General

  • Target

    7e6d9a7da47d46be2a836c1779bb1616fba4f7c7187d71f66cff3a790f804ec3.bin.sample

  • Size

    196KB

  • Sample

    210928-lfmy4sbefp

  • MD5

    3321c504d71b9782920fae791289ed21

  • SHA1

    6039f3dd5e743024ed9d9013fb603a7051d2df00

  • SHA256

    7e6d9a7da47d46be2a836c1779bb1616fba4f7c7187d71f66cff3a790f804ec3

  • SHA512

    f694ec9f2ea38cc62d95f408bfbfaa1061ac99e5ebe9ed986326e342594a5dc7cde2895dbf32ffe519cbdc98fe564e33d91102f4fdde8b91b006cf7c53ddb645

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.xyz/ YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- Cv29U7wTICOSdKkvIPRATsktbj3T0MqrGVVXj4ZGL3wjmgKX0IimmN6Ll99hfjdQ ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.xyz/

Targets

    • Target

      7e6d9a7da47d46be2a836c1779bb1616fba4f7c7187d71f66cff3a790f804ec3.bin.sample

    • Size

      196KB

    • MD5

      3321c504d71b9782920fae791289ed21

    • SHA1

      6039f3dd5e743024ed9d9013fb603a7051d2df00

    • SHA256

      7e6d9a7da47d46be2a836c1779bb1616fba4f7c7187d71f66cff3a790f804ec3

    • SHA512

      f694ec9f2ea38cc62d95f408bfbfaa1061ac99e5ebe9ed986326e342594a5dc7cde2895dbf32ffe519cbdc98fe564e33d91102f4fdde8b91b006cf7c53ddb645

    • Conti Ransomware

      Ransomware generally thought to be a successor to Ryuk.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks