Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    30-11-2021 10:07

General

  • Target

    35d49eb7fa8740a53d6a84de7fd9b7d177df8d96d25a67b1bc18d2b685988828.bin.sample.exe

  • Size

    194KB

  • MD5

    5956ee31b3479f3e1b79456dc42ef8b8

  • SHA1

    83fb1f0ecbde4ef2047b2c44626b432c4f2926af

  • SHA256

    35d49eb7fa8740a53d6a84de7fd9b7d177df8d96d25a67b1bc18d2b685988828

  • SHA512

    6c7a11c3c72c0f32000b7f7752ae538053cf9e12fbd534f8752539bb1b294f6c386289166e6cdaa6d620234cf5965b96ab753d2443f2af9de50291dd57bb8c49

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.click YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- 5Lk35FZpAJaS9o56cbGKXqYWAqtrRyiwdqySVf6ih1cry934bj3UlYG9dxJ7BXMb ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.click

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35d49eb7fa8740a53d6a84de7fd9b7d177df8d96d25a67b1bc18d2b685988828.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\35d49eb7fa8740a53d6a84de7fd9b7d177df8d96d25a67b1bc18d2b685988828.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{42AB00D9-23AC-4D9F-BCD0-F560B4FBD4B0}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{42AB00D9-23AC-4D9F-BCD0-F560B4FBD4B0}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1288
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C90CD5D7-9B6C-471C-8C96-355998B14EF8}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C90CD5D7-9B6C-471C-8C96-355998B14EF8}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1492
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1F9BD2A6-5BF7-4A73-A29E-C733297088AB}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1F9BD2A6-5BF7-4A73-A29E-C733297088AB}'" delete
        3⤵
          PID:1836
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9B0CDB24-FE85-46C3-A922-261B4710F554}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:768
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9B0CDB24-FE85-46C3-A922-261B4710F554}'" delete
          3⤵
            PID:968
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EA725A54-6608-4CC5-ADB5-8264BCE7D769}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1772
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EA725A54-6608-4CC5-ADB5-8264BCE7D769}'" delete
            3⤵
              PID:1788
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C69100F5-3145-4E28-8E5C-905B7935BC10}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1760
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C69100F5-3145-4E28-8E5C-905B7935BC10}'" delete
              3⤵
                PID:1052
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{96D0CAC1-C317-4BB6-AD1F-99B2256E98E5}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1008
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{96D0CAC1-C317-4BB6-AD1F-99B2256E98E5}'" delete
                3⤵
                  PID:1924
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EA4E4BE-24E6-4635-B5FF-53620C5E736C}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1680
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EA4E4BE-24E6-4635-B5FF-53620C5E736C}'" delete
                  3⤵
                    PID:872
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FFF06B0E-2058-4D70-B8BC-18A1A005070D}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1616
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FFF06B0E-2058-4D70-B8BC-18A1A005070D}'" delete
                    3⤵
                      PID:836
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EE3200B8-7AB9-430D-B09F-BF068E5C27EF}'" delete
                    2⤵
                      PID:1460
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EE3200B8-7AB9-430D-B09F-BF068E5C27EF}'" delete
                        3⤵
                          PID:1776
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94294216-2812-4D17-858B-782E99F60969}'" delete
                        2⤵
                          PID:548
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94294216-2812-4D17-858B-782E99F60969}'" delete
                            3⤵
                              PID:1248
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5803ED3F-C3C9-4EEB-988E-4C0536D60FE3}'" delete
                            2⤵
                              PID:1772
                              • C:\Windows\System32\wbem\WMIC.exe
                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5803ED3F-C3C9-4EEB-988E-4C0536D60FE3}'" delete
                                3⤵
                                  PID:1036
                            • C:\Windows\system32\vssvc.exe
                              C:\Windows\system32\vssvc.exe
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1156
                            • C:\Windows\system32\NOTEPAD.EXE
                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\readme.txt
                              1⤵
                              • Opens file in notepad (likely ransom note)
                              PID:1640

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Credential Access

                            Credentials in Files

                            1
                            T1081

                            Collection

                            Data from Local System

                            1
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Public\Desktop\readme.txt
                              MD5

                              ee2c02e4ca3672f8d7f799948421448d

                              SHA1

                              17cd7c0ccb5cb975c0572dc2e0b9e6746807c4f6

                              SHA256

                              3fe63e4fdf6dde43ec392bce920689b94b25b424e80fc26045cde879bae00346

                              SHA512

                              b1b4ff036b589c1dea9604f6e1be1442f43fc13da78359d562271be6d1bf394c581231b9598c33bf51e12b5fdaefd7e5bfa20e992df367e4c5166e483023e6a4

                            • memory/548-76-0x0000000000000000-mapping.dmp
                            • memory/768-62-0x0000000000000000-mapping.dmp
                            • memory/792-55-0x0000000074E51000-0x0000000074E53000-memory.dmp
                              Filesize

                              8KB

                            • memory/836-73-0x0000000000000000-mapping.dmp
                            • memory/872-71-0x0000000000000000-mapping.dmp
                            • memory/968-63-0x0000000000000000-mapping.dmp
                            • memory/980-60-0x0000000000000000-mapping.dmp
                            • memory/1008-68-0x0000000000000000-mapping.dmp
                            • memory/1036-79-0x0000000000000000-mapping.dmp
                            • memory/1052-67-0x0000000000000000-mapping.dmp
                            • memory/1248-77-0x0000000000000000-mapping.dmp
                            • memory/1288-57-0x0000000000000000-mapping.dmp
                            • memory/1456-58-0x0000000000000000-mapping.dmp
                            • memory/1460-74-0x0000000000000000-mapping.dmp
                            • memory/1492-59-0x0000000000000000-mapping.dmp
                            • memory/1616-72-0x0000000000000000-mapping.dmp
                            • memory/1640-80-0x000007FEFB931000-0x000007FEFB933000-memory.dmp
                              Filesize

                              8KB

                            • memory/1680-70-0x0000000000000000-mapping.dmp
                            • memory/1680-56-0x0000000000000000-mapping.dmp
                            • memory/1760-66-0x0000000000000000-mapping.dmp
                            • memory/1772-78-0x0000000000000000-mapping.dmp
                            • memory/1772-64-0x0000000000000000-mapping.dmp
                            • memory/1776-75-0x0000000000000000-mapping.dmp
                            • memory/1788-65-0x0000000000000000-mapping.dmp
                            • memory/1836-61-0x0000000000000000-mapping.dmp
                            • memory/1924-69-0x0000000000000000-mapping.dmp