General

  • Target

    6f89cfef50cadb9e7e986ec913eb8c68bb14af5c576fe98dbe41060edf3cfe8a

  • Size

    91KB

  • Sample

    201109-jsee4jlgga

  • MD5

    d635879fae28746375728409e6a14686

  • SHA1

    43eb0865681420e821fbc6acf6c5b0a377e55c72

  • SHA256

    6f89cfef50cadb9e7e986ec913eb8c68bb14af5c576fe98dbe41060edf3cfe8a

  • SHA512

    1c13e85c9295f7b2dfcc9ca3a301baea0b908760958c95863043620262946f6b905f2adf8183fab568feb886003d4f6d46f28262c92ce79038d7d3b49f04b307

Malware Config

Extracted

Path

C:\06791-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .06791 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_06791: z0mwVoO0ediz0fQakZGI44UWlUKoGjO5lSapzFkDxpcLsYgAdU 7RvlkxfC2r+rXvCAh+NVq1Jg0fMb1m987+kEn3oPPeGhQOKcQg I3+Y8m0gqHjohPtLyCoN+Fq99ZmF35d0WBN16ptj7RUabDUx3F FM4KIGLpHXsbJ+e2ajfqa3989vgmO9iGD4HpLLp49dgErfaxZ1 9DOuWUgEWllf8zVnRy3cZA1JuRIgMAN5Ia/yGemYqTwzYdMWfn o7ZdwnuIkOvdYcahSw4PEyXnMSu8CNGlk=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Program Files (x86)\Microsoft Office\Office14\06791-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .06791 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_06791: z0mwVoO0ediz0fQakZGI44UWlUKoGjO5lSapzFkDxpcLsYgAdU 7RvlkxfC2r+rXvCAh+NVq1Jg0fMb1m987+kEn3oPPeGhQOKcQg I3+Y8m0gqHjohPtLyCoN+Fq99ZmF35d0WBN16ptj7RUabDUx3F FM4KIGLpHXsbJ+e2ajfqa3989vgmO9iGD4HpLLp49dgErfaxZ1 9DOuWUgEWllf8zVnRy3cZA1JuRIgMAN5Ia/yGemYqTwzYdMWfn o7ZdwnuIkOvdYcahSw4PEyXnMSu8CNGlk=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .06791 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_06791: z0mwVoO0ediz0fQakZGI44UWlUKoGjO5lSapzFkDxpcLsYgAdU 7RvlkxfC2r+rXvCAh+NVq1Jg0fMb1m987+kEn3oPPeGhQOKcQg I3+Y8m0gqHjohPtLyCoN+Fq99ZmF35d0WBN16ptj7RUabDUx3F FM4KIGLpHXsbJ+e2ajfqa3989vgmO9iGD4HpLLp49dgErfaxZ1 9DOuWUgEWllf8zVnRy3cZA1JuRIgMAN5Ia/yGemYqTwzYdMWfn o7ZdwnuIkOvdYcahSw4PEyXnMSu8CNGlk=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Recovery\WindowsRE\32E2B-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\32E2B-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Program Files\Java\jre1.8.0_66\32E2B-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Program Files\Microsoft Office\root\Office16\32E2B-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\32E2B-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .32e2b -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_32e2b: FM+jPRmGjVhG7xRZdKlsoAzpczhAUjDwIEahFGqmHBPQMRNWMB hHRy+a8J40SpD2x5awPOG7scfolKh1xtTpCZoj7rS+iCZYKcQg IwvBeWnYG/QtH5ZfgcIOKVbcyEYY1XcTlKgzhlfgmaLhb4gdct OcpwMAnxtNcGB6I+P6nPt1qtpzOd2fYB5dJqTnWl2QL6gDaVS2 Nw3MJwYMs1+k+vGH5euyw2uIiUqe4XKtCKiThoj9xu5yQ+WJsf mX5Z/J/ecrchyVER44LK342zLJVBoNTO8=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Targets

    • Target

      6f89cfef50cadb9e7e986ec913eb8c68bb14af5c576fe98dbe41060edf3cfe8a

    • Size

      91KB

    • MD5

      d635879fae28746375728409e6a14686

    • SHA1

      43eb0865681420e821fbc6acf6c5b0a377e55c72

    • SHA256

      6f89cfef50cadb9e7e986ec913eb8c68bb14af5c576fe98dbe41060edf3cfe8a

    • SHA512

      1c13e85c9295f7b2dfcc9ca3a301baea0b908760958c95863043620262946f6b905f2adf8183fab568feb886003d4f6d46f28262c92ce79038d7d3b49f04b307

    • Detected Netwalker Ransomware

      Detected unpacked Netwalker executable.

    • Netwalker Ransomware

      Ransomware family with multiple versions. Also known as MailTo.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Modifies service

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Modify Existing Service

1
T1031

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks