BlueteamConti GroupMalwareRiskVulnerability

Conti Group – Indicators of Compromise

Since the end of February, we have seen news about Conti Group including leaked information and which included detailed operations and continued association with Emotet and Cobalt Strike. We continue to observe consistent network communication between Emotet Command and Control (C2) servers and numerous auto manufacturing companies. These Emotet servers are suspected to be controlled by the Conti ransomware group.”

Technical Details

Conti is considered a ransomware-as-a-service (RaaS) model however we reason to believe they pay or contribute initial infection payloads. This allows Conti to receive a share of the proceeds from a successful attack and also may persuade the targets affiliate group’s attack. 

Initial Access

  • Spearphishing campaigns using tailored emails that contain malicious attachments
  • Malicious Word attachments often contain embedded scripts that can be used to download or drop other malware
  • TrickBot and IcedID, and/or Cobalt Strike are used to establish foothold within the environment
  • Stolen or weak Remote Desktop Protocol (RDP) credentials
  • Common vulnerabilities in external assets.

CISA and FBI have observed Conti actors using Router Scan, a penetration testing tool, to maliciously scan for and brute force routers, cameras, and network-attached storage devices with web interfaces. Additionally, actors use Kerberos attacks to attempt to get the Admin hash to conduct brute force attacks.

Vulnerability

According to a recently leaked threat actor “playbook,” Conti actors also exploit vulnerabilities in unpatched assets, such as the following, to escalate privileges

  • 2017 Microsoft Windows Server Message Block 1.0 server vulnerabilities; [7]
  • “PrintNightmare” vulnerability (CVE-2021-34527) in Windows Print spooler [8] service; and
  • “Zerologon” vulnerability (CVE-2020-1472) in Microsoft Active Directory Domain Controller systems.[9]

Persistence

Conti actors are known to exploit legitimate remote monitoring and management software and remote desktop software as backdoors to maintain persistence. The threat actors use tools already available on the network like Sysinternals, PSEXEC, mimikatz to obtain user hashes and clear text passwords. This will enable actors to escalate privileges within a domain and ultimately get the keys to the kingdom.

I have been involved in many ransomware cases over the last 12 months and seen the use of various remote management tools from N-Able, Splashtop, Teamviewer, Screenconnect and in some cases actors use trick bot malware to carry out post-exploitation tasks.

