Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
95s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2023, 11:01
Static task
static1
Behavioral task
behavioral1
Sample
conti.exe
Resource
win10v2004-20230220-en
General
-
Target
conti.exe
-
Size
178KB
-
MD5
8d27d0c897ce21f1036bf659fc663cf2
-
SHA1
afe3d0fb48092aeca4dcd3989a076e87fdbe69b2
-
SHA256
139a8bb2c5537190e747d2f651b423147018fd9a9a21bb36281d4ce1c61727c1
-
SHA512
531873e8faaf801a447f70848969865750f41fd5ff15bd8c47015e766a9bb8cc1fbb8dcae16ddbf1e4f9dbc5750af593ef8fdcf94cd1a61efa00c7790cda4374
-
SSDEEP
3072:/gq2DKdMbv1S/n6rHBJK3V9LBSLrKa+HQXvMES/D3Yw7yZyYpEaI:/84X/19LUPMcMEw3kTI
Malware Config
Extracted
C:\Program Files (x86)\warning !!!! Readme bl00dy Gang.txt
https://t.me/bl00dy_Ransomware_Gang
Signatures
-
Modifies extensions of user files 12 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\RestartMove.tiff => C:\Users\Admin\Pictures\RestartMove.tiff.bl00dy conti.exe File renamed C:\Users\Admin\Pictures\UnlockRestore.png => C:\Users\Admin\Pictures\UnlockRestore.png.bl00dy conti.exe File renamed C:\Users\Admin\Pictures\WriteRegister.raw => C:\Users\Admin\Pictures\WriteRegister.raw.bl00dy conti.exe File renamed C:\Users\Admin\Pictures\AddJoin.png => C:\Users\Admin\Pictures\AddJoin.png.bl00dy conti.exe File renamed C:\Users\Admin\Pictures\CheckpointClose.raw => C:\Users\Admin\Pictures\CheckpointClose.raw.bl00dy conti.exe File renamed C:\Users\Admin\Pictures\ExpandPing.tif => C:\Users\Admin\Pictures\ExpandPing.tif.bl00dy conti.exe File renamed C:\Users\Admin\Pictures\OptimizeStop.raw => C:\Users\Admin\Pictures\OptimizeStop.raw.bl00dy conti.exe File opened for modification C:\Users\Admin\Pictures\RestartMove.tiff conti.exe File opened for modification C:\Users\Admin\Pictures\AddClear.tiff conti.exe File renamed C:\Users\Admin\Pictures\AddClear.tiff => C:\Users\Admin\Pictures\AddClear.tiff.bl00dy conti.exe File renamed C:\Users\Admin\Pictures\AddInvoke.raw => C:\Users\Admin\Pictures\AddInvoke.raw.bl00dy conti.exe File renamed C:\Users\Admin\Pictures\EnableDisable.png => C:\Users\Admin\Pictures\EnableDisable.png.bl00dy conti.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\warning !!!! Readme bl00dy Gang.txt conti.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 31 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\desktop.ini conti.exe File opened for modification C:\Users\Admin\Documents\desktop.ini conti.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini conti.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI conti.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini conti.exe File opened for modification C:\Users\Admin\Music\desktop.ini conti.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini conti.exe File opened for modification C:\Users\Public\Documents\desktop.ini conti.exe File opened for modification C:\Users\Public\Videos\desktop.ini conti.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini conti.exe File opened for modification C:\Program Files\desktop.ini conti.exe File opened for modification C:\Users\Public\Downloads\desktop.ini conti.exe File opened for modification C:\Users\Public\Pictures\desktop.ini conti.exe File opened for modification C:\Users\Admin\Videos\desktop.ini conti.exe File opened for modification C:\Users\Admin\Searches\desktop.ini conti.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini conti.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini conti.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini conti.exe File opened for modification C:\Users\Public\Music\desktop.ini conti.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini conti.exe File opened for modification C:\Users\Admin\Links\desktop.ini conti.exe File opened for modification C:\Users\Public\desktop.ini conti.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini conti.exe File opened for modification C:\Users\Public\Desktop\desktop.ini conti.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini conti.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini conti.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini conti.exe File opened for modification C:\Program Files (x86)\desktop.ini conti.exe File opened for modification C:\Users\Public\Libraries\desktop.ini conti.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini conti.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ar-ae\warning !!!! Readme bl00dy Gang.txt conti.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar conti.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd conti.exe File opened for modification C:\Program Files\Common Files\System\ado\msado26.tlb conti.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\warning !!!! Readme bl00dy Gang.txt conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-ppd.xrm-ms conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTrial-ul-oob.xrm-ms conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYMT.TTF conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons.png conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\uk-ua\ui-strings.js conti.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF conti.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Sigma\Content.DATA conti.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\warning !!!! Readme bl00dy Gang.txt conti.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\warning !!!! Readme bl00dy Gang.txt conti.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\warning !!!! Readme bl00dy Gang.txt conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Trial-pl.xrm-ms conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Comments.aapp conti.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\warning !!!! Readme bl00dy Gang.txt conti.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\warning !!!! Readme bl00dy Gang.txt conti.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\sql2000.xsl conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN075.XML conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ul-oob.xrm-ms conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-ul-oob.xrm-ms conti.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-gb\warning !!!! Readme bl00dy Gang.txt conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\HarvardAnglia2008OfficeOnline.xsl conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-pl.xrm-ms conti.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\sfs_icons.png conti.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac conti.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\warning !!!! Readme bl00dy Gang.txt conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\EPDF_Full.aapp conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_cs_135x40.svg conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\ui-strings.js conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ru-ru\ui-strings.js conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_KMS_Client-ul.xrm-ms conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Updater.api conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\illustrations.png conti.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png conti.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-execution.xml conti.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-ae\ui-strings.js conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\home-selector.css conti.exe File created C:\Program Files\Common Files\microsoft shared\ink\pt-PT\warning !!!! Readme bl00dy Gang.txt conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessEntryR_PrepidBypass-ppd.xrm-ms conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-100.png conti.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\warning !!!! Readme bl00dy Gang.txt conti.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\fr-FR\warning !!!! Readme bl00dy Gang.txt conti.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\warning !!!! Readme bl00dy Gang.txt conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7EN.LEX conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\ui-strings.js conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\core_icons.png conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_Subscription-pl.xrm-ms conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_Retail-pl.xrm-ms conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelInterProviderRanker.bin conti.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\it-it\warning !!!! Readme bl00dy Gang.txt conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sl-si\ui-strings.js conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Trial-pl.xrm-ms conti.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ca-es\warning !!!! Readme bl00dy Gang.txt conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\comments.win32.bundle conti.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar conti.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\cs-cz\ui-strings.js conti.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic.xml conti.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe 3760 conti.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeBackupPrivilege 904 vssvc.exe Token: SeRestorePrivilege 904 vssvc.exe Token: SeAuditPrivilege 904 vssvc.exe Token: SeIncreaseQuotaPrivilege 3844 WMIC.exe Token: SeSecurityPrivilege 3844 WMIC.exe Token: SeTakeOwnershipPrivilege 3844 WMIC.exe Token: SeLoadDriverPrivilege 3844 WMIC.exe Token: SeSystemProfilePrivilege 3844 WMIC.exe Token: SeSystemtimePrivilege 3844 WMIC.exe Token: SeProfSingleProcessPrivilege 3844 WMIC.exe Token: SeIncBasePriorityPrivilege 3844 WMIC.exe Token: SeCreatePagefilePrivilege 3844 WMIC.exe Token: SeBackupPrivilege 3844 WMIC.exe Token: SeRestorePrivilege 3844 WMIC.exe Token: SeShutdownPrivilege 3844 WMIC.exe Token: SeDebugPrivilege 3844 WMIC.exe Token: SeSystemEnvironmentPrivilege 3844 WMIC.exe Token: SeRemoteShutdownPrivilege 3844 WMIC.exe Token: SeUndockPrivilege 3844 WMIC.exe Token: SeManageVolumePrivilege 3844 WMIC.exe Token: 33 3844 WMIC.exe Token: 34 3844 WMIC.exe Token: 35 3844 WMIC.exe Token: 36 3844 WMIC.exe Token: SeIncreaseQuotaPrivilege 3844 WMIC.exe Token: SeSecurityPrivilege 3844 WMIC.exe Token: SeTakeOwnershipPrivilege 3844 WMIC.exe Token: SeLoadDriverPrivilege 3844 WMIC.exe Token: SeSystemProfilePrivilege 3844 WMIC.exe Token: SeSystemtimePrivilege 3844 WMIC.exe Token: SeProfSingleProcessPrivilege 3844 WMIC.exe Token: SeIncBasePriorityPrivilege 3844 WMIC.exe Token: SeCreatePagefilePrivilege 3844 WMIC.exe Token: SeBackupPrivilege 3844 WMIC.exe Token: SeRestorePrivilege 3844 WMIC.exe Token: SeShutdownPrivilege 3844 WMIC.exe Token: SeDebugPrivilege 3844 WMIC.exe Token: SeSystemEnvironmentPrivilege 3844 WMIC.exe Token: SeRemoteShutdownPrivilege 3844 WMIC.exe Token: SeUndockPrivilege 3844 WMIC.exe Token: SeManageVolumePrivilege 3844 WMIC.exe Token: 33 3844 WMIC.exe Token: 34 3844 WMIC.exe Token: 35 3844 WMIC.exe Token: 36 3844 WMIC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3760 wrote to memory of 4396 3760 conti.exe 87 PID 3760 wrote to memory of 4396 3760 conti.exe 87 PID 4396 wrote to memory of 3844 4396 cmd.exe 88 PID 4396 wrote to memory of 3844 4396 cmd.exe 88 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\conti.exe"C:\Users\Admin\AppData\Local\Temp\conti.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D06468C0-784B-44D3-AEE1-8B78F6221555}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D06468C0-784B-44D3-AEE1-8B78F6221555}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:904
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\warning !!!! Readme bl00dy Gang.txt1⤵PID:4936
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58452263586a59f3c0d48b2490bd11f97
SHA12e144eb3cec2b43b80b0771af81e81f62b49bcd9
SHA256239b6e678c94a409058ed84cac9b07f5880fdea1ab18af6090825bd9d78107ac
SHA51253ba3f24bed5544f5b09ef55e90fd8219fb694f9c4b5c330ffbd078307a488c3a4f33b940c7a8644f9799f8bec8624d51029b8e6950de431ce2de2c599ea2ede
-
Filesize
1KB
MD58452263586a59f3c0d48b2490bd11f97
SHA12e144eb3cec2b43b80b0771af81e81f62b49bcd9
SHA256239b6e678c94a409058ed84cac9b07f5880fdea1ab18af6090825bd9d78107ac
SHA51253ba3f24bed5544f5b09ef55e90fd8219fb694f9c4b5c330ffbd078307a488c3a4f33b940c7a8644f9799f8bec8624d51029b8e6950de431ce2de2c599ea2ede