Analysis

  • max time kernel
    154s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 20:17

General

  • Target

    882e89ea1b8d70646bdf6476d8cb46991b950f27e03e93bf49ea3209c2d69581.bin.exe

  • Size

    67KB

  • MD5

    bde3ec20e9f8253524fa74aeb65681ba

  • SHA1

    1ade5bf755530e16c631106bf266c4632c372c34

  • SHA256

    882e89ea1b8d70646bdf6476d8cb46991b950f27e03e93bf49ea3209c2d69581

  • SHA512

    1d152ab20b03cd74021810a9739dd0c1a03f2bcb87fde9f4926d07d330c9f8517a9fa5c16cb0046f59c13c92bfc7e23e9aeb6924dea66ae2a61eb50fb0daaf9d

Malware Config

Extracted

Path

C:\odt\D3C95-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .d3c95 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.priparipri@tuta.io 2.praparapra@cock.li Don't forget to include your code in the email: {code_e68b12c5_d3c95: /3th3lVd9AM8CGFe98HnKnM8pYSdntfM6X3bPZN0r8UhsKdknN EglwUhXHr1P72nSckrCqsPe5W6mLDidrAypfqtq/RzKDpZxRKL 5nF+fqmEHWhGy1g1Vq4KsCSQV3CXfrGZYos3iHV2U7LhaAQRqf tP2RH/Z+Vq5cA3VOmQMv6WMGQj1scy2zbYfu/sK1oUJ8m9+A9l XtwJZ6e3pmmKfQjM89uuVq6VOOG7iPRa57y5JXRzjHAOsIDcoM hbRQD33l0pQKt6JqcYOQk5ZMSyPIvk4n8=}
Emails

priparipri@tuta.io

praparapra@cock.li

Extracted

Path

C:\Users\Admin\Downloads\D3C95-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .d3c95 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.priparipri@tuta.io 2.praparapra@cock.li Don't forget to include your code in the email: {code_e68b12c5_d3c95: /3th3lVd9AM8CGFe98HnKnM8pYSdntfM6X3bPZN0r8UhsKdknN EglwUhXHr1P72nSckrCqsPe5W6mLDidrAypfqtq/RzKDpZxRKL 5nF+fqmEHWhGy1g1Vq4KsCSQV3CXfrGZYos3iHV2U7LhaAQRqf tP2RH/Z+Vq5cA3VOmQMv6WMGQj1scy2zbYfu/sK1oUJ8m9+A9l XtwJZ6e3pmmKfQjM89uuVq6VOOG7iPRa57y5JXRzjHAOsIDcoM hbRQD33l0pQKt6JqcYOQk5ZMSyPIvk4n8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .d3c95 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.priparipri@tuta.io 2.praparapra@cock.li Don't forget to include your code in the email: {code_e68b12c5_d3c95: /3th3lVd9AM8CGFe98HnKnM8pYSdntfM6X3bPZN0r8UhsKdknN EglwUhXHr1P72nSckrCqsPe5W6mLDidrAypfqtq/RzKDpZxRKL 5nF+fqmEHWhGy1g1Vq4KsCSQV3CXfrGZYos3iHV2U7LhaAQRqf tP2RH/Z+Vq5cA3VOmQMv6WMGQj1scy2zbYfu/sK1oUJ8m9+A9l XtwJZ6e3pmmKfQjM89uuVq6VOOG7iPRa57y5JXRzjHAOsIDcoM hbRQD33l0pQKt6JqcYOQk5ZMSyPIvk4n8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .d3c95 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.priparipri@tuta.io 2.praparapra@cock.li Don't forget to include your code in the email: {code_e68b12c5_d3c95: /3th3lVd9AM8CGFe98HnKnM8pYSdntfM6X3bPZN0r8UhsKdknN EglwUhXHr1P72nSckrCqsPe5W6mLDidrAypfqtq/RzKDpZxRKL 5nF+fqmEHWhGy1g1Vq4KsCSQV3CXfrGZYos3iHV2U7LhaAQRqf tP2RH/Z+Vq5cA3VOmQMv6WMGQj1scy2zbYfu/sK1oUJ8m9+A9l XtwJZ6e3pmmKfQjM89uuVq6VOOG7iPRa57y5JXRzjHAOsIDcoM hbRQD33l0pQKt6JqcYOQk5ZMSyPIvk4n8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .d3c95 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.priparipri@tuta.io 2.praparapra@cock.li Don't forget to include your code in the email: {code_e68b12c5_d3c95: /3th3lVd9AM8CGFe98HnKnM8pYSdntfM6X3bPZN0r8UhsKdknN EglwUhXHr1P72nSckrCqsPe5W6mLDidrAypfqtq/RzKDpZxRKL 5nF+fqmEHWhGy1g1Vq4KsCSQV3CXfrGZYos3iHV2U7LhaAQRqf tP2RH/Z+Vq5cA3VOmQMv6WMGQj1scy2zbYfu/sK1oUJ8m9+A9l XtwJZ6e3pmmKfQjM89uuVq6VOOG7iPRa57y5JXRzjHAOsIDcoM hbRQD33l0pQKt6JqcYOQk5ZMSyPIvk4n8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .d3c95 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.priparipri@tuta.io 2.praparapra@cock.li Don't forget to include your code in the email: {code_e68b12c5_d3c95: /3th3lVd9AM8CGFe98HnKnM8pYSdntfM6X3bPZN0r8UhsKdknN EglwUhXHr1P72nSckrCqsPe5W6mLDidrAypfqtq/RzKDpZxRKL 5nF+fqmEHWhGy1g1Vq4KsCSQV3CXfrGZYos3iHV2U7LhaAQRqf tP2RH/Z+Vq5cA3VOmQMv6WMGQj1scy2zbYfu/sK1oUJ8m9+A9l XtwJZ6e3pmmKfQjM89uuVq6VOOG7iPRa57y5JXRzjHAOsIDcoM hbRQD33l0pQKt6JqcYOQk5ZMSyPIvk4n8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .d3c95 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.priparipri@tuta.io 2.praparapra@cock.li Don't forget to include your code in the email: {code_e68b12c5_d3c95: /3th3lVd9AM8CGFe98HnKnM8pYSdntfM6X3bPZN0r8UhsKdknN EglwUhXHr1P72nSckrCqsPe5W6mLDidrAypfqtq/RzKDpZxRKL 5nF+fqmEHWhGy1g1Vq4KsCSQV3CXfrGZYos3iHV2U7LhaAQRqf tP2RH/Z+Vq5cA3VOmQMv6WMGQj1scy2zbYfu/sK1oUJ8m9+A9l XtwJZ6e3pmmKfQjM89uuVq6VOOG7iPRa57y5JXRzjHAOsIDcoM hbRQD33l0pQKt6JqcYOQk5ZMSyPIvk4n8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .d3c95 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.priparipri@tuta.io 2.praparapra@cock.li Don't forget to include your code in the email: {code_e68b12c5_d3c95: /3th3lVd9AM8CGFe98HnKnM8pYSdntfM6X3bPZN0r8UhsKdknN EglwUhXHr1P72nSckrCqsPe5W6mLDidrAypfqtq/RzKDpZxRKL 5nF+fqmEHWhGy1g1Vq4KsCSQV3CXfrGZYos3iHV2U7LhaAQRqf tP2RH/Z+Vq5cA3VOmQMv6WMGQj1scy2zbYfu/sK1oUJ8m9+A9l XtwJZ6e3pmmKfQjM89uuVq6VOOG7iPRa57y5JXRzjHAOsIDcoM hbRQD33l0pQKt6JqcYOQk5ZMSyPIvk4n8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .d3c95 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.priparipri@tuta.io 2.praparapra@cock.li Don't forget to include your code in the email: {code_e68b12c5_d3c95: /3th3lVd9AM8CGFe98HnKnM8pYSdntfM6X3bPZN0r8UhsKdknN EglwUhXHr1P72nSckrCqsPe5W6mLDidrAypfqtq/RzKDpZxRKL 5nF+fqmEHWhGy1g1Vq4KsCSQV3CXfrGZYos3iHV2U7LhaAQRqf tP2RH/Z+Vq5cA3VOmQMv6WMGQj1scy2zbYfu/sK1oUJ8m9+A9l XtwJZ6e3pmmKfQjM89uuVq6VOOG7iPRa57y5JXRzjHAOsIDcoM hbRQD33l0pQKt6JqcYOQk5ZMSyPIvk4n8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .d3c95 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.priparipri@tuta.io 2.praparapra@cock.li Don't forget to include your code in the email: {code_e68b12c5_d3c95: /3th3lVd9AM8CGFe98HnKnM8pYSdntfM6X3bPZN0r8UhsKdknN EglwUhXHr1P72nSckrCqsPe5W6mLDidrAypfqtq/RzKDpZxRKL 5nF+fqmEHWhGy1g1Vq4KsCSQV3CXfrGZYos3iHV2U7LhaAQRqf tP2RH/Z+Vq5cA3VOmQMv6WMGQj1scy2zbYfu/sK1oUJ8m9+A9l XtwJZ6e3pmmKfQjM89uuVq6VOOG7iPRa57y5JXRzjHAOsIDcoM hbRQD33l0pQKt6JqcYOQk5ZMSyPIvk4n8=}
Emails