Indicators of Compromise

created_atentity_typeupdated_atvaluedescription
2022-03-18T17:45:07.433ZIPv4-Addr2022-03-18T17:45:07.516Z82[.]202[.]192[.]66Emotet C2
2022-03-18T17:45:07.433ZIPv4-Addr2022-03-18T17:45:07.516Z67[.]205[.]162[.]68Emotet C2
2022-03-18T17:45:07.433ZIPv4-Addr2022-03-18T17:45:07.516Z188[.]241[.]120[.]42Emotet C2
2022-03-18T17:45:07.433ZIPv4-Addr2022-03-18T17:45:07.516Z185[.]9[.]18[.]154Emotet C2
2022-03-18T17:45:07.433ZIPv4-Addr2022-03-18T17:45:07.516Z178[.]128[.]83[.]165Emotet C2
2022-03-18T17:45:07.433ZIPv4-Addr2022-03-18T17:45:07.516Z162[.]243[.]175[.]63Emotet C2
2022-03-18T17:45:07.433ZIPv4-Addr2022-03-18T17:45:07.516Z159[.]65[.]1[.]71Emotet C2
2022-03-18T17:45:07.433ZIPv4-Addr2022-03-18T17:45:07.516Z134[.]209[.]156[.]68Emotet C2
2022-03-18T17:45:07.433ZIPv4-Addr2022-03-18T17:45:07.516Z159[.]89[.]230[.]105Emotet C2
2022-03-18T17:45:07.433ZIPv4-Addr2022-03-18T17:45:07.516Z45[.]184[.]36[.]10Emotet C2
2022-03-18T17:45:07.921ZIPv4-Addr2022-03-18T17:45:08.006Z82[.]118[.]21[.]1Emotet C2
2022-03-18T17:45:07.433ZIPv4-Addr2022-03-18T17:45:07.516Z185[.]141[.]63[.]120Emotet C2
2022-03-18T17:45:04.811ZIPv4-Addr2022-03-18T17:45:04.901Z162[.]244[.]80[.]235Emotet C2
created_atentity_typeupdated_atvaluedescription
2022-03-18T17:45:23.131ZDomain-Name2022-03-18T17:45:23.195Zsuhuhow[.]commalicious domain
2022-03-18T17:45:22.832ZDomain-Name2022-03-18T17:45:22.903Zmihojip[.]commalicious domain
2022-03-18T17:45:22.540ZDomain-Name2022-03-18T17:45:22.608Zhewecas[.]commalicious domain
2022-03-18T17:45:22.224ZDomain-Name2022-03-18T17:45:22.338Zbalacif[.]commalicious domain
2022-03-18T17:45:21.951ZDomain-Name2022-03-18T17:45:22.021Znagahox[.]commalicious domain
2022-03-18T17:45:21.785ZDomain-Name2022-03-18T17:45:21.826Zwuvehus[.]commalicious domain
2022-03-18T17:45:21.565ZDomain-Name2022-03-18T17:45:21.645Zcodasal[.]commalicious domain
2022-03-18T17:45:21.195ZDomain-Name2022-03-18T17:45:21.335Zxekezix[.]commalicious domain
2022-03-18T17:45:20.998ZDomain-Name2022-03-18T17:45:21.040Zkirute[.]commalicious domain
2022-03-18T17:45:20.803ZDomain-Name2022-03-18T17:45:20.868Zsufebul[.]commalicious domain
2022-03-18T17:45:20.527ZDomain-Name2022-03-18T17:45:20.572Zfulujam[.]commalicious domain
2022-03-18T17:45:20.303ZDomain-Name2022-03-18T17:45:20.356Zkozoheh[.]commalicious domain
2022-03-18T17:45:20.062ZDomain-Name2022-03-18T17:45:20.116Zvafici[.]commalicious domain
2022-03-18T17:45:19.796ZDomain-Name2022-03-18T17:45:19.885Zsolobiv[.]commalicious domain
2022-03-18T17:45:19.567ZDomain-Name2022-03-18T17:45:19.632Zragojel[.]commalicious domain
2022-03-18T17:45:19.365ZDomain-Name2022-03-18T17:45:19.450Zmodasum[.]commalicious domain
2022-03-18T17:45:19.066ZDomain-Name2022-03-18T17:45:19.167Zsujaxa[.]commalicious domain
2022-03-18T17:45:18.787ZDomain-Name2022-03-18T17:45:18.825Zguvafe[.]commalicious domain
2022-03-18T17:45:18.494ZDomain-Name2022-03-18T17:45:18.570Zdohigu[.]commalicious domain
2022-03-18T17:45:18.263ZDomain-Name2022-03-18T17:45:18.345Zkipitep[.]commalicious domain
2022-03-18T17:45:17.809ZDomain-Name2022-03-18T17:45:17.914Zdubacaj[.]commalicious domain
2022-03-18T17:45:17.459ZDomain-Name2022-03-18T17:45:17.581Zfofudir[.]commalicious domain
2022-03-18T17:45:17.177ZDomain-Name2022-03-18T17:45:17.243Zdawasab[.]commalicious domain
2022-03-18T17:45:16.955ZDomain-Name2022-03-18T17:45:17.002Zwuvidi[.]commalicious domain
