General

  • Target

    64f1a2e5f52292fba8f64a851c466d558f1607cac783f30015f6df9e0dbce1c5.bin.sample

  • Size

    185KB

  • Sample

    210928-y6348sdab2

  • MD5

    3a3001ecddb08440a659d49e4e29a697

  • SHA1

    124d9ce50a4b0dfa0b150b44c77c85cd2589148c

  • SHA256

    64f1a2e5f52292fba8f64a851c466d558f1607cac783f30015f6df9e0dbce1c5

  • SHA512

    5b08e11eded00c94995c7d1d3e3ad195461dbe978618cdc638099dec8d52d39874b48cdfd4798ad82d3f3dc5cfaa4b5196c127c51a77779e20d6558a46f3275f

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://m232fdxbfmbrcehbrj5iayknxnggf6niqfj6x4iedrgtab4qupzjlaid.onion HTTPS VERSION : https://contirecovery.best YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- uG6KnsfcpKif5pdzeNG1nEacrfgfoJGhcGpa2cKwifp06Cr9jfTQdRHyOpquKrZU ---END ID---
URLs

http://m232fdxbfmbrcehbrj5iayknxnggf6niqfj6x4iedrgtab4qupzjlaid.onion

https://contirecovery.best

Targets

    • Target

      64f1a2e5f52292fba8f64a851c466d558f1607cac783f30015f6df9e0dbce1c5.bin.sample

    • Size

      185KB

    • MD5

      3a3001ecddb08440a659d49e4e29a697

    • SHA1

      124d9ce50a4b0dfa0b150b44c77c85cd2589148c

    • SHA256

      64f1a2e5f52292fba8f64a851c466d558f1607cac783f30015f6df9e0dbce1c5

    • SHA512

      5b08e11eded00c94995c7d1d3e3ad195461dbe978618cdc638099dec8d52d39874b48cdfd4798ad82d3f3dc5cfaa4b5196c127c51a77779e20d6558a46f3275f

    • Conti Ransomware

      Ransomware generally thought to be a successor to Ryuk.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks