Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2024 05:40
Static task
static1
Behavioral task
behavioral1
Sample
912f6ba823937d9f1f3b0cef3f5c4986.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
912f6ba823937d9f1f3b0cef3f5c4986.exe
Resource
win10v2004-20231215-en
General
-
Target
912f6ba823937d9f1f3b0cef3f5c4986.exe
-
Size
195KB
-
MD5
912f6ba823937d9f1f3b0cef3f5c4986
-
SHA1
42ab240af3bded9cabe5338ac812b81d39862726
-
SHA256
fe1652f4b828c9f98ff4a37829f4a988ad3c1601fc0dff7f99fe941ae4e81864
-
SHA512
1338386cb15ad88ee9505bfc71388bc46d70c7fb1d5ce1312dd2cbe156f99b6ef2b8c1ca3a7f9ab95d0670892a1e340a51df995adc60f617cd90c173e7ab83f2
-
SSDEEP
3072:6a/EBc2jrORnQssIJZYKcgtHhGk528yJKY8/d7epmB98g89QP2EKObWk:7EBc2jMQsdJdBgHJ+/dB9rP2IR
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.xyz/
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (138) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops file in Program Files directory 64 IoCs
Processes:
912f6ba823937d9f1f3b0cef3f5c4986.exedescription ioc Process File opened for modification C:\Program Files\UninstallHide.tmp 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\OpenReset.xlsx 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\PopDisconnect.wmf 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files (x86)\MSBuild\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\RestoreOptimize.doc 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\History.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\dotnet\LICENSE.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\UnlockFind.dib 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files\Mozilla Firefox\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files\VideoLAN\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\OutRegister.rar 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\RegisterPublish.vbe 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\WatchExit.cfg 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files (x86)\Microsoft.NET\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\ResumeExit.MOD 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\SyncConvertFrom.vbs 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Microsoft Office\FileSystemMetadata.xml 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files (x86)\Reference Assemblies\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\DenyResume.pps 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\WriteMount.aif 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\dotnet\ThirdPartyNotices.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Microsoft Office\ThinAppXManifest.xml 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\ExitStep.ocx 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Mozilla Firefox\installation_telemetry.json 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.VisualElementsManifest.xml 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Mozilla Firefox\install.log 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\AddUninstall.ocx 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\InvokeDebug.tif 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Microsoft Office\AppXManifest.xml 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files (x86)\Adobe\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\ShowComplete.gif 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\UnpublishConvertFrom.rmi 912f6ba823937d9f1f3b0cef3f5c4986.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
912f6ba823937d9f1f3b0cef3f5c4986.exepid Process 3924 912f6ba823937d9f1f3b0cef3f5c4986.exe 3924 912f6ba823937d9f1f3b0cef3f5c4986.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
vssvc.exeWMIC.exedescription pid Process Token: SeBackupPrivilege 4580 vssvc.exe Token: SeRestorePrivilege 4580 vssvc.exe Token: SeAuditPrivilege 4580 vssvc.exe Token: SeIncreaseQuotaPrivilege 4980 WMIC.exe Token: SeSecurityPrivilege 4980 WMIC.exe Token: SeTakeOwnershipPrivilege 4980 WMIC.exe Token: SeLoadDriverPrivilege 4980 WMIC.exe Token: SeSystemProfilePrivilege 4980 WMIC.exe Token: SeSystemtimePrivilege 4980 WMIC.exe Token: SeProfSingleProcessPrivilege 4980 WMIC.exe Token: SeIncBasePriorityPrivilege 4980 WMIC.exe Token: SeCreatePagefilePrivilege 4980 WMIC.exe Token: SeBackupPrivilege 4980 WMIC.exe Token: SeRestorePrivilege 4980 WMIC.exe Token: SeShutdownPrivilege 4980 WMIC.exe Token: SeDebugPrivilege 4980 WMIC.exe Token: SeSystemEnvironmentPrivilege 4980 WMIC.exe Token: SeRemoteShutdownPrivilege 4980 WMIC.exe Token: SeUndockPrivilege 4980 WMIC.exe Token: SeManageVolumePrivilege 4980 WMIC.exe Token: 33 4980 WMIC.exe Token: 34 4980 WMIC.exe Token: 35 4980 WMIC.exe Token: 36 4980 WMIC.exe Token: SeIncreaseQuotaPrivilege 4980 WMIC.exe Token: SeSecurityPrivilege 4980 WMIC.exe Token: SeTakeOwnershipPrivilege 4980 WMIC.exe Token: SeLoadDriverPrivilege 4980 WMIC.exe Token: SeSystemProfilePrivilege 4980 WMIC.exe Token: SeSystemtimePrivilege 4980 WMIC.exe Token: SeProfSingleProcessPrivilege 4980 WMIC.exe Token: SeIncBasePriorityPrivilege 4980 WMIC.exe Token: SeCreatePagefilePrivilege 4980 WMIC.exe Token: SeBackupPrivilege 4980 WMIC.exe Token: SeRestorePrivilege 4980 WMIC.exe Token: SeShutdownPrivilege 4980 WMIC.exe Token: SeDebugPrivilege 4980 WMIC.exe Token: SeSystemEnvironmentPrivilege 4980 WMIC.exe Token: SeRemoteShutdownPrivilege 4980 WMIC.exe Token: SeUndockPrivilege 4980 WMIC.exe Token: SeManageVolumePrivilege 4980 WMIC.exe Token: 33 4980 WMIC.exe Token: 34 4980 WMIC.exe Token: 35 4980 WMIC.exe Token: 36 4980 WMIC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
912f6ba823937d9f1f3b0cef3f5c4986.execmd.exedescription pid Process procid_target PID 3924 wrote to memory of 980 3924 912f6ba823937d9f1f3b0cef3f5c4986.exe 89 PID 3924 wrote to memory of 980 3924 912f6ba823937d9f1f3b0cef3f5c4986.exe 89 PID 980 wrote to memory of 4980 980 cmd.exe 91 PID 980 wrote to memory of 4980 980 cmd.exe 91 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\912f6ba823937d9f1f3b0cef3f5c4986.exe"C:\Users\Admin\AppData\Local\Temp\912f6ba823937d9f1f3b0cef3f5c4986.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A0597C75-77DA-4982-810F-B5F7F48FB86F}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A0597C75-77DA-4982-810F-B5F7F48FB86F}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4580
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD535c0e8aacd17e72c2b25418a0bcf8db4
SHA15696937d407e02ec0c54c4fb0c226ca829850c0e
SHA2561bf3c7a175f42b83f4ee18b1f66a5657424f10bd1422204742ea75eff593a9d6
SHA51224f9424537b0e1fcfc7012fd6c23d632874bc673c745ada672007e5c0d0caccd2c0e137da5d658ccd582a498b0bc777f45a23eae9c06a8c72eef8d4b061c2ada