General

  • Target

    17495c9f9e33735ff80a555c9308b40e10ddd94cfb796fb5a7f28a397e2acc0d.bin.sample

  • Size

    196KB

  • Sample

    210928-jpt3nsbag2

  • MD5

    9cbddc4d10fc0e6b7b1876d16240aae4

  • SHA1

    ac9b31bf63ece57f059c4ba29189e1ab5fc126d0

  • SHA256

    17495c9f9e33735ff80a555c9308b40e10ddd94cfb796fb5a7f28a397e2acc0d

  • SHA512

    4c04b2244f755122eed5281d898480706297c1152aa5c293101eb51b47b5e0f50c7aa643fdcad68bd1212f709885245933a49da41bf676d622f8d810c06c5464

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.xyz/ YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- Qce0EFpjBruV4DsoHAq1CrGLbCFsBSFJ6Ay5Ca7nWhamHuH4CerYOAjyKbqC4XNA ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.xyz/

Targets

    • Target

      17495c9f9e33735ff80a555c9308b40e10ddd94cfb796fb5a7f28a397e2acc0d.bin.sample

    • Size

      196KB

    • MD5

      9cbddc4d10fc0e6b7b1876d16240aae4

    • SHA1

      ac9b31bf63ece57f059c4ba29189e1ab5fc126d0

    • SHA256

      17495c9f9e33735ff80a555c9308b40e10ddd94cfb796fb5a7f28a397e2acc0d

    • SHA512

      4c04b2244f755122eed5281d898480706297c1152aa5c293101eb51b47b5e0f50c7aa643fdcad68bd1212f709885245933a49da41bf676d622f8d810c06c5464

    • Conti Ransomware

      Ransomware generally thought to be a successor to Ryuk.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks