General

  • Target

    a05c8129e607c6d0976d79f69c6a020d15767a9ef3a9c9f1570c5193a7b5b76b.bin

  • Size

    190KB

  • Sample

    211216-vgtmqadbhk

  • MD5

    ee328adf516df520ebe7dc79bd9d027e

  • SHA1

    75e3e543001895354dc556b413cb3a4a440bb3ad

  • SHA256

    a05c8129e607c6d0976d79f69c6a020d15767a9ef3a9c9f1570c5193a7b5b76b

  • SHA512

    e02b5eb0c5337437a7c0d19bde9ed8f08e4be5c85e529d217c5e9a214809914a1a4b82deee181f57eb0fb7389819273b822298a8e2bd56400b8d15b29210235e

Score
10/10

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.ws YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- fqAM1Wjx6ZFKZezjt1CnsVfuNcsFUvsiwLgufIXADXkqyWAWww27zBekvcfCaTzh ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.ws

Targets

    • Target

      a05c8129e607c6d0976d79f69c6a020d15767a9ef3a9c9f1570c5193a7b5b76b.bin

    • Size

      190KB

    • MD5

      ee328adf516df520ebe7dc79bd9d027e

    • SHA1

      75e3e543001895354dc556b413cb3a4a440bb3ad

    • SHA256

      a05c8129e607c6d0976d79f69c6a020d15767a9ef3a9c9f1570c5193a7b5b76b

    • SHA512

      e02b5eb0c5337437a7c0d19bde9ed8f08e4be5c85e529d217c5e9a214809914a1a4b82deee181f57eb0fb7389819273b822298a8e2bd56400b8d15b29210235e

    Score
    10/10
    • Conti Ransomware

      Ransomware generally thought to be a successor to Ryuk.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix

Tasks