General

  • Target

    863d82a4eb70e21ae6284b2aa4682733802de0a0675eec6253b69447a8c7383f

  • Size

    371KB

  • Sample

    211124-mlpwbscdeq

  • MD5

    fdc42c395d6982af8b045581fcb0a6df

  • SHA1

    bebee875a7cb6d577dd382f50f9414f3dacc3db1

  • SHA256

    863d82a4eb70e21ae6284b2aa4682733802de0a0675eec6253b69447a8c7383f

  • SHA512

    13dd40c0a7eb84c33d529bca4c1e8a3ea3124fd520508f465eb41a3b284a7eb00ca841fbe1899b0447da0d29f72fceb3cdade18dd636f7e3b8e493b00d4973d5

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.ws YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- nzKkndEx0rDO46nuddkFGEIxa62VSAT2C2xmT96cSpAZpL7OzCT3F4B1OocgSH1o ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.ws

Targets

    • Target

      863d82a4eb70e21ae6284b2aa4682733802de0a0675eec6253b69447a8c7383f

    • Size

      371KB

    • MD5

      fdc42c395d6982af8b045581fcb0a6df

    • SHA1

      bebee875a7cb6d577dd382f50f9414f3dacc3db1

    • SHA256

      863d82a4eb70e21ae6284b2aa4682733802de0a0675eec6253b69447a8c7383f

    • SHA512

      13dd40c0a7eb84c33d529bca4c1e8a3ea3124fd520508f465eb41a3b284a7eb00ca841fbe1899b0447da0d29f72fceb3cdade18dd636f7e3b8e493b00d4973d5

    • Conti Ransomware

      Ransomware generally thought to be a successor to Ryuk.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks