General

  • Target

    ac07fd904aaf9359967685d75918dcc6dbf9b78296e70fee8d6738e069845132.bin.sample

  • Size

    190KB

  • Sample

    210928-j43ncsbbb7

  • MD5

    419af91172833a6510b63d2a943e66b5

  • SHA1

    df341a704f1a38cfa8658e60f945e94624387d65

  • SHA256

    ac07fd904aaf9359967685d75918dcc6dbf9b78296e70fee8d6738e069845132

  • SHA512

    16a73062c6f1b63a7b68f516c92ad66e22a24566fa69ae0c2fa1891883fb296324719e736b8afb51c25f90dde053ff0ff2a8c5c95e0bf6c33ade521240c06ba7

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.top YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- naq5AMTsgVUbW6jg8uaP2DLOVlIK7btuzXvdAZNuZqs13pz4St9W9HBmu4f4wjrb ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.top

Targets

    • Target

      ac07fd904aaf9359967685d75918dcc6dbf9b78296e70fee8d6738e069845132.bin.sample

    • Size

      190KB

    • MD5

      419af91172833a6510b63d2a943e66b5

    • SHA1

      df341a704f1a38cfa8658e60f945e94624387d65

    • SHA256

      ac07fd904aaf9359967685d75918dcc6dbf9b78296e70fee8d6738e069845132

    • SHA512

      16a73062c6f1b63a7b68f516c92ad66e22a24566fa69ae0c2fa1891883fb296324719e736b8afb51c25f90dde053ff0ff2a8c5c95e0bf6c33ade521240c06ba7

    • Conti Ransomware

      Ransomware generally thought to be a successor to Ryuk.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks