General

  • Target

    e01691e3b7d9d1c6de7e0ef902bf609543cdf084e600fd0a3833deaa501464ee

  • Size

    92KB

  • Sample

    201109-zfardlt7yj

  • MD5

    9061d0acb0f5df1844e1c8ba5e2e9078

  • SHA1

    d608f3c2962dc3d2d5e14e9e9a4f2405452255c7

  • SHA256

    e01691e3b7d9d1c6de7e0ef902bf609543cdf084e600fd0a3833deaa501464ee

  • SHA512

    4ce3f1a46029a2c1822b0e087bce2c372195bfcc4040c06a4f22464cfada00c20e41e9430d62a53ee1fb1542a90a310e0d6b672c5ba4224cb1cc0ffbdb24e7c5

Malware Config

Extracted

Path

C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\5DEA0-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .5dea0 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_5dea0: 4KseAJeE0L66Q9tB5lB5P8LZVzFWyWL2oLyr4nI33JMDXh0GLe hAqThBPU89M4Ae6Jjbj+SZNAYBZDRhj5nYBn3TRKxXdjMc4YkF kxztQ6nhz16wk4k4XLShaATOniXI5vBOHFrPOqiyBSbmkF7o3o a4uwlhHIpOZrkoTgLDz3G/Am5u4l/Lp9IIuAWODKSLkdKfKdbq S478MXsDHScVLkTru7vwVDizv7IHJChu/ozTiHQwCHmPcPmto2 Dve3VS7/nH2r5oT7GjeadmYY7TzI86sOo=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\5DEA0-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .5dea0 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_5dea0: 4KseAJeE0L66Q9tB5lB5P8LZVzFWyWL2oLyr4nI33JMDXh0GLe hAqThBPU89M4Ae6Jjbj+SZNAYBZDRhj5nYBn3TRKxXdjMc4YkF kxztQ6nhz16wk4k4XLShaATOniXI5vBOHFrPOqiyBSbmkF7o3o a4uwlhHIpOZrkoTgLDz3G/Am5u4l/Lp9IIuAWODKSLkdKfKdbq S478MXsDHScVLkTru7vwVDizv7IHJChu/ozTiHQwCHmPcPmto2 Dve3VS7/nH2r5oT7GjeadmYY7TzI86sOo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .5dea0 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_5dea0: 4KseAJeE0L66Q9tB5lB5P8LZVzFWyWL2oLyr4nI33JMDXh0GLe hAqThBPU89M4Ae6Jjbj+SZNAYBZDRhj5nYBn3TRKxXdjMc4YkF kxztQ6nhz16wk4k4XLShaATOniXI5vBOHFrPOqiyBSbmkF7o3o a4uwlhHIpOZrkoTgLDz3G/Am5u4l/Lp9IIuAWODKSLkdKfKdbq S478MXsDHScVLkTru7vwVDizv7IHJChu/ozTiHQwCHmPcPmto2 Dve3VS7/nH2r5oT7GjeadmYY7TzI86sOo=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Program Files\Java\jdk1.7.0_80\jre\lib\5DEA0-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .5dea0 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_5dea0: 4KseAJeE0L66Q9tB5lB5P8LZVzFWyWL2oLyr4nI33JMDXh0GLe hAqThBPU89M4Ae6Jjbj+SZNAYBZDRhj5nYBn3TRKxXdjMc4YkF kxztQ6nhz16wk4k4XLShaATOniXI5vBOHFrPOqiyBSbmkF7o3o a4uwlhHIpOZrkoTgLDz3G/Am5u4l/Lp9IIuAWODKSLkdKfKdbq S478MXsDHScVLkTru7vwVDizv7IHJChu/ozTiHQwCHmPcPmto2 Dve3VS7/nH2r5oT7GjeadmYY7TzI86sOo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .5dea0 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_5dea0: 4KseAJeE0L66Q9tB5lB5P8LZVzFWyWL2oLyr4nI33JMDXh0GLe hAqThBPU89M4Ae6Jjbj+SZNAYBZDRhj5nYBn3TRKxXdjMc4YkF kxztQ6nhz16wk4k4XLShaATOniXI5vBOHFrPOqiyBSbmkF7o3o a4uwlhHIpOZrkoTgLDz3G/Am5u4l/Lp9IIuAWODKSLkdKfKdbq S478MXsDHScVLkTru7vwVDizv7IHJChu/ozTiHQwCHmPcPmto2 Dve3VS7/nH2r5oT7GjeadmYY7TzI86sOo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .5dea0 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_5dea0: 4KseAJeE0L66Q9tB5lB5P8LZVzFWyWL2oLyr4nI33JMDXh0GLe hAqThBPU89M4Ae6Jjbj+SZNAYBZDRhj5nYBn3TRKxXdjMc4YkF kxztQ6nhz16wk4k4XLShaATOniXI5vBOHFrPOqiyBSbmkF7o3o a4uwlhHIpOZrkoTgLDz3G/Am5u4l/Lp9IIuAWODKSLkdKfKdbq S478MXsDHScVLkTru7vwVDizv7IHJChu/ozTiHQwCHmPcPmto2 Dve3VS7/nH2r5oT7GjeadmYY7TzI86sOo=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\5DEA0-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .5dea0 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_5dea0: 4KseAJeE0L66Q9tB5lB5P8LZVzFWyWL2oLyr4nI33JMDXh0GLe hAqThBPU89M4Ae6Jjbj+SZNAYBZDRhj5nYBn3TRKxXdjMc4YkF kxztQ6nhz16wk4k4XLShaATOniXI5vBOHFrPOqiyBSbmkF7o3o a4uwlhHIpOZrkoTgLDz3G/Am5u4l/Lp9IIuAWODKSLkdKfKdbq S478MXsDHScVLkTru7vwVDizv7IHJChu/ozTiHQwCHmPcPmto2 Dve3VS7/nH2r5oT7GjeadmYY7TzI86sOo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .5dea0 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_5dea0: 4KseAJeE0L66Q9tB5lB5P8LZVzFWyWL2oLyr4nI33JMDXh0GLe hAqThBPU89M4Ae6Jjbj+SZNAYBZDRhj5nYBn3TRKxXdjMc4YkF kxztQ6nhz16wk4k4XLShaATOniXI5vBOHFrPOqiyBSbmkF7o3o a4uwlhHIpOZrkoTgLDz3G/Am5u4l/Lp9IIuAWODKSLkdKfKdbq S478MXsDHScVLkTru7vwVDizv7IHJChu/ozTiHQwCHmPcPmto2 Dve3VS7/nH2r5oT7GjeadmYY7TzI86sOo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .5dea0 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_5dea0: 4KseAJeE0L66Q9tB5lB5P8LZVzFWyWL2oLyr4nI33JMDXh0GLe hAqThBPU89M4Ae6Jjbj+SZNAYBZDRhj5nYBn3TRKxXdjMc4YkF kxztQ6nhz16wk4k4XLShaATOniXI5vBOHFrPOqiyBSbmkF7o3o a4uwlhHIpOZrkoTgLDz3G/Am5u4l/Lp9IIuAWODKSLkdKfKdbq S478MXsDHScVLkTru7vwVDizv7IHJChu/ozTiHQwCHmPcPmto2 Dve3VS7/nH2r5oT7GjeadmYY7TzI86sOo=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .5dea0 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_5dea0: 4KseAJeE0L66Q9tB5lB5P8LZVzFWyWL2oLyr4nI33JMDXh0GLe hAqThBPU89M4Ae6Jjbj+SZNAYBZDRhj5nYBn3TRKxXdjMc4YkF kxztQ6nhz16wk4k4XLShaATOniXI5vBOHFrPOqiyBSbmkF7o3o a4uwlhHIpOZrkoTgLDz3G/Am5u4l/Lp9IIuAWODKSLkdKfKdbq S478MXsDHScVLkTru7vwVDizv7IHJChu/ozTiHQwCHmPcPmto2 Dve3VS7/nH2r5oT7GjeadmYY7TzI86sOo=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\odt\BA7BC-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .ba7bc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_ba7bc: u3BZsxDjkZOF0J1S05zKIaoyCOCAAzM1MY1qSj6pk1kfhWsADt qOCfWeWrkS5XkQy0SEPPuwAC04cQYC+YiJQ7l9ofJh3RM84YkF kxr6ANfSR02enIWgSDRBUfpV0cB9D19JKNsxNjsObr80yEdbFw dkOKF0udDV0lszhj5i4qL17XF0VLf1K4CmCLOBgsrD+uoy00Eu rkdLHEk9QTSJ5rTLqCdgwL1VedM+4+NU+eZTXD25zApf0tMNqK Ged5+Az9b5HhgYKnyN1KkGMPgxQIj2S64=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Users\Admin\Desktop\BA7BC-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .ba7bc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_ba7bc: u3BZsxDjkZOF0J1S05zKIaoyCOCAAzM1MY1qSj6pk1kfhWsADt qOCfWeWrkS5XkQy0SEPPuwAC04cQYC+YiJQ7l9ofJh3RM84YkF kxr6ANfSR02enIWgSDRBUfpV0cB9D19JKNsxNjsObr80yEdbFw dkOKF0udDV0lszhj5i4qL17XF0VLf1K4CmCLOBgsrD+uoy00Eu rkdLHEk9QTSJ5rTLqCdgwL1VedM+4+NU+eZTXD25zApf0tMNqK Ged5+Az9b5HhgYKnyN1KkGMPgxQIj2S64=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .ba7bc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_ba7bc: u3BZsxDjkZOF0J1S05zKIaoyCOCAAzM1MY1qSj6pk1kfhWsADt qOCfWeWrkS5XkQy0SEPPuwAC04cQYC+YiJQ7l9ofJh3RM84YkF kxr6ANfSR02enIWgSDRBUfpV0cB9D19JKNsxNjsObr80yEdbFw dkOKF0udDV0lszhj5i4qL17XF0VLf1K4CmCLOBgsrD+uoy00Eu rkdLHEk9QTSJ5rTLqCdgwL1VedM+4+NU+eZTXD25zApf0tMNqK Ged5+Az9b5HhgYKnyN1KkGMPgxQIj2S64=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Users\Admin\Music\BA7BC-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .ba7bc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_ba7bc: u3BZsxDjkZOF0J1S05zKIaoyCOCAAzM1MY1qSj6pk1kfhWsADt qOCfWeWrkS5XkQy0SEPPuwAC04cQYC+YiJQ7l9ofJh3RM84YkF kxr6ANfSR02enIWgSDRBUfpV0cB9D19JKNsxNjsObr80yEdbFw dkOKF0udDV0lszhj5i4qL17XF0VLf1K4CmCLOBgsrD+uoy00Eu rkdLHEk9QTSJ5rTLqCdgwL1VedM+4+NU+eZTXD25zApf0tMNqK Ged5+Az9b5HhgYKnyN1KkGMPgxQIj2S64=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .ba7bc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_ba7bc: u3BZsxDjkZOF0J1S05zKIaoyCOCAAzM1MY1qSj6pk1kfhWsADt qOCfWeWrkS5XkQy0SEPPuwAC04cQYC+YiJQ7l9ofJh3RM84YkF kxr6ANfSR02enIWgSDRBUfpV0cB9D19JKNsxNjsObr80yEdbFw dkOKF0udDV0lszhj5i4qL17XF0VLf1K4CmCLOBgsrD+uoy00Eu rkdLHEk9QTSJ5rTLqCdgwL1VedM+4+NU+eZTXD25zApf0tMNqK Ged5+Az9b5HhgYKnyN1KkGMPgxQIj2S64=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .ba7bc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_ba7bc: u3BZsxDjkZOF0J1S05zKIaoyCOCAAzM1MY1qSj6pk1kfhWsADt qOCfWeWrkS5XkQy0SEPPuwAC04cQYC+YiJQ7l9ofJh3RM84YkF kxr6ANfSR02enIWgSDRBUfpV0cB9D19JKNsxNjsObr80yEdbFw dkOKF0udDV0lszhj5i4qL17XF0VLf1K4CmCLOBgsrD+uoy00Eu rkdLHEk9QTSJ5rTLqCdgwL1VedM+4+NU+eZTXD25zApf0tMNqK Ged5+Az9b5HhgYKnyN1KkGMPgxQIj2S64=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .ba7bc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_ba7bc: u3BZsxDjkZOF0J1S05zKIaoyCOCAAzM1MY1qSj6pk1kfhWsADt qOCfWeWrkS5XkQy0SEPPuwAC04cQYC+YiJQ7l9ofJh3RM84YkF kxr6ANfSR02enIWgSDRBUfpV0cB9D19JKNsxNjsObr80yEdbFw dkOKF0udDV0lszhj5i4qL17XF0VLf1K4CmCLOBgsrD+uoy00Eu rkdLHEk9QTSJ5rTLqCdgwL1VedM+4+NU+eZTXD25zApf0tMNqK Ged5+Az9b5HhgYKnyN1KkGMPgxQIj2S64=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .ba7bc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_ba7bc: u3BZsxDjkZOF0J1S05zKIaoyCOCAAzM1MY1qSj6pk1kfhWsADt qOCfWeWrkS5XkQy0SEPPuwAC04cQYC+YiJQ7l9ofJh3RM84YkF kxr6ANfSR02enIWgSDRBUfpV0cB9D19JKNsxNjsObr80yEdbFw dkOKF0udDV0lszhj5i4qL17XF0VLf1K4CmCLOBgsrD+uoy00Eu rkdLHEk9QTSJ5rTLqCdgwL1VedM+4+NU+eZTXD25zApf0tMNqK Ged5+Az9b5HhgYKnyN1KkGMPgxQIj2S64=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .ba7bc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_ba7bc: u3BZsxDjkZOF0J1S05zKIaoyCOCAAzM1MY1qSj6pk1kfhWsADt qOCfWeWrkS5XkQy0SEPPuwAC04cQYC+YiJQ7l9ofJh3RM84YkF kxr6ANfSR02enIWgSDRBUfpV0cB9D19JKNsxNjsObr80yEdbFw dkOKF0udDV0lszhj5i4qL17XF0VLf1K4CmCLOBgsrD+uoy00Eu rkdLHEk9QTSJ5rTLqCdgwL1VedM+4+NU+eZTXD25zApf0tMNqK Ged5+Az9b5HhgYKnyN1KkGMPgxQIj2S64=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .ba7bc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_ba7bc: u3BZsxDjkZOF0J1S05zKIaoyCOCAAzM1MY1qSj6pk1kfhWsADt qOCfWeWrkS5XkQy0SEPPuwAC04cQYC+YiJQ7l9ofJh3RM84YkF kxr6ANfSR02enIWgSDRBUfpV0cB9D19JKNsxNjsObr80yEdbFw dkOKF0udDV0lszhj5i4qL17XF0VLf1K4CmCLOBgsrD+uoy00Eu rkdLHEk9QTSJ5rTLqCdgwL1VedM+4+NU+eZTXD25zApf0tMNqK Ged5+Az9b5HhgYKnyN1KkGMPgxQIj2S64=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .ba7bc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_ba7bc: u3BZsxDjkZOF0J1S05zKIaoyCOCAAzM1MY1qSj6pk1kfhWsADt qOCfWeWrkS5XkQy0SEPPuwAC04cQYC+YiJQ7l9ofJh3RM84YkF kxr6ANfSR02enIWgSDRBUfpV0cB9D19JKNsxNjsObr80yEdbFw dkOKF0udDV0lszhj5i4qL17XF0VLf1K4CmCLOBgsrD+uoy00Eu rkdLHEk9QTSJ5rTLqCdgwL1VedM+4+NU+eZTXD25zApf0tMNqK Ged5+Az9b5HhgYKnyN1KkGMPgxQIj2S64=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .ba7bc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_ba7bc: u3BZsxDjkZOF0J1S05zKIaoyCOCAAzM1MY1qSj6pk1kfhWsADt qOCfWeWrkS5XkQy0SEPPuwAC04cQYC+YiJQ7l9ofJh3RM84YkF kxr6ANfSR02enIWgSDRBUfpV0cB9D19JKNsxNjsObr80yEdbFw dkOKF0udDV0lszhj5i4qL17XF0VLf1K4CmCLOBgsrD+uoy00Eu rkdLHEk9QTSJ5rTLqCdgwL1VedM+4+NU+eZTXD25zApf0tMNqK Ged5+Az9b5HhgYKnyN1KkGMPgxQIj2S64=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .ba7bc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recom
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Extracted

Path

C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\BA7BC-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .ba7bc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_ba7bc: u3BZsxDjkZOF0J1S05zKIaoyCOCAAzM1MY1qSj6pk1kfhWsADt qOCfWeWrkS5XkQy0SEPPuwAC04cQYC+YiJQ7l9ofJh3RM84YkF kxr6ANfSR02enIWgSDRBUfpV0cB9D19JKNsxNjsObr80yEdbFw dkOKF0udDV0lszhj5i4qL17XF0VLf1K4CmCLOBgsrD+uoy00Eu rkdLHEk9QTSJ5rTLqCdgwL1VedM+4+NU+eZTXD25zApf0tMNqK Ged5+Az9b5HhgYKnyN1KkGMPgxQIj2S64=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .ba7bc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_ba7bc: u3BZsxDjkZOF0J1S05zKIaoyCOCAAzM1MY1qSj6pk1kfhWsADt qOCfWeWrkS5XkQy0SEPPuwAC04cQYC+YiJQ7l9ofJh3RM84YkF kxr6ANfSR02enIWgSDRBUfpV0cB9D19JKNsxNjsObr80yEdbFw dkOKF0udDV0lszhj5i4qL17XF0VLf1K4CmCLOBgsrD+uoy00Eu rkdLHEk9QTSJ5rTLqCdgwL1VedM+4+NU+eZTXD25zApf0tMNqK Ged5+Az9b5HhgYKnyN1KkGMPgxQIj2S64=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .ba7bc -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_930589e1_ba7bc: u3BZsxDjkZOF0J1S05zKIaoyCOCAAzM1MY1qSj6pk1kfhWsADt qOCfWeWrkS5XkQy0SEPPuwAC04cQYC+YiJQ7l9ofJh3RM84YkF kxr6ANfSR02enIWgSDRBUfpV0cB9D19JKNsxNjsObr80yEdbFw dkOKF0udDV0lszhj5i4qL17XF0VLf1K4CmCLOBgsrD+uoy00Eu rkdLHEk9QTSJ5rTLqCdgwL1VedM+4+NU+eZTXD25zApf0tMNqK Ged5+Az9b5HhgYKnyN1KkGMPgxQIj2S64=}
Emails

sevenoneone@cock.li

kavariusing@tutanota.com

Targets

    • Target

      e01691e3b7d9d1c6de7e0ef902bf609543cdf084e600fd0a3833deaa501464ee

    • Size

      92KB

    • MD5

      9061d0acb0f5df1844e1c8ba5e2e9078

    • SHA1

      d608f3c2962dc3d2d5e14e9e9a4f2405452255c7

    • SHA256

      e01691e3b7d9d1c6de7e0ef902bf609543cdf084e600fd0a3833deaa501464ee

    • SHA512

      4ce3f1a46029a2c1822b0e087bce2c372195bfcc4040c06a4f22464cfada00c20e41e9430d62a53ee1fb1542a90a310e0d6b672c5ba4224cb1cc0ffbdb24e7c5

    • Detected Netwalker Ransomware

      Detected unpacked Netwalker executable.

    • Netwalker Ransomware

      Ransomware family with multiple versions. Also known as MailTo.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Modifies service

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Modify Existing Service

1
T1031

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks