Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 10:22

General

  • Target

    38784c635de9716c09a6f11f4d76f6402b5f6638f1614ed929c7de136bb5301a.exe

  • Size

    1.0MB

  • MD5

    8c54c65f1f36c13a3b67301ada6f9744

  • SHA1

    a803a4b305415b66f22ed29d08017c286b8cb9ef

  • SHA256

    38784c635de9716c09a6f11f4d76f6402b5f6638f1614ed929c7de136bb5301a

  • SHA512

    ddce93ccd5af59fb4b9a3687664e19b2a6e69a09eff6e4504ff8de7d6420609f10f27ca4bd41b04dd9bdbe1bf76ee97f1b2c4a8ec766424a49312c753da3f748

  • SSDEEP

    24576:IBktd5tCfUsfLKX02b74GbOXHbqK3sCST/W:I6tFC8oKOmssCST/W

Malware Config

Extracted

Path

C:\Program Files (x86)\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirec7nchr45rx6ympez5rjldibnqzh7lsa56lvjvaeywhvoj3wad.onion/rw0J6Ap3LZNfxsJyo6UpClQbrgD1dzRjxZLVZep0QQEFdl01ihbHIkEvZt91EvtA YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- rw0J6Ap3LZNfxsJyo6UpClQbrgD1dzRjxZLVZep0QQEFdl01ihbHIkEvZt91EvtA ---END ID---
URLs

http://contirec7nchr45rx6ympez5rjldibnqzh7lsa56lvjvaeywhvoj3wad.onion/rw0J6Ap3LZNfxsJyo6UpClQbrgD1dzRjxZLVZep0QQEFdl01ihbHIkEvZt91EvtA

Signatures

  • Conti Ransomware

    Ransomware generally thought to be a successor to Ryuk.

  • Renames multiple (7972) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 46 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\38784c635de9716c09a6f11f4d76f6402b5f6638f1614ed929c7de136bb5301a.exe
    "C:\Users\Admin\AppData\Local\Temp\38784c635de9716c09a6f11f4d76f6402b5f6638f1614ed929c7de136bb5301a.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C15C256B-6379-4665-A338-E2D9E4C8AEA6}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C15C256B-6379-4665-A338-E2D9E4C8AEA6}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2400
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5D13C87E-1868-4E39-9103-C26EA61A00BC}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5D13C87E-1868-4E39-9103-C26EA61A00BC}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3004
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{388E9C45-2E55-4938-8617-E2FD9997E199}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{388E9C45-2E55-4938-8617-E2FD9997E199}'" delete
        3⤵
          PID:1216
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EEDBC91D-350A-445F-A5FA-8CFB634AA8B1}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EEDBC91D-350A-445F-A5FA-8CFB634AA8B1}'" delete
          3⤵
            PID:2672
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EFE98FFB-4EB3-4ED4-BAD6-C4FEB682AC20}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EFE98FFB-4EB3-4ED4-BAD6-C4FEB682AC20}'" delete
            3⤵
              PID:2124
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DAFA4823-3D11-4CA1-AB96-64EFD6C0E00F}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:804
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DAFA4823-3D11-4CA1-AB96-64EFD6C0E00F}'" delete
              3⤵
                PID:1004
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E779013E-8DB4-41F2-8EC8-A4987880D2DB}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2108
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E779013E-8DB4-41F2-8EC8-A4987880D2DB}'" delete
                3⤵
                  PID:1556
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{53318545-7FFF-47CF-BCA1-9FA9A3C81BAD}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:864
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{53318545-7FFF-47CF-BCA1-9FA9A3C81BAD}'" delete
                  3⤵
                    PID:2244
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E98F4359-BA3C-4D46-8FDE-CF4E4F23EBC6}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2016
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E98F4359-BA3C-4D46-8FDE-CF4E4F23EBC6}'" delete
                    3⤵
                      PID:2032
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FDCECBEE-F39E-4CF4-8BC4-817DB724B0BA}'" delete
                    2⤵
                      PID:3040
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FDCECBEE-F39E-4CF4-8BC4-817DB724B0BA}'" delete
                        3⤵
                          PID:2300
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{268BC89B-6DCE-4D92-9633-E60E4D4AAB39}'" delete
                        2⤵
                          PID:1880
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{268BC89B-6DCE-4D92-9633-E60E4D4AAB39}'" delete
                            3⤵
                              PID:1980
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{373ED35F-2590-4A5B-ACF1-D7091F38C86D}'" delete
                            2⤵
                              PID:2756
                              • C:\Windows\System32\wbem\WMIC.exe
                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{373ED35F-2590-4A5B-ACF1-D7091F38C86D}'" delete
                                3⤵
                                  PID:1912
                              • C:\Windows\system32\cmd.exe
                                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E1C1CFD6-10AF-4205-A8FA-66B061DB3535}'" delete
                                2⤵
                                  PID:684
                                  • C:\Windows\System32\wbem\WMIC.exe
                                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E1C1CFD6-10AF-4205-A8FA-66B061DB3535}'" delete
                                    3⤵
                                      PID:1420
                                  • C:\Windows\system32\cmd.exe
                                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B657DD0F-4AF2-40D9-9A6D-0DF2F826AED0}'" delete
                                    2⤵
                                      PID:1056
                                      • C:\Windows\System32\wbem\WMIC.exe
                                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B657DD0F-4AF2-40D9-9A6D-0DF2F826AED0}'" delete
                                        3⤵
                                          PID:1776
                                      • C:\Windows\system32\cmd.exe
                                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{56AA3474-1F18-4675-938E-301B8D794F72}'" delete
                                        2⤵
                                          PID:792
                                          • C:\Windows\System32\wbem\WMIC.exe
                                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{56AA3474-1F18-4675-938E-301B8D794F72}'" delete
                                            3⤵
                                              PID:1600
                                          • C:\Windows\system32\cmd.exe
                                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3D2B03DD-F6FC-4940-BD7F-41A38700E570}'" delete
                                            2⤵
                                              PID:3056
                                              • C:\Windows\System32\wbem\WMIC.exe
                                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3D2B03DD-F6FC-4940-BD7F-41A38700E570}'" delete
                                                3⤵
                                                  PID:452
                                              • C:\Windows\system32\cmd.exe
                                                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C6AFF417-4752-4791-B554-09E90991990E}'" delete
                                                2⤵
                                                  PID:2880
                                                  • C:\Windows\System32\wbem\WMIC.exe
                                                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C6AFF417-4752-4791-B554-09E90991990E}'" delete
                                                    3⤵
                                                      PID:996
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{437DEFDF-CA92-4104-A29A-573A1F0DE09E}'" delete
                                                    2⤵
                                                      PID:1248
                                                      • C:\Windows\System32\wbem\WMIC.exe
                                                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{437DEFDF-CA92-4104-A29A-573A1F0DE09E}'" delete
                                                        3⤵
                                                          PID:1684
                                                    • C:\Windows\system32\vssvc.exe
                                                      C:\Windows\system32\vssvc.exe
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2572

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                    Credential Access

                                                    Unsecured Credentials

                                                    1
                                                    T1552

                                                    Credentials In Files

                                                    1
                                                    T1552.001

                                                    Collection

                                                    Data from Local System

                                                    1
                                                    T1005

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files (x86)\readme.txt
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      948e44c34cf7cc57dfa17bc7e076c9f3

                                                      SHA1

                                                      ece17df8a21eb08f8d7ebafaf8e7dc9c850343fc

                                                      SHA256

                                                      81125cd4cf350d1578de9d0d3713389c831224568c30325c1c50e1afc2a79816

                                                      SHA512

                                                      c74e7177de1dcbd6c3bebaad299e96a87e92ae55753bdf0d39e48891818323c05f56cc5349ae5c105eb1288e6e807421f1406a8df837517d55e8476a79efb13a

                                                    • memory/1984-0-0x0000000000400000-0x000000000042F000-memory.dmp
                                                      Filesize

                                                      188KB

                                                    • memory/1984-1-0x0000000000400000-0x000000000042F000-memory.dmp
                                                      Filesize

                                                      188KB

                                                    • memory/1984-9-0x0000000000400000-0x000000000042F000-memory.dmp
                                                      Filesize

                                                      188KB

                                                    • memory/1984-17-0x0000000000400000-0x000000000042F000-memory.dmp
                                                      Filesize

                                                      188KB

                                                    • memory/1984-11689-0x0000000000400000-0x000000000042F000-memory.dmp
                                                      Filesize

                                                      188KB

                                                    • memory/1984-17671-0x0000000000400000-0x000000000042F000-memory.dmp
                                                      Filesize

                                                      188KB

                                                    • memory/1984-17673-0x0000000000400000-0x000000000042F000-memory.dmp
                                                      Filesize

                                                      188KB

                                                    • memory/1984-17674-0x0000000000400000-0x000000000042F000-memory.dmp
                                                      Filesize

                                                      188KB

                                                    • memory/1984-17680-0x0000000000400000-0x000000000042F000-memory.dmp
                                                      Filesize

                                                      188KB

                                                    • memory/1984-17681-0x0000000000400000-0x000000000042F000-memory.dmp
                                                      Filesize

                                                      188KB

                                                    • memory/1984-17689-0x0000000000400000-0x000000000042F000-memory.dmp
                                                      Filesize

                                                      188KB