priparipri@tuta.io

praparapra@cock.li

Extracted

Path

C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\D3C95-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .d3c95 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.priparipri@tuta.io 2.praparapra@cock.li Don't forget to include your code in the email: {code_e68b12c5_d3c95: /3th3lVd9AM8CGFe98HnKnM8pYSdntfM6X3bPZN0r8UhsKdknN EglwUhXHr1P72nSckrCqsPe5W6mLDidrAypfqtq/RzKDpZxRKL 5nF+fqmEHWhGy1g1Vq4KsCSQV3CXfrGZYos3iHV2U7LhaAQRqf tP2RH/Z+Vq5cA3VOmQMv6WMGQj1scy2zbYfu/sK1oUJ8m9+A9l XtwJZ6e3pmmKfQjM89uuVq6VOOG7iPRa57y5JXRzjHAOsIDcoM hbRQD33l0pQKt6JqcYOQk5ZMSyPIvk4n8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .d3c95 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.priparipri@tuta.io 2.praparapra@cock.li Don't forget to include your code in the email: {code_e68b12c5_d3c95: /3th3lVd9AM8CGFe98HnKnM8pYSdntfM6X3bPZN0r8UhsKdknN EglwUhXHr1P72nSckrCqsPe5W6mLDidrAypfqtq/RzKDpZxRKL 5nF+fqmEHWhGy1g1Vq4KsCSQV3CXfrGZYos3iHV2U7LhaAQRqf tP2RH/Z+Vq5cA3VOmQMv6WMGQj1scy2zbYfu/sK1oUJ8m9+A9l XtwJZ6e3pmmKfQjM89uuVq6VOOG7iPRa57y5JXRzjHAOsIDcoM hbRQD33l0pQKt6JqcYOQk5ZMSyPIvk4n8=}
Emails

priparipri@tuta.io

praparapra@cock.li

Extracted

Path

C:\Users\Admin\Documents\D3C95-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .d3c95 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.priparipri@tuta.io 2.praparapra@cock.li Don't forget to include your code in the email: {code_e68b12c5_d3c95: /3th3lVd9AM8CGFe98HnKnM8pYSdntfM6X3bPZN0r8UhsKdknN EglwUhXHr1P72nSckrCqsPe5W6mLDidrAypfqtq/RzKDpZxRKL 5nF+fqmEHWhGy1g1Vq4KsCSQV3CXfrGZYos3iHV2U7LhaAQRqf tP2RH/Z+Vq5cA3VOmQMv6WMGQj1scy2zbYfu/sK1oUJ8m9+A9l XtwJZ6e3pmmKfQjM89uuVq6VOOG7iPRa57y5JXRzjHAOsIDcoM hbRQD33l0pQKt6JqcYOQk5ZMSyPIvk4n8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .d3c95 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.priparipri@tuta.io 2.praparapra@cock.li Don't forget to include your code in the email: {code_e68b12c5_d3c95: /3th3lVd9AM8CGFe98HnKnM8pYSdntfM6X3bPZN0r8UhsKdknN EglwUhXHr1P72nSckrCqsPe5W6mLDidrAypfqtq/RzKDpZxRKL 5nF+fqmEHWhGy1g1Vq4KsCSQV3CXfrGZYos3iHV2U7LhaAQRqf tP2RH/Z+Vq5cA3VOmQMv6WMGQj1scy2zbYfu/sK1oUJ8m9+A9l XtwJZ6e3pmmKfQjM89uuVq6VOOG7iPRa57y5JXRzjHAOsIDcoM hbRQD33l0pQKt6JqcYOQk5ZMSyPIvk4n8=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .d3c95 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.priparipri@tuta.io 2.praparapra@cock.li Don't forget to include your code in the email: {code_e68b12c5_d3c95: /3th3lVd9AM8CGFe98HnKnM8pYSdntfM6X3bPZN0r8UhsKdknN EglwUhXHr1P72nSckrCqsPe5W6mLDidrAypfqtq/RzKDpZxRKL 5nF+fqmEHWhGy1g1Vq4KsCSQV3CXfrGZYos3iHV2U7LhaAQRqf tP2RH/Z+Vq5cA3VOmQMv6WMGQj1scy2zbYfu/sK1oUJ8m9+A9l XtwJZ6e3pmmKfQjM89uuVq6VOOG7iPRa57y5JXRzjHAOsIDcoM hbRQD33l0pQKt6JqcYOQk5ZMSyPIvk4n8=}
Emails

priparipri@tuta.io

praparapra@cock.li

Signatures

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 11676 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 41714 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\882e89ea1b8d70646bdf6476d8cb46991b950f27e03e93bf49ea3209c2d69581.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\882e89ea1b8d70646bdf6476d8cb46991b950f27e03e93bf49ea3209c2d69581.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:2584
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Modifies service
    • Suspicious use of AdjustPrivilegeToken
    PID:188

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2584-0-0x0000000000000000-mapping.dmp