General

  • Target

    904e0855772f56721cc157641a26bb7963651e5a45c3bb90764328b17081abd5.bin.sample

  • Size

    190KB

  • Sample

    220120-nnzzrahgd2

  • MD5

    641d7e44b87e88608443d6423937d983

  • SHA1

    7e9f57de4eaf2fa3535c1b4f0c5fa1f33b3dd2ac

  • SHA256

    904e0855772f56721cc157641a26bb7963651e5a45c3bb90764328b17081abd5

  • SHA512

    f0c40529be05c7631bd91d94232dbc9036780565f05863c3253e273f1b84156c4cede68f594d645c52f2f8478b6c3b36e312a9bf4f78c4a94ed65fed0b2d372b

Malware Config

Extracted

Path

C:\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- ybDIfd1mzTBPYo5dyj6JZxMmDtmafJ1OF4NJyOpQSiAjMHstTJGMe570USnFTRSM ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

Targets

    • Target

      904e0855772f56721cc157641a26bb7963651e5a45c3bb90764328b17081abd5.bin.sample

    • Size

      190KB

    • MD5

      641d7e44b87e88608443d6423937d983

    • SHA1

      7e9f57de4eaf2fa3535c1b4f0c5fa1f33b3dd2ac

    • SHA256

      904e0855772f56721cc157641a26bb7963651e5a45c3bb90764328b17081abd5

    • SHA512

      f0c40529be05c7631bd91d94232dbc9036780565f05863c3253e273f1b84156c4cede68f594d645c52f2f8478b6c3b36e312a9bf4f78c4a94ed65fed0b2d372b

    • Conti Ransomware

      Ransomware generally thought to be a successor to Ryuk.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Sets service image path in registry

    • Drops startup file

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks