General

  • Target

    b587d049e9fae11f4fe70d5f6c9007f99483f683ee55217110094206bd6a92f2

  • Size

    148KB

  • Sample

    201109-ec5378zvlj

  • MD5

    291e1ce9cd3ea77fb64937d3212e8ef6

  • SHA1

    68fd5b77f7e6824545664a620a62de630948e4b0

  • SHA256

    b587d049e9fae11f4fe70d5f6c9007f99483f683ee55217110094206bd6a92f2

  • SHA512

    a63ef33ee1fa00e0bf9e395a9f3ed8793b1dcc1b90a1bf5e7d8dcae5e9fb28cb28eaf0c658883d66566a0eef6986e7377147ed26310d2e3e79d71e223cae1633

Malware Config

Extracted

Path

C:\C6AD3-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .c6ad3 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_c6ad3: GCYqWbouzflxtQSMfk/HQ6xBM7T9nFLWUbGg1fTuulcEDS+eC5 VwHVzaniPys28rTjqll5hNM6swFb67PGi8boYukW6+ClcObzRf o0JgsFbabqA8slHiKOXtS+ay3UK4+C3HcPl440axTKFR7ZJA49 DdBW1a8CDmcVJJjgsjFsjmIzBfQsIt0PbYIHrvcRL3gq6tG6lg gU5VZBRixBAKJPylnUzp0DmKtJogx3NdNcis4if4pyL1n9xK5z 28IvpeOhBB80Mb0f0Bn9tUImTGCbStwac=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Program Files\VideoLAN\VLC\lua\http\js\C6AD3-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .c6ad3 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_c6ad3: GCYqWbouzflxtQSMfk/HQ6xBM7T9nFLWUbGg1fTuulcEDS+eC5 VwHVzaniPys28rTjqll5hNM6swFb67PGi8boYukW6+ClcObzRf o0JgsFbabqA8slHiKOXtS+ay3UK4+C3HcPl440axTKFR7ZJA49 DdBW1a8CDmcVJJjgsjFsjmIzBfQsIt0PbYIHrvcRL3gq6tG6lg gU5VZBRixBAKJPylnUzp0DmKtJogx3NdNcis4if4pyL1n9xK5z 28IvpeOhBB80Mb0f0Bn9tUImTGCbStwac=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .c6ad3 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_c6ad3: GCYqWbouzflxtQSMfk/HQ6xBM7T9nFLWUbGg1fTuulcEDS+eC5 VwHVzaniPys28rTjqll5hNM6swFb67PGi8boYukW6+ClcObzRf o0JgsFbabqA8slHiKOXtS+ay3UK4+C3HcPl440axTKFR7ZJA49 DdBW1a8CDmcVJJjgsjFsjmIzBfQsIt0PbYIHrvcRL3gq6tG6lg gU5VZBRixBAKJPylnUzp0DmKtJogx3NdNcis4if4pyL1n9xK5z 28IvpeOhBB80Mb0f0Bn9tUImTGCbStwac=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Program Files (x86)\Microsoft Office\Templates\1033\C6AD3-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .c6ad3 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_c6ad3: GCYqWbouzflxtQSMfk/HQ6xBM7T9nFLWUbGg1fTuulcEDS+eC5 VwHVzaniPys28rTjqll5hNM6swFb67PGi8boYukW6+ClcObzRf o0JgsFbabqA8slHiKOXtS+ay3UK4+C3HcPl440axTKFR7ZJA49 DdBW1a8CDmcVJJjgsjFsjmIzBfQsIt0PbYIHrvcRL3gq6tG6lg gU5VZBRixBAKJPylnUzp0DmKtJogx3NdNcis4if4pyL1n9xK5z 28IvpeOhBB80Mb0f0Bn9tUImTGCbStwac=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .c6ad3 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_c6ad3: GCYqWbouzflxtQSMfk/HQ6xBM7T9nFLWUbGg1fTuulcEDS+eC5 VwHVzaniPys28rTjqll5hNM6swFb67PGi8boYukW6+ClcObzRf o0JgsFbabqA8slHiKOXtS+ay3UK4+C3HcPl440axTKFR7ZJA49 DdBW1a8CDmcVJJjgsjFsjmIzBfQsIt0PbYIHrvcRL3gq6tG6lg gU5VZBRixBAKJPylnUzp0DmKtJogx3NdNcis4if4pyL1n9xK5z 28IvpeOhBB80Mb0f0Bn9tUImTGCbStwac=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .c6ad3 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_c6ad3: GCYqWbouzflxtQSMfk/HQ6xBM7T9nFLWUbGg1fTuulcEDS+eC5 VwHVzaniPys28rTjqll5hNM6swFb67PGi8boYukW6+ClcObzRf o0JgsFbabqA8slHiKOXtS+ay3UK4+C3HcPl440axTKFR7ZJA49 DdBW1a8CDmcVJJjgsjFsjmIzBfQsIt0PbYIHrvcRL3gq6tG6lg gU5VZBRixBAKJPylnUzp0DmKtJogx3NdNcis4if4pyL1n9xK5z 28IvpeOhBB80Mb0f0Bn9tUImTGCbStwac=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Users\Public\Libraries\375DC-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .375dc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_375dc: 101LMbm/7R/MviPyx+GD0/P0RdJv4gCqDmGn5WkD2zx0fFkOPz /BJt1Wg0GIRW/JdomFBMMYR2b7Z3lGM61uNSyQolsPL318bzRf o+uHa8/u0fpt0CVkQQCahQYF0LS9vdU8d9PYoYvkbnd4hrNvZa +Kk8wtNUscRFfjRP6mTXkmw9PuyQR5+q8uP9R3PaEdg8UjJPLd 76aUqnNY/98DiOcLWWKlM8cjbroD1B+dejBELaS8muUJmUWBr3 nfHhinSnXnz2tGp4bSBfcd9HGoF8v9PCo=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Users\Admin\AppData\Local\Comms\UnistoreDB\375DC-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .375dc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_375dc: 101LMbm/7R/MviPyx+GD0/P0RdJv4gCqDmGn5WkD2zx0fFkOPz /BJt1Wg0GIRW/JdomFBMMYR2b7Z3lGM61uNSyQolsPL318bzRf o+uHa8/u0fpt0CVkQQCahQYF0LS9vdU8d9PYoYvkbnd4hrNvZa +Kk8wtNUscRFfjRP6mTXkmw9PuyQR5+q8uP9R3PaEdg8UjJPLd 76aUqnNY/98DiOcLWWKlM8cjbroD1B+dejBELaS8muUJmUWBr3 nfHhinSnXnz2tGp4bSBfcd9HGoF8v9PCo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .375dc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_375dc: 101LMbm/7R/MviPyx+GD0/P0RdJv4gCqDmGn5WkD2zx0fFkOPz /BJt1Wg0GIRW/JdomFBMMYR2b7Z3lGM61uNSyQolsPL318bzRf o+uHa8/u0fpt0CVkQQCahQYF0LS9vdU8d9PYoYvkbnd4hrNvZa +Kk8wtNUscRFfjRP6mTXkmw9PuyQR5+q8uP9R3PaEdg8UjJPLd 76aUqnNY/98DiOcLWWKlM8cjbroD1B+dejBELaS8muUJmUWBr3 nfHhinSnXnz2tGp4bSBfcd9HGoF8v9PCo=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\375DC-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .375dc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_375dc: 101LMbm/7R/MviPyx+GD0/P0RdJv4gCqDmGn5WkD2zx0fFkOPz /BJt1Wg0GIRW/JdomFBMMYR2b7Z3lGM61uNSyQolsPL318bzRf o+uHa8/u0fpt0CVkQQCahQYF0LS9vdU8d9PYoYvkbnd4hrNvZa +Kk8wtNUscRFfjRP6mTXkmw9PuyQR5+q8uP9R3PaEdg8UjJPLd 76aUqnNY/98DiOcLWWKlM8cjbroD1B+dejBELaS8muUJmUWBr3 nfHhinSnXnz2tGp4bSBfcd9HGoF8v9PCo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .375dc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_375dc: 101LMbm/7R/MviPyx+GD0/P0RdJv4gCqDmGn5WkD2zx0fFkOPz /BJt1Wg0GIRW/JdomFBMMYR2b7Z3lGM61uNSyQolsPL318bzRf o+uHa8/u0fpt0CVkQQCahQYF0LS9vdU8d9PYoYvkbnd4hrNvZa +Kk8wtNUscRFfjRP6mTXkmw9PuyQR5+q8uP9R3PaEdg8UjJPLd 76aUqnNY/98DiOcLWWKlM8cjbroD1B+dejBELaS8muUJmUWBr3 nfHhinSnXnz2tGp4bSBfcd9HGoF8v9PCo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .375dc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_375dc: 101LMbm/7R/MviPyx+GD0/P0RdJv4gCqDmGn5WkD2zx0fFkOPz /BJt1Wg0GIRW/JdomFBMMYR2b7Z3lGM61uNSyQolsPL318bzRf o+uHa8/u0fpt0CVkQQCahQYF0LS9vdU8d9PYoYvkbnd4hrNvZa +Kk8wtNUscRFfjRP6mTXkmw9PuyQR5+q8uP9R3PaEdg8UjJPLd 76aUqnNY/98DiOcLWWKlM8cjbroD1B+dejBELaS8muUJmUWBr3 nfHhinSnXnz2tGp4bSBfcd9HGoF8v9PCo=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\375DC-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .375dc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_375dc: 101LMbm/7R/MviPyx+GD0/P0RdJv4gCqDmGn5WkD2zx0fFkOPz /BJt1Wg0GIRW/JdomFBMMYR2b7Z3lGM61uNSyQolsPL318bzRf o+uHa8/u0fpt0CVkQQCahQYF0LS9vdU8d9PYoYvkbnd4hrNvZa +Kk8wtNUscRFfjRP6mTXkmw9PuyQR5+q8uP9R3PaEdg8UjJPLd 76aUqnNY/98DiOcLWWKlM8cjbroD1B+dejBELaS8muUJmUWBr3 nfHhinSnXnz2tGp4bSBfcd9HGoF8v9PCo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .375dc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_375dc: 101LMbm/7R/MviPyx+GD0/P0RdJv4gCqDmGn5WkD2zx0fFkOPz /BJt1Wg0GIRW/JdomFBMMYR2b7Z3lGM61uNSyQolsPL318bzRf o+uHa8/u0fpt0CVkQQCahQYF0LS9vdU8d9PYoYvkbnd4hrNvZa +Kk8wtNUscRFfjRP6mTXkmw9PuyQR5+q8uP9R3PaEdg8UjJPLd 76aUqnNY/98DiOcLWWKlM8cjbroD1B+dejBELaS8muUJmUWBr3 nfHhinSnXnz2tGp4bSBfcd9HGoF8v9PCo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .375dc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_375dc: 101LMbm/7R/MviPyx+GD0/P0RdJv4gCqDmGn5WkD2zx0fFkOPz /BJt1Wg0GIRW/JdomFBMMYR2b7Z3lGM61uNSyQolsPL318bzRf o+uHa8/u0fpt0CVkQQCahQYF0LS9vdU8d9PYoYvkbnd4hrNvZa +Kk8wtNUscRFfjRP6mTXkmw9PuyQR5+q8uP9R3PaEdg8UjJPLd 76aUqnNY/98DiOcLWWKlM8cjbroD1B+dejBELaS8muUJmUWBr3 nfHhinSnXnz2tGp4bSBfcd9HGoF8v9PCo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .375dc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_375dc: 101LMbm/7R/MviPyx+GD0/P0RdJv4gCqDmGn5WkD2zx0fFkOPz /BJt1Wg0GIRW/JdomFBMMYR2b7Z3lGM61uNSyQolsPL318bzRf o+uHa8/u0fpt0CVkQQCahQYF0LS9vdU8d9PYoYvkbnd4hrNvZa +Kk8wtNUscRFfjRP6mTXkmw9PuyQR5+q8uP9R3PaEdg8UjJPLd 76aUqnNY/98DiOcLWWKlM8cjbroD1B+dejBELaS8muUJmUWBr3 nfHhinSnXnz2tGp4bSBfcd9HGoF8v9PCo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .375dc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_375dc: 101LMbm/7R/MviPyx+GD0/P0RdJv4gCqDmGn5WkD2zx0fFkOPz /BJt1Wg0GIRW/JdomFBMMYR2b7Z3lGM61uNSyQolsPL318bzRf o+uHa8/u0fpt0CVkQQCahQYF0LS9vdU8d9PYoYvkbnd4hrNvZa +Kk8wtNUscRFfjRP6mTXkmw9PuyQR5+q8uP9R3PaEdg8UjJPLd 76aUqnNY/98DiOcLWWKlM8cjbroD1B+dejBELaS8muUJmUWBr3 nfHhinSnXnz2tGp4bSBfcd9HGoF8v9PCo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .375dc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_375dc: 