Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    30-11-2021 10:14

General

  • Target

    28fea198b1a127ecc10411d711c4df087fc2aa371223a02c13cad92dc465fc69.bin.sample.exe

  • Size

    195KB

  • MD5

    2d5445247a4502864d05b71537b7b516

  • SHA1

    fbf278fcc0d0e88fb0ee280b5085a7fb23a84f2b

  • SHA256

    28fea198b1a127ecc10411d711c4df087fc2aa371223a02c13cad92dc465fc69

  • SHA512

    2218efc1264d63583bd07c46f3d6a2a61c61d870b60a9776f374c76737bc1b5cc3d340a11a6c0fafd336939ef31f9395204238b7e98e1635b796e403c059b1fa

Score
10/10

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.xyz/ YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- ec5sSORrGN3JYtjUtK7QvDv7ZtnFwgcUnCEmqJITc9YfyoAPydlyCoE1FHyB8wCq ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.xyz/

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28fea198b1a127ecc10411d711c4df087fc2aa371223a02c13cad92dc465fc69.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\28fea198b1a127ecc10411d711c4df087fc2aa371223a02c13cad92dc465fc69.bin.sample.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{42AB00D9-23AC-4D9F-BCD0-F560B4FBD4B0}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{42AB00D9-23AC-4D9F-BCD0-F560B4FBD4B0}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1200
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C90CD5D7-9B6C-471C-8C96-355998B14EF8}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C90CD5D7-9B6C-471C-8C96-355998B14EF8}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1368
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1F9BD2A6-5BF7-4A73-A29E-C733297088AB}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1F9BD2A6-5BF7-4A73-A29E-C733297088AB}'" delete
        3⤵
          PID:1684
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9B0CDB24-FE85-46C3-A922-261B4710F554}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9B0CDB24-FE85-46C3-A922-261B4710F554}'" delete
          3⤵
            PID:1716
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EA725A54-6608-4CC5-ADB5-8264BCE7D769}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:896
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EA725A54-6608-4CC5-ADB5-8264BCE7D769}'" delete
            3⤵
              PID:980
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C69100F5-3145-4E28-8E5C-905B7935BC10}'" delete
            2⤵
              PID:1440
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C69100F5-3145-4E28-8E5C-905B7935BC10}'" delete
                3⤵
                  PID:1696
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{96D0CAC1-C317-4BB6-AD1F-99B2256E98E5}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1392
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{96D0CAC1-C317-4BB6-AD1F-99B2256E98E5}'" delete
                  3⤵
                    PID:1860
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EA4E4BE-24E6-4635-B5FF-53620C5E736C}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1000
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EA4E4BE-24E6-4635-B5FF-53620C5E736C}'" delete
                    3⤵
                      PID:1276
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FFF06B0E-2058-4D70-B8BC-18A1A005070D}'" delete
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1700
                    • C:\Windows\System32\wbem\WMIC.exe
                      C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FFF06B0E-2058-4D70-B8BC-18A1A005070D}'" delete
                      3⤵
                        PID:1764
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EE3200B8-7AB9-430D-B09F-BF068E5C27EF}'" delete
                      2⤵
                        PID:240
                        • C:\Windows\System32\wbem\WMIC.exe
                          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EE3200B8-7AB9-430D-B09F-BF068E5C27EF}'" delete
                          3⤵
                            PID:684
                        • C:\Windows\system32\cmd.exe
                          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94294216-2812-4D17-858B-782E99F60969}'" delete
                          2⤵
                            PID:944
                            • C:\Windows\System32\wbem\WMIC.exe
                              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94294216-2812-4D17-858B-782E99F60969}'" delete
                              3⤵
                                PID:1164
                            • C:\Windows\system32\cmd.exe
                              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5803ED3F-C3C9-4EEB-988E-4C0536D60FE3}'" delete
                              2⤵
                                PID:1196
                                • C:\Windows\System32\wbem\WMIC.exe
                                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5803ED3F-C3C9-4EEB-988E-4C0536D60FE3}'" delete
                                  3⤵
                                    PID:1300
                              • C:\Windows\system32\vssvc.exe
                                C:\Windows\system32\vssvc.exe
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:292

                              Network

                              MITRE ATT&CK Matrix

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/240-73-0x0000000000000000-mapping.dmp
                              • memory/684-74-0x0000000000000000-mapping.dmp
                              • memory/744-55-0x0000000076A21000-0x0000000076A23000-memory.dmp
                                Filesize

                                8KB

                              • memory/896-64-0x0000000000000000-mapping.dmp
                              • memory/944-75-0x0000000000000000-mapping.dmp
                              • memory/980-65-0x0000000000000000-mapping.dmp
                              • memory/1000-69-0x0000000000000000-mapping.dmp
                              • memory/1164-76-0x0000000000000000-mapping.dmp
                              • memory/1196-77-0x0000000000000000-mapping.dmp
                              • memory/1200-57-0x0000000000000000-mapping.dmp
                              • memory/1276-70-0x0000000000000000-mapping.dmp
                              • memory/1300-78-0x0000000000000000-mapping.dmp
                              • memory/1368-59-0x0000000000000000-mapping.dmp
                              • memory/1392-67-0x0000000000000000-mapping.dmp
                              • memory/1440-66-0x0000000000000000-mapping.dmp
                              • memory/1468-56-0x0000000000000000-mapping.dmp
                              • memory/1500-62-0x0000000000000000-mapping.dmp
                              • memory/1684-61-0x0000000000000000-mapping.dmp
                              • memory/1700-71-0x0000000000000000-mapping.dmp
                              • memory/1716-63-0x0000000000000000-mapping.dmp
                              • memory/1764-72-0x0000000000000000-mapping.dmp
                              • memory/1820-60-0x0000000000000000-mapping.dmp
                              • memory/1860-68-0x0000000000000000-mapping.dmp
                              • memory/1872-58-0x0000000000000000-mapping.dmp