decrypt samples. You can contact us for further instructions through: Our website TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.ws YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded your data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us ASAP ---BEGIN ID--- 1XOTsYKOEFHqHwWPPYpfi6QfUEK4rHVxjLeOYfZwL4AYYuRtXTJdINrIQGMGRNVQ ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.ws

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f11724258acba02fa817e411878cd2506c09f4d00fcc47302f55dc7748d50fd9.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\f11724258acba02fa817e411878cd2506c09f4d00fcc47302f55dc7748d50fd9.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{688377E4-B9C8-46C8-9E9F-761D801E9C51}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:808
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{688377E4-B9C8-46C8-9E9F-761D801E9C51}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:780
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B87D77AA-377B-4092-91E6-D8EF823EC505}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B87D77AA-377B-4092-91E6-D8EF823EC505}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1176
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6B69DCC8-B6BE-413E-8BD1-B32E7079E547}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6B69DCC8-B6BE-413E-8BD1-B32E7079E547}'" delete
        3⤵
          PID:1944
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6C32C5FD-1830-45C0-8EFC-ADA3CDAB334C}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6C32C5FD-1830-45C0-8EFC-ADA3CDAB334C}'" delete
          3⤵
            PID:884
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E7DFD216-D9E4-4A0D-AAB3-BE68833AF6B0}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:944
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E7DFD216-D9E4-4A0D-AAB3-BE68833AF6B0}'" delete
            3⤵
              PID:1636
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{02974537-B9D8-4D22-A25D-2642DECBD2E0}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:980
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{02974537-B9D8-4D22-A25D-2642DECBD2E0}'" delete
              3⤵
                PID:1988
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A1A0A39E-9C0E-45CD-AAE6-883919D3C98F}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1624
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A1A0A39E-9C0E-45CD-AAE6-883919D3C98F}'" delete
                3⤵
                  PID:608
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C3F23FFE-B354-43EE-AF82-4C5563205565}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1056
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C3F23FFE-B354-43EE-AF82-4C5563205565}'" delete
                  3⤵
                    PID:808
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{395FA19E-995F-4350-BDBF-D4310D77F343}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1136
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{395FA19E-995F-4350-BDBF-D4310D77F343}'" delete
                    3⤵
                      PID:1560
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6C509F8F-1E46-4E1C-923E-A115333C9064}'" delete
                    2⤵
                      PID:1996
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6C509F8F-1E46-4E1C-923E-A115333C9064}'" delete
                        3⤵
                          PID:1644
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2CEA3952-D158-405E-827B-2C6C534FE7CB}'" delete
                        2⤵
                          PID:1904
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2CEA3952-D158-405E-827B-2C6C534FE7CB}'" delete
                            3⤵
                              PID:968
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B366BDD6-0DF8-41AD-8E62-E73FD0D134D4}'" delete
                            2⤵
                              PID:1728
                              • C:\Windows\System32\wbem\WMIC.exe
                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B366BDD6-0DF8-41AD-8E62-E73FD0D134D4}'" delete
                                3⤵
                                  PID:944
                            • C:\Windows\system32\vssvc.exe
                              C:\Windows\system32\vssvc.exe
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:920
                            • C:\Windows\system32\NOTEPAD.EXE
                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme.txt
                              1⤵
                              • Opens file in notepad (likely ransom note)
                              PID:952

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Credential Access

                            Credentials in Files

                            1
                            T1081

                            Collection

                            Data from Local System

                            1
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\Desktop\readme.txt
                              MD5

                              99d61a6ea8c6d6df2b07c1885461260f

                              SHA1

                              0d655a6c42b758ed05f88c65a11d3d66d9a46314

                              SHA256

                              64ce05600e8afb96aedb3c792be8f059300952b347a178f07117aec55ccb28f9

                              SHA512

                              f3806833419b68c4b1c5762817096da322a6d1f7af264f2b968240d6ee69fc61c5c2e82443ce593ac2077eb8d4253581b0d0268b3df6572801b5e08bfb494150

                            • memory/608-69-0x0000000000000000-mapping.dmp
                            • memory/780-57-0x0000000000000000-mapping.dmp
                            • memory/808-56-0x0000000000000000-mapping.dmp
                            • memory/808-71-0x0000000000000000-mapping.dmp
                            • memory/884-63-0x0000000000000000-mapping.dmp
                            • memory/944-64-0x0000000000000000-mapping.dmp
                            • memory/944-79-0x0000000000000000-mapping.dmp
                            • memory/952-80-0x000007FEFC441000-0x000007FEFC443000-memory.dmp
                              Filesize

                              8KB

                            • memory/968-77-0x0000000000000000-mapping.dmp
                            • memory/980-66-0x0000000000000000-mapping.dmp
                            • memory/1056-70-0x0000000000000000-mapping.dmp
                            • memory/1136-72-0x0000000000000000-mapping.dmp
                            • memory/1176-59-0x0000000000000000-mapping.dmp
                            • memory/1276-60-0x0000000000000000-mapping.dmp
                            • memory/1560-73-0x0000000000000000-mapping.dmp
                            • memory/1560-58-0x0000000000000000-mapping.dmp
                            • memory/1624-68-0x0000000000000000-mapping.dmp
                            • memory/1636-65-0x0000000000000000-mapping.dmp
                            • memory/1644-75-0x0000000000000000-mapping.dmp
                            • memory/1728-78-0x0000000000000000-mapping.dmp
                            • memory/1876-55-0x0000000075B71000-0x0000000075B73000-memory.dmp
                              Filesize

                              8KB

                            • memory/1888-62-0x0000000000000000-mapping.dmp
                            • memory/1904-76-0x0000000000000000-mapping.dmp
                            • memory/1944-61-0x0000000000000000-mapping.dmp
                            • memory/1988-67-0x0000000000000000-mapping.dmp
                            • memory/1996-74-0x0000000000000000-mapping.dmp