101LMbm/7R/MviPyx+GD0/P0RdJv4gCqDmGn5WkD2zx0fFkOPz /BJt1Wg0GIRW/JdomFBMMYR2b7Z3lGM61uNSyQolsPL318bzRf o+uHa8/u0fpt0CVkQQCahQYF0LS9vdU8d9PYoYvkbnd4hrNvZa +Kk8wtNUscRFfjRP6mTXkmw9PuyQR5+q8uP9R3PaEdg8UjJPLd 76aUqnNY/98DiOcLWWKlM8cjbroD1B+dejBELaS8muUJmUWBr3 nfHhinSnXnz2tGp4bSBfcd9HGoF8v9PCo=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\375DC-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .375dc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_375dc: 101LMbm/7R/MviPyx+GD0/P0RdJv4gCqDmGn5WkD2zx0fFkOPz /BJt1Wg0GIRW/JdomFBMMYR2b7Z3lGM61uNSyQolsPL318bzRf o+uHa8/u0fpt0CVkQQCahQYF0LS9vdU8d9PYoYvkbnd4hrNvZa +Kk8wtNUscRFfjRP6mTXkmw9PuyQR5+q8uP9R3PaEdg8UjJPLd 76aUqnNY/98DiOcLWWKlM8cjbroD1B+dejBELaS8muUJmUWBr3 nfHhinSnXnz2tGp4bSBfcd9HGoF8v9PCo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .375dc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_375dc: 101LMbm/7R/MviPyx+GD0/P0RdJv4gCqDmGn5WkD2zx0fFkOPz /BJt1Wg0GIRW/JdomFBMMYR2b7Z3lGM61uNSyQolsPL318bzRf o+uHa8/u0fpt0CVkQQCahQYF0LS9vdU8d9PYoYvkbnd4hrNvZa +Kk8wtNUscRFfjRP6mTXkmw9PuyQR5+q8uP9R3PaEdg8UjJPLd 76aUqnNY/98DiOcLWWKlM8cjbroD1B+dejBELaS8muUJmUWBr3 nfHhinSnXnz2tGp4bSBfcd9HGoF8v9PCo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .375dc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_375dc: 101LMbm/7R/MviPyx+GD0/P0RdJv4gCqDmGn5WkD2zx0fFkOPz /BJt1Wg0GIRW/JdomFBMMYR2b7Z3lGM61uNSyQolsPL318bzRf o+uHa8/u0fpt0CVkQQCahQYF0LS9vdU8d9PYoYvkbnd4hrNvZa +Kk8wtNUscRFfjRP6mTXkmw9PuyQR5+q8uP9R3PaEdg8UjJPLd 76aUqnNY/98DiOcLWWKlM8cjbroD1B+dejBELaS8muUJmUWBr3 nfHhinSnXnz2tGp4bSBfcd9HGoF8v9PCo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .375dc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_a35f346f_375dc: 101LMbm/7R/MviPyx+GD0/P0RdJv4gCqDmGn5WkD2zx0fFkOPz /BJt1Wg0GIRW/JdomFBMMYR2b7Z3lGM61uNSyQolsPL318bzRf o+uHa8/u0fpt0CVkQQCahQYF0LS9vdU8d9PYoYvkbnd4hrNvZa +Kk8wtNUscRFfjRP6mTXkmw9PuyQR5+q8uP9R3PaEdg8UjJPLd 76aUqnNY/98DiOcLWWKlM8cjbroD1B+dejBELaS8muUJmUWBr3 nfHhinSnXnz2tGp4bSBfcd9HGoF8v9PCo=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Targets

    • Target

      b587d049e9fae11f4fe70d5f6c9007f99483f683ee55217110094206bd6a92f2

    • Size

      148KB

    • MD5

      291e1ce9cd3ea77fb64937d3212e8ef6

    • SHA1

      68fd5b77f7e6824545664a620a62de630948e4b0

    • SHA256

      b587d049e9fae11f4fe70d5f6c9007f99483f683ee55217110094206bd6a92f2

    • SHA512

      a63ef33ee1fa00e0bf9e395a9f3ed8793b1dcc1b90a1bf5e7d8dcae5e9fb28cb28eaf0c658883d66566a0eef6986e7377147ed26310d2e3e79d71e223cae1633

    • Netwalker Ransomware

      Ransomware family with multiple versions. Also known as MailTo.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Modifies service

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks