Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    09-02-2024 00:36

General

  • Target

    53b1c1b2f41a7fc300e97d036e57539453ff82001dd3f6abf07f4896b1f9ca22.exe

  • Size

    190KB

  • MD5

    290c7dfb01e50cea9e19da81a781af2c

  • SHA1

    8a52c7645ec8fd6c217dfe5491461372acc4e849

  • SHA256

    53b1c1b2f41a7fc300e97d036e57539453ff82001dd3f6abf07f4896b1f9ca22

  • SHA512

    be2f45b5cc110bc9c4e61723eb111e53d70f3e32757915a9a945589a5296e3a667afdf5978f7002869005f961d705058ffafd2076d44471b7826237c76e11d4d

  • SSDEEP

    3072:iZ0eFVz8q3Ab6BNx6GmZd9WAT4uY59oVU9FLBD9VK+gvPXCX8l9:i+eFVz8qTz6GmZjBUuC9HJDTKGY

Malware Config

Extracted

Path

C:\Program Files (x86)\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.best YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- EdKBszpVz7i9aIrMedNHe3uExMpz8Eot9fbCsY15OEUhJqECuuiljKTgA3E6nPSF ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.best

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Renames multiple (7878) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 46 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\53b1c1b2f41a7fc300e97d036e57539453ff82001dd3f6abf07f4896b1f9ca22.exe
    "C:\Users\Admin\AppData\Local\Temp\53b1c1b2f41a7fc300e97d036e57539453ff82001dd3f6abf07f4896b1f9ca22.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2DF73169-0006-4B2B-804B-E7F9259F305A}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2596
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8D118557-05F4-49D2-92FD-D77C41B32532}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2560
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3467631B-5862-4A7E-8AAC-24ABEF4F5D6D}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3467631B-5862-4A7E-8AAC-24ABEF4F5D6D}'" delete
        3⤵
          PID:2696
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8608DE0E-5675-4B3F-94F0-C764B306DAE5}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2476
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8608DE0E-5675-4B3F-94F0-C764B306DAE5}'" delete
          3⤵
            PID:2564
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F2CB1E0D-169E-498E-9157-512BECF0FF2F}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2988
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F2CB1E0D-169E-498E-9157-512BECF0FF2F}'" delete
            3⤵
              PID:2080
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7768B8FC-6054-41AA-840C-9ADB88BF3499}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2764
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7768B8FC-6054-41AA-840C-9ADB88BF3499}'" delete
              3⤵
                PID:1760
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{286949DC-EE30-4DC2-B6A7-FAADE546F8DC}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1656
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{286949DC-EE30-4DC2-B6A7-FAADE546F8DC}'" delete
                3⤵
                  PID:2020
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C66759AF-7139-4DDE-82CF-D8D11D725CCE}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2508
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C66759AF-7139-4DDE-82CF-D8D11D725CCE}'" delete
                  3⤵
                    PID:2152
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0A76AABD-ED40-4C9F-BBB9-88C6F6146F31}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:964
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0A76AABD-ED40-4C9F-BBB9-88C6F6146F31}'" delete
                    3⤵
                      PID:948
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{ACDEAC0C-97C8-4D5F-AA2E-0E231060C58B}'" delete
                    2⤵
                      PID:2484
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{ACDEAC0C-97C8-4D5F-AA2E-0E231060C58B}'" delete
                        3⤵
                          PID:1580
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4E55A2AC-5B7E-4895-A99B-F6D62019BC9D}'" delete
                        2⤵
                          PID:1740
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4E55A2AC-5B7E-4895-A99B-F6D62019BC9D}'" delete
                            3⤵
                              PID:2900
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07BBA1F1-147D-428F-A19A-73C7A4A54BD0}'" delete
                            2⤵
                              PID:2904
                              • C:\Windows\System32\wbem\WMIC.exe
                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07BBA1F1-147D-428F-A19A-73C7A4A54BD0}'" delete
                                3⤵
                                  PID:2268
                              • C:\Windows\system32\cmd.exe
                                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8F5643F0-3CFF-4025-B03A-AEEF5E772C2F}'" delete
                                2⤵
                                  PID:2112
                                  • C:\Windows\System32\wbem\WMIC.exe
                                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8F5643F0-3CFF-4025-B03A-AEEF5E772C2F}'" delete
                                    3⤵
                                      PID:1524
                                  • C:\Windows\system32\cmd.exe
                                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07583FE6-8F70-40F5-ABF4-AF27DF159CB2}'" delete
                                    2⤵
                                      PID:2280
                                      • C:\Windows\System32\wbem\WMIC.exe
                                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07583FE6-8F70-40F5-ABF4-AF27DF159CB2}'" delete
                                        3⤵
                                          PID:592
                                      • C:\Windows\system32\cmd.exe
                                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EF669869-899E-4911-9280-F4C0A343936C}'" delete
                                        2⤵
                                          PID:1304
                                          • C:\Windows\System32\wbem\WMIC.exe
                                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EF669869-899E-4911-9280-F4C0A343936C}'" delete
                                            3⤵
                                              PID:1640
                                          • C:\Windows\system32\cmd.exe
                                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{89DAC8CF-A341-44D8-A4F8-6376837FCD85}'" delete
                                            2⤵
                                              PID:852
                                              • C:\Windows\System32\wbem\WMIC.exe
                                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{89DAC8CF-A341-44D8-A4F8-6376837FCD85}'" delete
                                                3⤵
                                                  PID:1432
                                              • C:\Windows\system32\cmd.exe
                                                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB9FF3A2-DD33-46E9-ABCA-D8D1DFF8A144}'" delete
                                                2⤵
                                                  PID:1120
                                                  • C:\Windows\System32\wbem\WMIC.exe
                                                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB9FF3A2-DD33-46E9-ABCA-D8D1DFF8A144}'" delete
                                                    3⤵
                                                      PID:452
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FD53B4B8-F3C1-4179-860C-B8672CFF650D}'" delete
                                                    2⤵
                                                      PID:2136
                                                      • C:\Windows\System32\wbem\WMIC.exe
                                                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FD53B4B8-F3C1-4179-860C-B8672CFF650D}'" delete
                                                        3⤵
                                                          PID:1964
                                                    • C:\Windows\system32\vssvc.exe
                                                      C:\Windows\system32\vssvc.exe
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2984
                                                    • C:\Windows\System32\wbem\WMIC.exe
                                                      C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2DF73169-0006-4B2B-804B-E7F9259F305A}'" delete
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2576
                                                    • C:\Windows\System32\wbem\WMIC.exe
                                                      C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8D118557-05F4-49D2-92FD-D77C41B32532}'" delete
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1956

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files (x86)\readme.txt
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      a48d7f2cbc55c406561016d717163111

                                                      SHA1

                                                      6cbc2ffadf3975cf9c8d24576fa4db9d7c3e9443

                                                      SHA256

                                                      f6c83d830b9375ec7bb8f3485d5cae945c6bf79d95a3909fb444a8078d081bdd

                                                      SHA512

                                                      88023e98ebff62ba2e9de1b61a4f20c93c54037ce06977327ebc3474546473ce23ed6211b7a8adebe2f3153be92509c95df3766ff018aa0f5311f6897388530b