General

  • Target

    dd4867c49f6080ac516b290e9dd1f131598b0222d038afccce5af55c133bf92a.bin.sample

  • Size

    190KB

  • Sample

    210928-lql5kabfap

  • MD5

    baec2ecd3c52fa1a9d0cb8c2bc8a7bea

  • SHA1

    1018f7e5f354b082427d131dbb1470893aa3d6b8

  • SHA256

    dd4867c49f6080ac516b290e9dd1f131598b0222d038afccce5af55c133bf92a

  • SHA512

    8d8acc55969b66390d327e393954a8a66193cda5cd7cc591c9e46ea82d79107ceb160447e5ed6bd3751ab5c09466134f1768c0d0de30c67ab1a143ca790466db

Score
10/10

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.best YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- gXy5leeNHCbRblHUyVHxSWKVkLaAhABYqy8Jay1cuROJc3f5o2oKHiXXC75b8aKL ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.best

Targets

    • Target

      dd4867c49f6080ac516b290e9dd1f131598b0222d038afccce5af55c133bf92a.bin.sample

    • Size

      190KB

    • MD5

      baec2ecd3c52fa1a9d0cb8c2bc8a7bea

    • SHA1

      1018f7e5f354b082427d131dbb1470893aa3d6b8

    • SHA256

      dd4867c49f6080ac516b290e9dd1f131598b0222d038afccce5af55c133bf92a

    • SHA512

      8d8acc55969b66390d327e393954a8a66193cda5cd7cc591c9e46ea82d79107ceb160447e5ed6bd3751ab5c09466134f1768c0d0de30c67ab1a143ca790466db

    Score
    10/10
    • Conti Ransomware

      Ransomware generally thought to be a successor to Ryuk.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix

Tasks