Resubmissions

11-03-2023 15:20

230311-sqvv2abh7w 7

11-03-2023 13:56

230311-q8tpksbf8y 10

Analysis

  • max time kernel
    73s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-03-2023 13:56

General

  • Target

    conti/locker.exe

  • Size

    1.4MB

  • MD5

    f9f2b0dca4ff4365b98599afb5c1e14e

  • SHA1

    9cac04b31f29b81c89cfd840e160a1185768c699

  • SHA256

    2b19e130390bf1a65c40a909a3dc5ce2af96d921d2bb4949724be9085e0abbe7

  • SHA512

    52d586efaeea2e3350e08ce53b3b8fef63c4cd22eab757aa7d42a6534011d505ad14c39b59d70f45a17ed0035bc234fd0dffef209739a81cae8841b214d1308a

  • SSDEEP

    12288:GZH7AAO2VRbDEsLC3L79iiauuxJ8QahIha4B7ByfdoiUriupSezaVm:GZH7Hc3L7yJGhIha4B1yfui8b2m

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\conti\locker.exe
    "C:\Users\Admin\AppData\Local\Temp\conti\locker.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C2EA12D9-5AD3-4863-8EED-733D1504A1E5}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C2EA12D9-5AD3-4863-8EED-733D1504A1E5}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1296
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CB1BEF63-34B5-4179-9A46-9681A2297176}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:476
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CB1BEF63-34B5-4179-9A46-9681A2297176}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2040
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6D0A8DE3-9403-4431-822D-C04EEC864FFA}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6D0A8DE3-9403-4431-822D-C04EEC864FFA}'" delete
        3⤵
          PID:1868
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F9527786-ADD2-4929-AEBC-005F80E715D4}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:912
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F9527786-ADD2-4929-AEBC-005F80E715D4}'" delete
          3⤵
            PID:1232
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BF2F7A56-460F-404C-91C5-A7D8A2AD0D83}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1700
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BF2F7A56-460F-404C-91C5-A7D8A2AD0D83}'" delete
            3⤵
              PID:1720
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2F25B038-8002-4540-818F-E5CE4A385D7B}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:812
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2F25B038-8002-4540-818F-E5CE4A385D7B}'" delete
              3⤵
                PID:1964
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{326E64F5-E5D0-42FD-BD28-AF8C4698D334}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1040
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{326E64F5-E5D0-42FD-BD28-AF8C4698D334}'" delete
                3⤵
                  PID:1988
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8E2A281B-90D3-49F2-B7CD-05045F680BD1}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1648
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8E2A281B-90D3-49F2-B7CD-05045F680BD1}'" delete
                  3⤵
                    PID:1512
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E8A9EB5D-B181-4CBE-B419-5A34CE565683}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:868
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E8A9EB5D-B181-4CBE-B419-5A34CE565683}'" delete
                    3⤵
                      PID:956
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{38A56890-52E6-4E04-B83F-1919CDE8CF16}'" delete
                    2⤵
                      PID:816
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{38A56890-52E6-4E04-B83F-1919CDE8CF16}'" delete
                        3⤵
                          PID:1236
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{71190AE5-4FC1-4FA0-88AB-4156FF602C60}'" delete
                        2⤵
                          PID:476
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{71190AE5-4FC1-4FA0-88AB-4156FF602C60}'" delete
                            3⤵
                              PID:1912
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D2AAD3FE-646D-491C-BB20-107004D58965}'" delete
                            2⤵
                              PID:1608
                              • C:\Windows\System32\wbem\WMIC.exe
                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D2AAD3FE-646D-491C-BB20-107004D58965}'" delete
                                3⤵
                                  PID:1192
                              • C:\Windows\system32\cmd.exe
                                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{53B2D7CC-0DE9-4ADE-9C1F-42354A1E8C11}'" delete
                                2⤵
                                  PID:928
                                  • C:\Windows\System32\wbem\WMIC.exe
                                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{53B2D7CC-0DE9-4ADE-9C1F-42354A1E8C11}'" delete
                                    3⤵
                                      PID:980
                                  • C:\Windows\system32\cmd.exe
                                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{23CAB454-369B-422B-84B1-8AC77C6AA1F5}'" delete
                                    2⤵
                                      PID:1468
                                      • C:\Windows\System32\wbem\WMIC.exe
                                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{23CAB454-369B-422B-84B1-8AC77C6AA1F5}'" delete
                                        3⤵
                                          PID:828
                                      • C:\Windows\system32\cmd.exe
                                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9FF0F1B1-8A4A-4BA8-80C6-B3BDE24D6EA0}'" delete
                                        2⤵
                                          PID:812
                                          • C:\Windows\System32\wbem\WMIC.exe
                                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9FF0F1B1-8A4A-4BA8-80C6-B3BDE24D6EA0}'" delete
                                            3⤵
                                              PID:2004
                                          • C:\Windows\system32\cmd.exe
                                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8230435F-417C-4565-9D45-A7B83C94000A}'" delete
                                            2⤵
                                              PID:1708
                                              • C:\Windows\System32\wbem\WMIC.exe
                                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8230435F-417C-4565-9D45-A7B83C94000A}'" delete
                                                3⤵
                                                  PID:1632
                                              • C:\Windows\system32\cmd.exe
                                                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C3493AF9-958B-459B-A2AA-3C147799F7D4}'" delete
                                                2⤵
                                                  PID:1528
                                                  • C:\Windows\System32\wbem\WMIC.exe
                                                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C3493AF9-958B-459B-A2AA-3C147799F7D4}'" delete
                                                    3⤵
                                                      PID:1312
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1050D927-7589-42F9-A766-59C22FBCD95E}'" delete
                                                    2⤵
                                                      PID:868
                                                      • C:\Windows\System32\wbem\WMIC.exe
                                                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1050D927-7589-42F9-A766-59C22FBCD95E}'" delete
                                                        3⤵
                                                          PID:1472
                                                    • C:\Windows\system32\vssvc.exe
                                                      C:\Windows\system32\vssvc.exe
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1568

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Credential Access

                                                    Credentials in Files

                                                    1
                                                    T1081

                                                    Collection

                                                    Data from Local System

                                                    1
                                                    T1005

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files (x86)\R3ADM3.txt
                                                      Filesize

                                                      16B

                                                      MD5

                                                      c8a54401701d688fe98cdcddded2cfd7

                                                      SHA1

                                                      a0edc8f3d7478982def3b3ccd68ee5deba023d00

                                                      SHA256

                                                      9d780d55213a7d38022a3a2431f69192724606f32ebe27e181989f4ee1cafa4f

                                                      SHA512

                                                      7e5caedbc912f7c677c700a83566025841e1665b70da99e9031f533f2b346f0b8a7ceb51704803ea761bb95374d4cfc9ae296659fd11b42ce0027c0092fbf41e

                                                    • memory/904-54-0x00000000011F0000-0x00000000013FB000-memory.dmp
                                                      Filesize

                                                      2.0MB

                                                    • memory/904-976-0x00000000011F0000-0x00000000013FB000-memory.dmp
                                                      Filesize

                                                      2.0MB

                                                    • memory/904-1724-0x00000000011F0000-0x00000000013FB000-memory.dmp
                                                      Filesize

                                                      2.0MB