General

  • Target

    9b9f4e16c8d266c20186eb17bc513e2ca4a0491cbd4deaf6d68cb72f332763c1.bin.sample

  • Size

    196KB

  • Sample

    210928-lk5dysbehk

  • MD5

    9ba004f422e905f6f76082aa3cedbf93

  • SHA1

    e7e475088f143e359d7fd1bed1e7adb3fa1e3e19

  • SHA256

    9b9f4e16c8d266c20186eb17bc513e2ca4a0491cbd4deaf6d68cb72f332763c1

  • SHA512

    c604b66193f7283f8cc3a5e68f06ced606d6f52364e23816a911f4eef24f277a1c86bb26daa8ea5625069d740ec281fafa25c03099ac104a91e9ca780bafc176

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.xyz/ YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- SO9J669N2iFp7HADiEkeqEFp6JWP7GNxgCEaiFC86qriwAR6q68s6n4jIfvSDkbr ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.xyz/

Targets

    • Target

      9b9f4e16c8d266c20186eb17bc513e2ca4a0491cbd4deaf6d68cb72f332763c1.bin.sample

    • Size

      196KB

    • MD5

      9ba004f422e905f6f76082aa3cedbf93

    • SHA1

      e7e475088f143e359d7fd1bed1e7adb3fa1e3e19

    • SHA256

      9b9f4e16c8d266c20186eb17bc513e2ca4a0491cbd4deaf6d68cb72f332763c1

    • SHA512

      c604b66193f7283f8cc3a5e68f06ced606d6f52364e23816a911f4eef24f277a1c86bb26daa8ea5625069d740ec281fafa25c03099ac104a91e9ca780bafc176

    • Conti Ransomware

      Ransomware generally thought to be a successor to Ryuk.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks