Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    24-11-2021 10:38

General

  • Target

    f11724258acba02fa817e411878cd2506c09f4d00fcc47302f55dc7748d50fd9.exe

  • Size

    194KB

  • MD5

    31c250609693ca7450a1d79840c51057

  • SHA1

    eca2dea03f2c5eac7bbf54e1d212f0fc61d936f8

  • SHA256

    f11724258acba02fa817e411878cd2506c09f4d00fcc47302f55dc7748d50fd9

  • SHA512

    eac254d9a4950666747fad7534c815bafcdc75b6862bb442c9a4d9b4c00aedc2e9317514b7e76f5453c4f0ca55327c88e8cec743a46ccac78fcbfa3e32700424

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI ransomware. If you try to use any additional recovery software - the files might be damaged or lost. To make sure that we REALLY CAN recover data - we offer you to decrypt samples. You can contact us for further instructions through: Our website TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.ws YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded your data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us ASAP ---BEGIN ID--- 1XOTsYKOEFHqHwWPPYpfi6QfUEK4rHVxjLeOYfZwL4AYYuRtXTJdINrIQGMGRNVQ ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.ws

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f11724258acba02fa817e411878cd2506c09f4d00fcc47302f55dc7748d50fd9.exe
    "C:\Users\Admin\AppData\Local\Temp\f11724258acba02fa817e411878cd2506c09f4d00fcc47302f55dc7748d50fd9.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{42AB00D9-23AC-4D9F-BCD0-F560B4FBD4B0}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{42AB00D9-23AC-4D9F-BCD0-F560B4FBD4B0}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:540
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C90CD5D7-9B6C-471C-8C96-355998B14EF8}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C90CD5D7-9B6C-471C-8C96-355998B14EF8}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2028
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1F9BD2A6-5BF7-4A73-A29E-C733297088AB}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1F9BD2A6-5BF7-4A73-A29E-C733297088AB}'" delete
        3⤵
          PID:1720
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9B0CDB24-FE85-46C3-A922-261B4710F554}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:596
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9B0CDB24-FE85-46C3-A922-261B4710F554}'" delete
          3⤵
            PID:1468
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EA725A54-6608-4CC5-ADB5-8264BCE7D769}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1152
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EA725A54-6608-4CC5-ADB5-8264BCE7D769}'" delete
            3⤵
              PID:1756
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C69100F5-3145-4E28-8E5C-905B7935BC10}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1444
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C69100F5-3145-4E28-8E5C-905B7935BC10}'" delete
              3⤵
                PID:1700
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{96D0CAC1-C317-4BB6-AD1F-99B2256E98E5}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1052
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{96D0CAC1-C317-4BB6-AD1F-99B2256E98E5}'" delete
                3⤵
                  PID:1864
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EA4E4BE-24E6-4635-B5FF-53620C5E736C}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1276
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EA4E4BE-24E6-4635-B5FF-53620C5E736C}'" delete
                  3⤵
                    PID:992
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FFF06B0E-2058-4D70-B8BC-18A1A005070D}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1336
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FFF06B0E-2058-4D70-B8BC-18A1A005070D}'" delete
                    3⤵
                      PID:1824
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EE3200B8-7AB9-430D-B09F-BF068E5C27EF}'" delete
                    2⤵
                      PID:1968
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EE3200B8-7AB9-430D-B09F-BF068E5C27EF}'" delete
                        3⤵
                          PID:672
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94294216-2812-4D17-858B-782E99F60969}'" delete
                        2⤵
                          PID:1688
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94294216-2812-4D17-858B-782E99F60969}'" delete
                            3⤵
                              PID:1340
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5803ED3F-C3C9-4EEB-988E-4C0536D60FE3}'" delete
                            2⤵
                              PID:1476
                              • C:\Windows\System32\wbem\WMIC.exe
                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5803ED3F-C3C9-4EEB-988E-4C0536D60FE3}'" delete
                                3⤵
                                  PID:1164
                            • C:\Windows\system32\vssvc.exe
                              C:\Windows\system32\vssvc.exe
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2044

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Credential Access

                            Credentials in Files

                            1
                            T1081

                            Collection

                            Data from Local System

                            1
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/540-57-0x0000000000000000-mapping.dmp
                            • memory/596-62-0x0000000000000000-mapping.dmp
                            • memory/672-75-0x0000000000000000-mapping.dmp
                            • memory/844-55-0x00000000758F1000-0x00000000758F3000-memory.dmp
                              Filesize

                              8KB

                            • memory/964-56-0x0000000000000000-mapping.dmp
                            • memory/992-71-0x0000000000000000-mapping.dmp
                            • memory/1052-68-0x0000000000000000-mapping.dmp
                            • memory/1152-64-0x0000000000000000-mapping.dmp
                            • memory/1164-79-0x0000000000000000-mapping.dmp
                            • memory/1276-70-0x0000000000000000-mapping.dmp
                            • memory/1336-72-0x0000000000000000-mapping.dmp
                            • memory/1340-77-0x0000000000000000-mapping.dmp
                            • memory/1404-58-0x0000000000000000-mapping.dmp
                            • memory/1444-66-0x0000000000000000-mapping.dmp
                            • memory/1468-63-0x0000000000000000-mapping.dmp
                            • memory/1476-78-0x0000000000000000-mapping.dmp
                            • memory/1688-76-0x0000000000000000-mapping.dmp
                            • memory/1700-67-0x0000000000000000-mapping.dmp
                            • memory/1720-61-0x0000000000000000-mapping.dmp
                            • memory/1756-65-0x0000000000000000-mapping.dmp
                            • memory/1824-73-0x0000000000000000-mapping.dmp
                            • memory/1864-69-0x0000000000000000-mapping.dmp
                            • memory/1912-60-0x0000000000000000-mapping.dmp
                            • memory/1968-74-0x0000000000000000-mapping.dmp
                            • memory/2028-59-0x0000000000000000-mapping.dmp