General

  • Target

    x64.dll

  • Size

    230KB

  • Sample

    211118-lrhhrsccdl

  • MD5

    81b3b6eb0ffb0d14494b17c833281676

  • SHA1

    a6669ac884c1fb52769bd6dd5f961fec4daa2fe1

  • SHA256

    e422aa32b5f26a15aedba1bf597a163cd99c4c7777608bf05c8be3b404d825a1

  • SHA512

    cc20b2411eb2e44ab8e001cb49bd98d9ad0fc581ce56c9aff866ed87db2b2e4574ada835d4666991324d052e6f75affdaa8ab6e1dba646f81da8143bbc9daa15

Score
10/10

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.ws YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- ntR80BkpFFUDBmqQrukwVEZkxEQ5D34RVUAeZSRe86lRSjY6u0SNL9Dm67PK7DDy ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.ws

Targets

    • Target

      x64.dll

    • Size

      230KB

    • MD5

      81b3b6eb0ffb0d14494b17c833281676

    • SHA1

      a6669ac884c1fb52769bd6dd5f961fec4daa2fe1

    • SHA256

      e422aa32b5f26a15aedba1bf597a163cd99c4c7777608bf05c8be3b404d825a1

    • SHA512

      cc20b2411eb2e44ab8e001cb49bd98d9ad0fc581ce56c9aff866ed87db2b2e4574ada835d4666991324d052e6f75affdaa8ab6e1dba646f81da8143bbc9daa15

    Score
    10/10
    • Conti Ransomware

      Ransomware generally thought to be a successor to Ryuk.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix

Tasks