Analysis
-
max time kernel
94s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 17:19
Static task
static1
Behavioral task
behavioral1
Sample
513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe
Resource
win10v2004-20240802-en
General
-
Target
513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe
-
Size
511KB
-
MD5
772cf40cf86d569715fc1feb47072d1b
-
SHA1
f51c62c00d157d449e3739f1a104237d9e764c8a
-
SHA256
513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4
-
SHA512
25a882ec342917e3d5fe200a7927c4afa2dbcb989108e66e0ed502efa9ce6d42c73f965eb60fa316d49f344f09a7cbe63a10f68c649544801f75cac0ef9e4422
-
SSDEEP
3072:TPUE8IW6NmG0jQm78rmaZoDyyUmaP/E61VoMU9FLBD9PKigvPXNYzA9QKjhD:TPUE8It0GkXRBUma0oVmJDhKkuQqD
Malware Config
Extracted
C:\ProgramData\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.best
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (75) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Program Files\desktop.ini 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files (x86)\desktop.ini 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Common Files\readme.txt 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Windows NT 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files (x86)\Windows Sidebar 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\dotnet\ThirdPartyNotices.txt 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\ConnectWatch.pps 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\InvokeConnect.xhtml 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\SyncPush.mpp 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\WatchDisconnect.tif 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Windows Sidebar 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Crashpad\settings.dat 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Mozilla Firefox\application.ini 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\CompareBackup.ps1 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\CopyGroup.css 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File created C:\Program Files\dotnet\readme.txt 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\PushSend.cfg 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\ResolveSend.txt 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\EnableGroup.odt 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\ExpandEnter.jfif 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\GrantFormat.emz 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\PublishTest.xht 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\SearchSkip.txt 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\UnpublishRequest.i64 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\desktop.ini 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\DisconnectSearch.m1v 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File created C:\Program Files (x86)\readme.txt 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files (x86)\Windows Defender 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\7-Zip\License.txt 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\ModifiableWindowsApps 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\RestoreReset.mht 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Windows Photo Viewer 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files (x86)\Windows Media Player 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\dotnet\LICENSE.txt 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Microsoft Office\FileSystemMetadata.xml 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Microsoft Office\ThinAppXManifest.xml 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\EnableRestart.xltm 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Windows Mail 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Mozilla Firefox\installation_telemetry.json 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Mozilla Firefox\install.log 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files (x86)\Windows Mail 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File created C:\Program Files\Microsoft Office\readme.txt 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\UninstallRead.vstx 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Windows Defender 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\UsePublish.wmv 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files (x86)\Windows NT 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Crashpad\metadata 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\BackupRegister.ps1 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\SelectUninstall.mpa 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\MergeResize.ini 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Windows Security 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File created C:\Program Files\Google\readme.txt 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Microsoft Office\AppXManifest.xml 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\ConvertSet.wpl 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\DismountRepair.ps1 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe File opened for modification C:\Program Files\LockBlock.doc 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2292 2256 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2256 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe 2256 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeBackupPrivilege 1760 vssvc.exe Token: SeRestorePrivilege 1760 vssvc.exe Token: SeAuditPrivilege 1760 vssvc.exe Token: SeIncreaseQuotaPrivilege 4488 WMIC.exe Token: SeSecurityPrivilege 4488 WMIC.exe Token: SeTakeOwnershipPrivilege 4488 WMIC.exe Token: SeLoadDriverPrivilege 4488 WMIC.exe Token: SeSystemProfilePrivilege 4488 WMIC.exe Token: SeSystemtimePrivilege 4488 WMIC.exe Token: SeProfSingleProcessPrivilege 4488 WMIC.exe Token: SeIncBasePriorityPrivilege 4488 WMIC.exe Token: SeCreatePagefilePrivilege 4488 WMIC.exe Token: SeBackupPrivilege 4488 WMIC.exe Token: SeRestorePrivilege 4488 WMIC.exe Token: SeShutdownPrivilege 4488 WMIC.exe Token: SeDebugPrivilege 4488 WMIC.exe Token: SeSystemEnvironmentPrivilege 4488 WMIC.exe Token: SeRemoteShutdownPrivilege 4488 WMIC.exe Token: SeUndockPrivilege 4488 WMIC.exe Token: SeManageVolumePrivilege 4488 WMIC.exe Token: 33 4488 WMIC.exe Token: 34 4488 WMIC.exe Token: 35 4488 WMIC.exe Token: 36 4488 WMIC.exe Token: SeIncreaseQuotaPrivilege 4488 WMIC.exe Token: SeSecurityPrivilege 4488 WMIC.exe Token: SeTakeOwnershipPrivilege 4488 WMIC.exe Token: SeLoadDriverPrivilege 4488 WMIC.exe Token: SeSystemProfilePrivilege 4488 WMIC.exe Token: SeSystemtimePrivilege 4488 WMIC.exe Token: SeProfSingleProcessPrivilege 4488 WMIC.exe Token: SeIncBasePriorityPrivilege 4488 WMIC.exe Token: SeCreatePagefilePrivilege 4488 WMIC.exe Token: SeBackupPrivilege 4488 WMIC.exe Token: SeRestorePrivilege 4488 WMIC.exe Token: SeShutdownPrivilege 4488 WMIC.exe Token: SeDebugPrivilege 4488 WMIC.exe Token: SeSystemEnvironmentPrivilege 4488 WMIC.exe Token: SeRemoteShutdownPrivilege 4488 WMIC.exe Token: SeUndockPrivilege 4488 WMIC.exe Token: SeManageVolumePrivilege 4488 WMIC.exe Token: 33 4488 WMIC.exe Token: 34 4488 WMIC.exe Token: 35 4488 WMIC.exe Token: 36 4488 WMIC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2256 wrote to memory of 1220 2256 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe 88 PID 2256 wrote to memory of 1220 2256 513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe 88 PID 1220 wrote to memory of 4488 1220 cmd.exe 90 PID 1220 wrote to memory of 4488 1220 cmd.exe 90 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe"C:\Users\Admin\AppData\Local\Temp\513c18df31e04137e97b90bdc36da10bf2cb1036f0911ab14ab46fc630149ca4.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{70143ADF-5466-4A13-84A7-BA59735813EC}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{70143ADF-5466-4A13-84A7-BA59735813EC}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 21762⤵
- Program crash
PID:2292
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2256 -ip 22561⤵PID:2448
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58f6296784a2d2a437c579768503f8737
SHA1937b7bab4c20d01d8c9d324c830a14f73cb534a8
SHA256946ca299d775712a93ca6d5daf44b96c986385a584001bf40730eebe86df9071
SHA512f798844b0b44ee8baeba06caf9ac994bc8ad454a9923894567f04154eeeaccd5a171262bf8d0f69356cbed40356f194bf0d7d069ab3c7ba6741642d1e0b0673d