Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-03-2024 04:41

General

  • Target

    14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe

  • Size

    192KB

  • MD5

    0c4502d6655264a9aa420274a0ddeaeb

  • SHA1

    b5510bd27327c7278843736aac085e16a508ed99

  • SHA256

    14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a

  • SHA512

    21a8c7a83d5e0bb8b33182dee858e623887b308fb104f31a585227ab9507f910a6d5beffcd6d6a9dbe6180d2ac4262d4a82d308c73544d31dcd547a263a9b5e7

  • SSDEEP

    3072:VWiyCqWkIcWoD0SrFykuOaXKcvQuoR0ainj9LaIRaRGbOwzidLEt1Jwm:iCqWkxg8toKcvQuk0dRTaACY1ym

Malware Config

Extracted

Path

C:\Program Files (x86)\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.best YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- iPSfXKKRgFnJEtDOd17KpJmc4TBmOqEMkoiLBe656Z30ztres0tc7mzDXrGw1twN ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.best

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Renames multiple (7968) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 46 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe
    "C:\Users\Admin\AppData\Local\Temp\14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4CAEAF13-4826-4421-825E-BA845C1D8E46}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4CAEAF13-4826-4421-825E-BA845C1D8E46}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2508
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CCB3571B-7BA6-4B37-AFFE-17356E5670F9}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CCB3571B-7BA6-4B37-AFFE-17356E5670F9}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2392
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A3972B6B-946F-4910-A92F-ADF310231A24}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A3972B6B-946F-4910-A92F-ADF310231A24}'" delete
        3⤵
          PID:2956
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{861906C3-9C2E-4652-B87E-2AEEA61D4CC3}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{861906C3-9C2E-4652-B87E-2AEEA61D4CC3}'" delete
          3⤵
            PID:2432
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6FEB41CC-EF4C-4741-B148-8F420CDDBFE7}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2648
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6FEB41CC-EF4C-4741-B148-8F420CDDBFE7}'" delete
            3⤵
              PID:2716
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5B6F56B9-8BD7-4062-A0D4-165D4CC01A61}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2712
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5B6F56B9-8BD7-4062-A0D4-165D4CC01A61}'" delete
              3⤵
                PID:1608
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{04A8E7CA-DAF3-4C9C-A31B-202FD2AD3052}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2020
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{04A8E7CA-DAF3-4C9C-A31B-202FD2AD3052}'" delete
                3⤵
                  PID:1240
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D491F645-097A-47D2-B1FE-B030ECA46B58}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1852
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D491F645-097A-47D2-B1FE-B030ECA46B58}'" delete
                  3⤵
                    PID:1948
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4F5AF87F-91B0-4148-8D25-A6E3C7D5261B}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2292
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4F5AF87F-91B0-4148-8D25-A6E3C7D5261B}'" delete
                    3⤵
                      PID:1376
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EC354C0-E460-4212-9DBD-35887D7F039C}'" delete
                    2⤵
                      PID:2784
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EC354C0-E460-4212-9DBD-35887D7F039C}'" delete
                        3⤵
                          PID:356
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6AE5762F-D3E5-42E8-B593-27569CD51610}'" delete
                        2⤵
                          PID:812
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6AE5762F-D3E5-42E8-B593-27569CD51610}'" delete
                            3⤵
                              PID:2888
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4CD08B63-DF1A-4905-975C-2C79D06AEF3B}'" delete
                            2⤵
                              PID:1968
                              • C:\Windows\System32\wbem\WMIC.exe
                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4CD08B63-DF1A-4905-975C-2C79D06AEF3B}'" delete
                                3⤵
                                  PID:2164
                              • C:\Windows\system32\cmd.exe
                                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F78C8D4D-07A5-4C13-A91F-53E51AC04E47}'" delete
                                2⤵
                                  PID:2652
                                  • C:\Windows\System32\wbem\WMIC.exe
                                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F78C8D4D-07A5-4C13-A91F-53E51AC04E47}'" delete
                                    3⤵
                                      PID:2468
                                  • C:\Windows\system32\cmd.exe
                                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{47AE91EE-B05B-4A1E-8EFB-A033816B0334}'" delete
                                    2⤵
                                      PID:384
                                      • C:\Windows\System32\wbem\WMIC.exe
                                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{47AE91EE-B05B-4A1E-8EFB-A033816B0334}'" delete
                                        3⤵
                                          PID:772
                                      • C:\Windows\system32\cmd.exe
                                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F4FC0231-DC89-4942-AF6C-12A842E588A8}'" delete
                                        2⤵
                                          PID:908
                                          • C:\Windows\System32\wbem\WMIC.exe
                                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F4FC0231-DC89-4942-AF6C-12A842E588A8}'" delete
                                            3⤵
                                              PID:1400
                                          • C:\Windows\system32\cmd.exe
                                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EA8B0303-2EA2-4878-9F11-FCA6F8BF8696}'" delete
                                            2⤵
                                              PID:1652
                                              • C:\Windows\System32\wbem\WMIC.exe
                                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EA8B0303-2EA2-4878-9F11-FCA6F8BF8696}'" delete
                                                3⤵
                                                  PID:612
                                              • C:\Windows\system32\cmd.exe
                                                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{032A655B-93A2-4C4E-B04D-2BE0BAF8010E}'" delete
                                                2⤵
                                                  PID:3040
                                                  • C:\Windows\System32\wbem\WMIC.exe
                                                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{032A655B-93A2-4C4E-B04D-2BE0BAF8010E}'" delete
                                                    3⤵
                                                      PID:448
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{42230C3C-1DDF-484B-89B7-EB2DB4CDF51D}'" delete
                                                    2⤵
                                                      PID:2060
                                                      • C:\Windows\System32\wbem\WMIC.exe
                                                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{42230C3C-1DDF-484B-89B7-EB2DB4CDF51D}'" delete
                                                        3⤵
                                                          PID:344
                                                    • C:\Windows\system32\vssvc.exe
                                                      C:\Windows\system32\vssvc.exe
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2516

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                    Credential Access

                                                    Unsecured Credentials

                                                    1
                                                    T1552

                                                    Credentials In Files

                                                    1
                                                    T1552.001

                                                    Collection

                                                    Data from Local System

                                                    1
                                                    T1005

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files (x86)\readme.txt
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      ceaa77d1461263a97b5ebdd0c8c23a77

                                                      SHA1

                                                      601a3b437803e903a178516218146806cc93db12

                                                      SHA256

                                                      a35ab41d505749753d8f5a5043f1b6234d1a20dad75e4c9863a3535d53d8b420

                                                      SHA512

                                                      8fd2c205883bb195498ea391632c064ffc7929c6c4fe50e5c3873eabcda2cb43e7a0a48462bb0f9011775b79e1057407fb2003962f8479fd574e42e46316d08b