General

  • Target

    3125aa67fc6e09a00aad39e0eb8024b849d54de353b1a45b5297d4c5d5e87941.dll

  • Size

    190KB

  • Sample

    211217-mk49madeb7

  • MD5

    ae32496289a4b4e4f670127849517ccf

  • SHA1

    b96d0b726e1a2ff46847db035599291b8423aff4

  • SHA256

    3125aa67fc6e09a00aad39e0eb8024b849d54de353b1a45b5297d4c5d5e87941

  • SHA512

    37a0c038dbe85d51b885a1ece0bfd096d162ecd93ea1489c2efd5c23d0de2abedb754ce62b9e09ad3f24306ec34dbe5deab026000d727187c6ce94bc2617dffb

Score
10/10

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.ws YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- XjezdRHFUimUr0tH8ArgmB2GSC70BzFRJYEeECCr4z5a0x6WoIRHtqlcNzOjkZOq ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.ws

Targets

    • Target

      3125aa67fc6e09a00aad39e0eb8024b849d54de353b1a45b5297d4c5d5e87941.dll

    • Size

      190KB

    • MD5

      ae32496289a4b4e4f670127849517ccf

    • SHA1

      b96d0b726e1a2ff46847db035599291b8423aff4

    • SHA256

      3125aa67fc6e09a00aad39e0eb8024b849d54de353b1a45b5297d4c5d5e87941

    • SHA512

      37a0c038dbe85d51b885a1ece0bfd096d162ecd93ea1489c2efd5c23d0de2abedb754ce62b9e09ad3f24306ec34dbe5deab026000d727187c6ce94bc2617dffb

    Score
    10/10
    • Conti Ransomware

      Ransomware generally thought to be a successor to Ryuk.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix

Tasks