General

  • Target

    4b2358bac7fac727d1587365e2d91660b1ed44d1be95c6ff8c61e2cb9e747f19.bin.sample

  • Size

    230KB

  • Sample

    210929-yat7fsfggk

  • MD5

    ae1397fc1412a7d64c649dd6d9903bf7

  • SHA1

    d729ace39e2bf9010b0af00309a9cf6f471c6685

  • SHA256

    4b2358bac7fac727d1587365e2d91660b1ed44d1be95c6ff8c61e2cb9e747f19

  • SHA512

    44c6b48c91fe5e0c58e587ded40f1bd1820a04b2a8e6b4ce9e3a2dd443d2fd96713c14e84d3b8bdc79a54a655e83d2e1aaa229fed8f5c58c4d879708236fcb96

Score
10/10

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.click YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- 7PPc2qVdeAzQ3HuUMVy7CmF248JCEZfO76lSkvis3mfDlYjgKFw8u7tEco0dQc0d ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.click

Targets

    • Target

      4b2358bac7fac727d1587365e2d91660b1ed44d1be95c6ff8c61e2cb9e747f19.bin.sample

    • Size

      230KB

    • MD5

      ae1397fc1412a7d64c649dd6d9903bf7

    • SHA1

      d729ace39e2bf9010b0af00309a9cf6f471c6685

    • SHA256

      4b2358bac7fac727d1587365e2d91660b1ed44d1be95c6ff8c61e2cb9e747f19

    • SHA512

      44c6b48c91fe5e0c58e587ded40f1bd1820a04b2a8e6b4ce9e3a2dd443d2fd96713c14e84d3b8bdc79a54a655e83d2e1aaa229fed8f5c58c4d879708236fcb96

    Score
    10/10
    • Conti Ransomware

      Ransomware generally thought to be a successor to Ryuk.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix

Tasks