General

  • Target

    ContiLocker.exe.infected

  • Size

    191KB

  • Sample

    240229-jzh36aba8w

  • MD5

    732a229132d455b98038e5a23432385d

  • SHA1

    d0fb9051f8f4a9063b9f19841182b1707527f89f

  • SHA256

    2fc6d7df9252b1e2c4eb3ad7d0d29c188d87548127c44cebc40db9abe8e5aa35

  • SHA512

    3b10b9530094986882d90bf048d0cf80330d85fc6e680cc3a918d336405e235cb03b159b69d5bbba1e846e674d1db2ce5f71e85ea269aff6db963a0ebf1771f1

  • SSDEEP

    3072:QmFTIW6NmG0jQm78u+aXJzuDyyUmaP/E61VoMU9FLBD9PKigvPXNYzA9:QoTIt0GkQ2JziBUma0oVmJDhKku

Malware Config

Extracted

Path

C:\Program Files (x86)\readme.txt

Family

conti

Ransom Note
All of your files are currently encrypted by CONTI strain. As you know (if you don't - just "google it"), all of the data that has been encrypted by our software cannot be recovered by any means without contacting our team directly. If you try to use any additional recovery software - the files might be damaged, so if you are willing to try - try it on the data of the lowest value. To make sure that we REALLY CAN get your data back - we offer you to decrypt 2 random files completely free of charge. You can contact our team directly for further instructions through our website : TOR VERSION : (you should download and install TOR browser first https://torproject.org) http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ HTTPS VERSION : https://contirecovery.best YOU SHOULD BE AWARE! Just in case, if you try to ignore us. We've downloaded a pack of your internal data and are ready to publish it on out news website if you do not respond. So it will be better for both sides if you contact us as soon as possible. ---BEGIN ID--- WIzXR2lGvuQk29m1PY7u4rlctcqqD9r7P8cxcChaQuFbVn9c3SEhznrejtQj3jBf ---END ID---
URLs

http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/

https://contirecovery.best

Targets

    • Target

      ContiLocker.exe.infected

    • Size

      191KB

    • MD5

      732a229132d455b98038e5a23432385d

    • SHA1

      d0fb9051f8f4a9063b9f19841182b1707527f89f

    • SHA256

      2fc6d7df9252b1e2c4eb3ad7d0d29c188d87548127c44cebc40db9abe8e5aa35

    • SHA512

      3b10b9530094986882d90bf048d0cf80330d85fc6e680cc3a918d336405e235cb03b159b69d5bbba1e846e674d1db2ce5f71e85ea269aff6db963a0ebf1771f1

    • SSDEEP

      3072:QmFTIW6NmG0jQm78u+aXJzuDyyUmaP/E61VoMU9FLBD9PKigvPXNYzA9:QoTIt0GkQ2JziBUma0oVmJDhKku

    • Conti Ransomware

      Ransomware generally thought to be a successor to Ryuk.

    • Renames multiple (7971) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks