Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 16:45
Static task
static1
Behavioral task
behavioral1
Sample
da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe
Resource
win10v2004-20240802-en
General
-
Target
da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe
-
Size
511KB
-
MD5
3d9ff7ab008e83fa73805d2fb279b5e1
-
SHA1
ab25c30a8afd284f407b38282a54ccc4405f7ae4
-
SHA256
da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a
-
SHA512
9813558af0585c842f5048174ab7c97f2fc18e6bc28dddec3d485142939f036a32e1017bf8bd9fe6e84851100dbe3f0adb969d8547db93ff027473cea2c0a47f
-
SSDEEP
3072:ya23a5c8ZAdXWY7s/OJpAGiVBzoCeRZdxOnHiF2GBh3RkiBRK90fTXc:ya23a5c8Z88/Yad7e2uHP3K0c
Malware Config
Extracted
C:\ProgramData\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.top/
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (70) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exedescription ioc Process File opened for modification C:\Program Files\desktop.ini da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files (x86)\desktop.ini da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe -
Drops file in Program Files directory 64 IoCs
Processes:
da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exedescription ioc Process File opened for modification C:\Program Files\SendConfirm.midi da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File created C:\Program Files\Common Files\readme.txt da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\Crashpad\settings.dat da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\Mozilla Firefox\install.log da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\CompleteUnpublish.pps da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\RedoOpen.php da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File created C:\Program Files (x86)\readme.txt da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files (x86)\desktop.ini da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File created C:\Program Files\Crashpad\readme.txt da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File created C:\Program Files\dotnet\readme.txt da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\BackupApprove.mpg da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\InitializeStart.mov da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\7-Zip\History.txt da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File created C:\Program Files\Microsoft Office\readme.txt da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File created C:\Program Files\Mozilla Firefox\readme.txt da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\ExpandApprove.potx da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\WaitEdit.mpp da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\RestoreCompare.mpeg2 da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\7-Zip\readme.txt da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\DisconnectOptimize.asx da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\ExitSplit.xlt da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\dotnet\ThirdPartyNotices.txt da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\EditComplete.DVR-MS da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\PublishSelect.reg da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\Microsoft Office\AppXManifest.xml da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\LimitResolve.js da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\SwitchRename.ppsx da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\Microsoft Office\FileSystemMetadata.xml da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\Microsoft Office\ThinAppXManifest.xml da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\Mozilla Firefox\installation_telemetry.json da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\7-Zip\descript.ion da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File created C:\Program Files\Google\readme.txt da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\Crashpad\metadata da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\RegisterConvertTo.docm da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\7-Zip\7z.sfx da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\JoinConvertTo.tiff da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\dotnet\LICENSE.txt da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\InvokeRestore.docx da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\EditConnect.nfo da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\HideExport.ram da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\PushUnlock.ppsx da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\RenameDebug.pcx da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\desktop.ini da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\DisableWatch.ps1xml da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\Mozilla Firefox\defaultagent.ini da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.cfg da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\DenyUnblock.html da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\ResetConvertTo.clr da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\InitializeMeasure.png da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File created C:\Program Files\Microsoft Office 15\readme.txt da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\Mozilla Firefox\locale.ini da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\ExportConnect.xml da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\StartRedo.cfg da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File created C:\Program Files\Java\readme.txt da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\ClearReceive.otf da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\OpenRevoke.pdf da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\RestartEnable.mov da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe File opened for modification C:\Program Files\SearchGrant.xlsx da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2848 396 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exepid Process 396 da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe 396 da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
vssvc.exeWMIC.exedescription pid Process Token: SeBackupPrivilege 4548 vssvc.exe Token: SeRestorePrivilege 4548 vssvc.exe Token: SeAuditPrivilege 4548 vssvc.exe Token: SeIncreaseQuotaPrivilege 3476 WMIC.exe Token: SeSecurityPrivilege 3476 WMIC.exe Token: SeTakeOwnershipPrivilege 3476 WMIC.exe Token: SeLoadDriverPrivilege 3476 WMIC.exe Token: SeSystemProfilePrivilege 3476 WMIC.exe Token: SeSystemtimePrivilege 3476 WMIC.exe Token: SeProfSingleProcessPrivilege 3476 WMIC.exe Token: SeIncBasePriorityPrivilege 3476 WMIC.exe Token: SeCreatePagefilePrivilege 3476 WMIC.exe Token: SeBackupPrivilege 3476 WMIC.exe Token: SeRestorePrivilege 3476 WMIC.exe Token: SeShutdownPrivilege 3476 WMIC.exe Token: SeDebugPrivilege 3476 WMIC.exe Token: SeSystemEnvironmentPrivilege 3476 WMIC.exe Token: SeRemoteShutdownPrivilege 3476 WMIC.exe Token: SeUndockPrivilege 3476 WMIC.exe Token: SeManageVolumePrivilege 3476 WMIC.exe Token: 33 3476 WMIC.exe Token: 34 3476 WMIC.exe Token: 35 3476 WMIC.exe Token: 36 3476 WMIC.exe Token: SeIncreaseQuotaPrivilege 3476 WMIC.exe Token: SeSecurityPrivilege 3476 WMIC.exe Token: SeTakeOwnershipPrivilege 3476 WMIC.exe Token: SeLoadDriverPrivilege 3476 WMIC.exe Token: SeSystemProfilePrivilege 3476 WMIC.exe Token: SeSystemtimePrivilege 3476 WMIC.exe Token: SeProfSingleProcessPrivilege 3476 WMIC.exe Token: SeIncBasePriorityPrivilege 3476 WMIC.exe Token: SeCreatePagefilePrivilege 3476 WMIC.exe Token: SeBackupPrivilege 3476 WMIC.exe Token: SeRestorePrivilege 3476 WMIC.exe Token: SeShutdownPrivilege 3476 WMIC.exe Token: SeDebugPrivilege 3476 WMIC.exe Token: SeSystemEnvironmentPrivilege 3476 WMIC.exe Token: SeRemoteShutdownPrivilege 3476 WMIC.exe Token: SeUndockPrivilege 3476 WMIC.exe Token: SeManageVolumePrivilege 3476 WMIC.exe Token: 33 3476 WMIC.exe Token: 34 3476 WMIC.exe Token: 35 3476 WMIC.exe Token: 36 3476 WMIC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.execmd.exedescription pid Process procid_target PID 396 wrote to memory of 5080 396 da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe 88 PID 396 wrote to memory of 5080 396 da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe 88 PID 5080 wrote to memory of 3476 5080 cmd.exe 90 PID 5080 wrote to memory of 3476 5080 cmd.exe 90 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe"C:\Users\Admin\AppData\Local\Temp\da05567a6e292ab184169166ca230edaf3e8e9bc5effcb649901f589105b1b3a.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BA175DB9-2CF3-48F1-A672-0E52F9673828}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BA175DB9-2CF3-48F1-A672-0E52F9673828}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 21882⤵
- Program crash
PID:2848
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 396 -ip 3961⤵PID:3676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b09421db407d07cecd7aaa502f3d3285
SHA18eabdcbb000e14771f6fefac998eb561195dc940
SHA25695d94695f3c26ca2000a047d2d272a4552d452c8b3e6e3371ac427b3a43db30a
SHA512455e6a0494a640b4079e3b635e6d4311a55af3110f41de2c0e14c6e909d24d9839f123155a7b712012b6cc60838605857565ac7a6571dcef935a8eca7604460b