2022-03-18T17:45:16.699ZDomain-Name2022-03-18T17:45:16.824Znawusem[.]commalicious domain
2022-03-18T17:45:16.353ZDomain-Name2022-03-18T17:45:16.432Zwuvici[.]commalicious domain
2022-03-18T17:45:15.941ZDomain-Name2022-03-18T17:45:16.010Zkuxizi[.]commalicious domain
2022-03-18T17:45:15.696ZDomain-Name2022-03-18T17:45:15.731Zbimafu[.]commalicious domain
2022-03-18T17:45:15.360ZDomain-Name2022-03-18T17:45:15.499Zvegubu[.]commalicious domain
2022-03-18T17:45:15.089ZDomain-Name2022-03-18T17:45:15.157Zcilomum[.]commalicious domain
2022-03-18T17:45:14.840ZDomain-Name2022-03-18T17:45:14.915Zkidukes[.]commalicious domain
2022-03-18T17:45:14.658ZDomain-Name2022-03-18T17:45:14.716Zfipoleb[.]commalicious domain
2022-03-18T17:45:14.365ZDomain-Name2022-03-18T17:45:14.449Zkogasiv[.]commalicious domain
2022-03-18T17:45:14.191ZDomain-Name2022-03-18T17:45:14.235Zxegogiv[.]commalicious domain
2022-03-18T17:45:13.848ZDomain-Name2022-03-18T17:45:13.922Zbupula[.]commalicious domain
2022-03-18T17:45:13.628ZDomain-Name2022-03-18T17:45:13.665Zlipozi[.]commalicious domain
2022-03-18T17:45:13.325ZDomain-Name2022-03-18T17:45:13.418Zhepide[.]commalicious domain
2022-03-18T17:45:13.028ZDomain-Name2022-03-18T17:45:13.087Zvonavu[.]commalicious domain
2022-03-18T17:45:12.794ZDomain-Name2022-03-18T17:45:12.874Zrimurik[.]commalicious domain
2022-03-18T17:45:12.515ZDomain-Name2022-03-18T17:45:12.591Znerapo[.]commalicious domain
2022-03-18T17:45:12.147ZDomain-Name2022-03-18T17:45:12.236Zbujoke[.]commalicious domain
2022-03-18T17:45:11.696ZDomain-Name2022-03-18T17:45:11.762Zvipeced[.]commalicious domain
2022-03-18T17:45:11.440ZDomain-Name2022-03-18T17:45:11.535Ztubaho[.]commalicious domain
2022-03-18T17:45:11.079ZDomain-Name2022-03-18T17:45:11.189Zradezig[.]commalicious domain
2022-03-18T17:45:10.705ZDomain-Name2022-03-18T17:45:10.743Zkuyeguh[.]commalicious domain
2022-03-18T17:45:10.351ZDomain-Name2022-03-18T17:45:10.457Zbumoyez[.]commalicious domain
2022-03-18T17:45:09.982ZDomain-Name2022-03-18T17:45:10.066Ztifiru[.]commalicious domain
2022-03-18T17:45:09.602ZDomain-Name2022-03-18T17:45:09.754Zwezeriw[.]commalicious domain
2022-03-18T17:45:08.833ZDomain-Name2022-03-18T17:45:08.887Ztepiwo[.]commalicious domain
2022-03-18T17:45:08.486ZDomain-Name2022-03-18T17:45:08.581Zvigave[.]commalicious domain
2022-03-18T17:45:08.165ZDomain-Name2022-03-18T17:45:08.229Zmoduwoj[.]commalicious domain
2022-03-18T17:45:07.012ZDomain-Name2022-03-18T17:45:07.067Zkelowuh[.]commalicious domain
2022-03-18T17:45:06.765ZDomain-Name2022-03-18T17:45:06.860Zganobaz[.]commalicious domain
2022-03-18T17:45:06.406ZDomain-Name2022-03-18T17:45:06.540Zcajeti[.]commalicious domain
2022-03-18T17:45:05.993ZDomain-Name2022-03-18T17:45:06.127Zpazovet[.]commalicious domain
2022-03-18T17:45:05.324ZDomain-Name2022-03-18T17:45:05.413Zrexagi[.]commalicious domain
2022-03-18T17:45:04.513ZDomain-Name2022-03-18T17:45:04.622Zjegufe[.]commalicious domain
2022-03-18T17:45:04.194ZDomain-Name2022-03-18T17:45:04.260Zbarovur[.]commalicious domain
2022-03-18T17:45:03.604ZDomain-Name2022-03-18T17:45:03.828Zdihata[.]commalicious domain
2022-03-18T17:45:03.189ZDomain-Name2022-03-18T17:45:03.301Zhesovaw[.]commalicious domain
2022-03-18T17:45:02.761ZDomain-Name2022-03-18T17:45:02.841Zbuloxo[.]commalicious domain
2022-03-18T17:45:02.043ZDomain-Name2022-03-18T17:45:02.280Zvojefe[.]commalicious domain
