General

  • Target

    732e207d32fe4296e6cf0b4e874111e551a9490329e662fe42958e08ef3a9884.bin.sample

  • Size

    206KB

  • Sample

    211005-klygcshgfr

  • MD5

    f9234840f07c5cfe75b482275a63f549

  • SHA1

    8fbc27b26c4c582b5764eacf897a89fe74c0a88d

  • SHA256

    732e207d32fe4296e6cf0b4e874111e551a9490329e662fe42958e08ef3a9884

  • SHA512

    d47d3a1fd0555da513c0a768d71b7eb19c9adb0df7a04431e74235a02fc37aa22a23beec3757ff1ce3b4370915ff07f431c1d8e26db3704188c1d9708a583ba6

Score
10/10

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.click/ YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- dvTyjJN89zAOzGONw3JF0DDEokfNVuxhJsqkqCL6IRZHU5RJHhTaw9KPZjVh7k3z ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.click/

Targets

    • Target

      732e207d32fe4296e6cf0b4e874111e551a9490329e662fe42958e08ef3a9884.bin.sample

    • Size

      206KB

    • MD5

      f9234840f07c5cfe75b482275a63f549

    • SHA1

      8fbc27b26c4c582b5764eacf897a89fe74c0a88d

    • SHA256

      732e207d32fe4296e6cf0b4e874111e551a9490329e662fe42958e08ef3a9884

    • SHA512

      d47d3a1fd0555da513c0a768d71b7eb19c9adb0df7a04431e74235a02fc37aa22a23beec3757ff1ce3b4370915ff07f431c1d8e26db3704188c1d9708a583ba6

    Score
    10/10
    • Conti Ransomware

      Ransomware generally thought to be a successor to Ryuk.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

MITRE ATT&CK Matrix

Tasks