General

  • Target

    64-dll.zip

  • Size

    315KB

  • Sample

    211116-p19kdsaghk

  • MD5

    80562c8190081d77ba23bf496398f007

  • SHA1

    44f9cc5c9fb07316c8b2059d2e31d197dbb58ad7

  • SHA256

    225572a8f131f5c3ef8f354b60de12c6a3788d37cd88cdaa59fd0e22881ba0a9

  • SHA512

    602b05ba235be606f48f13274a3a7050c96044d36255f8bc1e95297b64b15ef5a4f4024bcb30019f50ff17dd4d9275b190ab98c869181c4309e026cf0e90f393

Score
10/10

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.ws YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- wSpHH7e2NMHQ5dF3CSF5k29fvPRrxASNCdHphh0cOIGmOYvJHhhhcCmIpcX9XbW9 ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.ws

Targets

    • Target

      d9e22fee4d6961d7917429968891637e0c05e8c55e0c907c1cfa3a59482c687f

    • Size

      538KB

    • MD5

      b45bc7def43bf26c5b2a3f60c9de2406

    • SHA1

      b2994cb2feb5bddb363103805a7296104e0383ef

    • SHA256

      d9e22fee4d6961d7917429968891637e0c05e8c55e0c907c1cfa3a59482c687f

    • SHA512

      9fec6d42441f05871da3e9d520635c38e50c82e5c70405a598c521aa273336183a46a239db881346f6aada89408b91e655cd49d25e717d871312b4c01c7d315b

    Score
    10/10
    • Conti Ransomware

      Ransomware generally thought to be a successor to Ryuk.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix

Tasks