General

  • Target

    5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample

  • Size

    91KB

  • Sample

    210726-5qjpsnw2xj

  • MD5

    b0008e752f488d7e97a8d2452411527e

  • SHA1

    56d655932ebbf59bfcc49ca2afc78db16cb7b889

  • SHA256

    5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd

  • SHA512

    667bca43c63e1602aeb61bcf72eb9dbd86ad42063cebe8dc179a46c5bea723abdaafb75b5713f3cbba5e7e610a85b1c50beb47056250016e79a1b8a03d644bdf

Malware Config

Extracted

Path

C:\55B48-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .55b48 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_55b48: u2aOSYIsSOr0nrl6Sc5ZsHEk8xX0L8gn8eSgfvzBbfE+HDNtWK KiScC/aZHdydbmifn8+Hms1vK9yJlMKp/aHpIXLq0PGMkzcq2J MocJSMuhpEL1R4J1x+A6/iPMRnx0SdHCHc/j31FOhjjtqsde8h 6TqQ31opBTk8E37Uokh2Ap1+Hw9aOFE+/O0VQE9R22VZzLJ1jS mm+fOSFcIJBmb9YqpuTVvu20BGksWLeiRxy5u1taziCDLqFiec qIU0Xv5KVXWGltOo1v5zNVO8xkX6rHCrY=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Users\Admin\Desktop\55B48-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .55b48 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_55b48: u2aOSYIsSOr0nrl6Sc5ZsHEk8xX0L8gn8eSgfvzBbfE+HDNtWK KiScC/aZHdydbmifn8+Hms1vK9yJlMKp/aHpIXLq0PGMkzcq2J MocJSMuhpEL1R4J1x+A6/iPMRnx0SdHCHc/j31FOhjjtqsde8h 6TqQ31opBTk8E37Uokh2Ap1+Hw9aOFE+/O0VQE9R22VZzLJ1jS mm+fOSFcIJBmb9YqpuTVvu20BGksWLeiRxy5u1taziCDLqFiec qIU0Xv5KVXWGltOo1v5zNVO8xkX6rHCrY=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .55b48 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_55b48: u2aOSYIsSOr0nrl6Sc5ZsHEk8xX0L8gn8eSgfvzBbfE+HDNtWK KiScC/aZHdydbmifn8+Hms1vK9yJlMKp/aHpIXLq0PGMkzcq2J MocJSMuhpEL1R4J1x+A6/iPMRnx0SdHCHc/j31FOhjjtqsde8h 6TqQ31opBTk8E37Uokh2Ap1+Hw9aOFE+/O0VQE9R22VZzLJ1jS mm+fOSFcIJBmb9YqpuTVvu20BGksWLeiRxy5u1taziCDLqFiec qIU0Xv5KVXWGltOo1v5zNVO8xkX6rHCrY=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Program Files (x86)\Microsoft Office\Office14\1033\55B48-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .55b48 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_55b48: u2aOSYIsSOr0nrl6Sc5ZsHEk8xX0L8gn8eSgfvzBbfE+HDNtWK KiScC/aZHdydbmifn8+Hms1vK9yJlMKp/aHpIXLq0PGMkzcq2J MocJSMuhpEL1R4J1x+A6/iPMRnx0SdHCHc/j31FOhjjtqsde8h 6TqQ31opBTk8E37Uokh2Ap1+Hw9aOFE+/O0VQE9R22VZzLJ1jS mm+fOSFcIJBmb9YqpuTVvu20BGksWLeiRxy5u1taziCDLqFiec qIU0Xv5KVXWGltOo1v5zNVO8xkX6rHCrY=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .55b48 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_55b48: u2aOSYIsSOr0nrl6Sc5ZsHEk8xX0L8gn8eSgfvzBbfE+HDNtWK KiScC/aZHdydbmifn8+Hms1vK9yJlMKp/aHpIXLq0PGMkzcq2J MocJSMuhpEL1R4J1x+A6/iPMRnx0SdHCHc/j31FOhjjtqsde8h 6TqQ31opBTk8E37Uokh2Ap1+Hw9aOFE+/O0VQE9R22VZzLJ1jS mm+fOSFcIJBmb9YqpuTVvu20BGksWLeiRxy5u1taziCDLqFiec qIU0Xv5KVXWGltOo1v5zNVO8xkX6rHCrY=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .55b48 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_55b48: u2aOSYIsSOr0nrl6Sc5ZsHEk8xX0L8gn8eSgfvzBbfE+HDNtWK KiScC/aZHdydbmifn8+Hms1vK9yJlMKp/aHpIXLq0PGMkzcq2J MocJSMuhpEL1R4J1x+A6/iPMRnx0SdHCHc/j31FOhjjtqsde8h 6TqQ31opBTk8E37Uokh2Ap1+Hw9aOFE+/O0VQE9R22VZzLJ1jS mm+fOSFcIJBmb9YqpuTVvu20BGksWLeiRxy5u1taziCDLqFiec qIU0Xv5KVXWGltOo1v5zNVO8xkX6rHCrY=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\3EEE6-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\3EEE6-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Program Files\Microsoft Office\root\Integration\3EEE6-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Program Files\7-Zip\Lang\3EEE6-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\3EEE6-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Targets

    • Target

      5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample

    • Size

      91KB

    • MD5

      b0008e752f488d7e97a8d2452411527e

    • SHA1

      56d655932ebbf59bfcc49ca2afc78db16cb7b889

    • SHA256

      5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd

    • SHA512

      667bca43c63e1602aeb61bcf72eb9dbd86ad42063cebe8dc179a46c5bea723abdaafb75b5713f3cbba5e7e610a85b1c50beb47056250016e79a1b8a03d644bdf

    • Detected Netwalker Ransomware

      Detected unpacked Netwalker executable.

    • Netwalker Ransomware

      Ransomware family with multiple versions. Also known as MailTo.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Deletes itself

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Impact

Inhibit System Recovery

2
T1490

Tasks