Analysis

  • max time kernel
    119s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 20:17

General

  • Target

    98cf38865117a3e333df1fb0a538b97f66fea568746fefb697e76ca8c686a3e3.exe

  • Size

    94KB

  • MD5

    339da8fcce98e2165a73e2f22e42b4ff

  • SHA1

    e06ae91d935d95db3cffaf168836b875cea541bf

  • SHA256

    98cf38865117a3e333df1fb0a538b97f66fea568746fefb697e76ca8c686a3e3

  • SHA512

    bc61737e3f2c547a193665106a482e4573e593551b27b3a6cdad6a3f8215146d71a90ecb763cac916dfbb55e9c5f5aa01c9887293fd5f2e14a795c26ccfbb2b3

Malware Config

Extracted

Path

C:\Users\Public\Libraries\1B68F-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\ProgramData\Microsoft\Windows Security Health\Logs\1B68F-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Users\Admin\Music\1B68F-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\ProgramData\Microsoft\User Account Pictures\1B68F-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\1B68F-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\1B68F-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .1b68f -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_62a85da8_1b68f: BlNn2pg3Pk9JVvjnKQHHoWOWWq30cHjJwKncgA5DUEWI/9hrHo FXGo4BlajtBPrNbg0BOnN0+GxMGe8tjxq6uFzmf4wOUiBjqF2o YvTd0r+iTf5KpTCL2LqI3TU5gZR+mFFQ91xxmOot6uSJLS0QqS UU5RrC/fAr0FfaSvsryIeBro6l2A5pIwoRVxxIhxpEDODqTRKh lx2DiXTVKXh3XsK17nQ532MAJ3U3oin2ucbZur91AdVAUkxWr5 G/FPuhsWk31HGbV7HRjuaXqRYZlHiGfFc=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Signatures

  • Detected Netwalker Ransomware 2 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 17189 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 23522 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98cf38865117a3e333df1fb0a538b97f66fea568746fefb697e76ca8c686a3e3.exe
    "C:\Users\Admin\AppData\Local\Temp\98cf38865117a3e333df1fb0a538b97f66fea568746fefb697e76ca8c686a3e3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\system32\explorer.exe"
      2⤵
      • Modifies extensions of user files
      • Deletes itself
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:368
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:4260
      • C:\Windows\SysWOW64\notepad.exe
        C:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\1B68F-Readme.txt"
        3⤵
          PID:7164
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:8376
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:3868

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Modify Existing Service

    1
    T1031

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\1B68F-Readme.txt
      MD5

      e051bcffb4d45e7480325f6dcef381be

      SHA1

      6398ee544a7a60c9e2ac4197b4d78712f226b5b6

      SHA256

      a32e8b304d968c767023eba5712a554af7b429d360419453100ff69ba813103a

      SHA512

      fabc29ccccb39e22311d2f33ccc67c6754ff1a0d3bab25929cc30481c395c50816988c6ced1b44d9d17870a190f91632628a759e7d56e499fbdafb4ee7212e93

    • memory/368-0-0x0000000000000000-mapping.dmp
    • memory/368-2-0x0000000003700000-0x000000000371B000-memory.dmp
      Filesize

      108KB

    • memory/2812-3-0x0000000000000000-mapping.dmp
    • memory/4260-4-0x0000000000000000-mapping.dmp
    • memory/4756-1-0x0000000001380000-0x000000000139B000-memory.dmp
      Filesize

      108KB

    • memory/7164-6-0x0000000000000000-mapping.dmp
    • memory/8376-7-0x0000000000000000-mapping.dmp