2022-03-18T17:45:01.553ZDomain-Name2022-03-18T17:45:01.644Zpaxobuy[.]commalicious domain
2022-03-18T17:45:01.320ZDomain-Name2022-03-18T17:45:01.377Zbadiwaw[.]commalicious domain
2022-03-18T17:45:01.128ZDomain-Name2022-03-18T17:45:01.180Zfecotis[.]commalicious domain
2022-03-18T17:45:00.939ZDomain-Name2022-03-18T17:45:00.989Zjecubat[.]commalicious domain
2022-03-18T17:45:00.632ZDomain-Name2022-03-18T17:45:00.743Zpihafi[.]commalicious domain
2022-03-18T17:45:00.458ZDomain-Name2022-03-18T17:45:00.499Zpofifa[.]commalicious domain
2022-03-18T17:45:00.259ZDomain-Name2022-03-18T17:45:00.291Zhejalij[.]commalicious domain
2022-03-18T17:44:59.981ZDomain-Name2022-03-18T17:45:00.045Ztiyuzub[.]commalicious domain
2022-03-18T17:44:59.816ZDomain-Name2022-03-18T17:44:59.856Zmovufa[.]commalicious domain
2022-03-18T17:44:59.616ZDomain-Name2022-03-18T17:44:59.651Zvizosi[.]commalicious domain
2022-03-18T17:44:59.364ZDomain-Name2022-03-18T17:44:59.459Zpipipub[.]commalicious domain
2022-03-18T17:44:59.107ZDomain-Name2022-03-18T17:44:59.177Zraferif[.]commalicious domain
2022-03-18T17:44:58.906ZDomain-Name2022-03-18T17:44:58.951Zgerepa[.]commalicious domain
2022-03-18T17:44:58.658ZDomain-Name2022-03-18T17:44:58.724Zmebonux[.]commalicious domain
2022-03-18T17:44:58.505ZDomain-Name2022-03-18T17:44:58.543Zrinutov[.]commalicious domain
2022-03-18T17:44:58.357ZDomain-Name2022-03-18T17:44:58.388Zwudepen[.]commalicious domain
2022-03-18T17:44:58.154ZDomain-Name2022-03-18T17:44:58.196Ztafobi[.]commalicious domain
2022-03-18T17:44:57.676ZDomain-Name2022-03-18T17:44:57.769Zpilagop[.]commalicious domain
2022-03-18T17:44:57.518ZDomain-Name2022-03-18T17:44:57.546Zmasaxoc[.]commalicious domain
2022-03-18T17:44:57.360ZDomain-Name2022-03-18T17:44:57.401Zlujecuk[.]commalicious domain
2022-03-18T17:44:57.176ZDomain-Name2022-03-18T17:44:57.216Zhakakor[.]commalicious domain
2022-03-18T17:44:56.962ZDomain-Name2022-03-18T17:44:57.012Zbasisem[.]commalicious domain
2022-03-18T17:44:56.741ZDomain-Name2022-03-18T17:44:56.779Zsidevot[.]commalicious domain
2022-03-18T17:44:56.592ZDomain-Name2022-03-18T17:44:56.629Zrusoti[.]commalicious domain
2022-03-18T17:44:56.433ZDomain-Name2022-03-18T17:44:56.467Zderotin[.]commalicious domain
2022-03-18T17:44:56.246ZDomain-Name2022-03-18T17:44:56.302Zgucunug[.]commalicious domain
2022-03-18T17:44:55.804ZDomain-Name2022-03-18T17:44:55.843Zhireja[.]commalicious domain
2022-03-18T17:44:55.584ZDomain-Name2022-03-18T17:44:55.642Zwuluxo[.]commalicious domain
2022-03-18T17:44:55.358ZDomain-Name2022-03-18T17:44:55.410Zhoguyum[.]commalicious domain
2022-03-18T17:44:55.164ZDomain-Name2022-03-18T17:44:55.196Znewiro[.]commalicious domain
2022-03-18T17:44:54.892ZDomain-Name2022-03-18T17:44:54.987Zcomecal[.]commalicious domain
2022-01-16T21:46:40.452ZDomain-Name2022-03-18T17:44:57.983Zsazoya[.]commalicious domain
2022-01-16T17:34:16.826ZDomain-Name2022-03-18T17:45:09.420Zhidusi[.]commalicious domain
2022-01-16T17:34:16.503ZDomain-Name2022-03-18T17:45:09.094Zjoxinu[.]commalicious domain
2022-01-16T07:42:01.545ZDomain-Name2022-03-18T17:45:05.681Zdirupun[.]commalicious domain
2022-01-15T23:09:27.174ZDomain-Name2022-03-18T17:44:56.096Zwideri[.]commalicious domain

References

  • https://www.dragos.com/blog/industry-news/suspected-conti-ransomware-activity-in-the-auto-manufacturing-sector/
  • https://www.cisa.gov/uscert/ncas/alerts/aa21-265a