Analysis

  • max time kernel
    93s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-07-2021 12:59

General

  • Target

    5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe

  • Size

    91KB

  • MD5

    b0008e752f488d7e97a8d2452411527e

  • SHA1

    56d655932ebbf59bfcc49ca2afc78db16cb7b889

  • SHA256

    5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd

  • SHA512

    667bca43c63e1602aeb61bcf72eb9dbd86ad42063cebe8dc179a46c5bea723abdaafb75b5713f3cbba5e7e610a85b1c50beb47056250016e79a1b8a03d644bdf

Malware Config

Extracted

Path

C:\3EEE6-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\3EEE6-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Program Files\Microsoft Office\root\Integration\3EEE6-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Program Files\7-Zip\Lang\3EEE6-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Extracted

Path

C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\3EEE6-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .3eee6 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_3eee6: drwfC30e29qptNUPtbP+hQweovlGRU5uLQsRNq+39j59bY68xr 4bgBw1MgsNywsI1U4cBmKyUcWFh6/OpAYAB+35KxUlzBMxcq2J Mop3PIr9cnddYi9Ch6FnnjAxlpZZi8ZjUCnCocbbRhbyJO5bLG F9Myfo9XciKa/tnWYXlu0gge9lNZuV1AbT3Zx61oaspvjXYJ1j Z6u6xqmTrLL6F4PgQZygeLvUMO8pGwgbnqPPzK2nAX4yUuKHOw wGeXy8mmZ094ezFNWXdSrRPzqE+B+mdeE=}
Emails

2Hamlampampom@cock.li

Galgalgalgalk@tutanota.com

Signatures

  • Detected Netwalker Ransomware 2 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker Ransomware

    Ransomware family with multiple versions. Also known as MailTo.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd.sample.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\system32\explorer.exe"
      2⤵
      • Modifies extensions of user files
      • Deletes itself
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:2576
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:188
      • C:\Windows\SysWOW64\notepad.exe
        C:\Windows\system32\notepad.exe C:\Users\Admin\Desktop\3EEE6-Readme.txt
        3⤵
          PID:9400
        • C:\Windows\system32\vssadmin.exe
          C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:9432
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3484

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\3EEE6-Readme.txt
      MD5

      b909af4cc5deb109861c8d8b487b7756

      SHA1

      c5ca907b0c364234623d9bc547223c1848e64ea4

      SHA256

      a8cb1d4dfd03cef2baac93537f280ccae1240aaf0316ac17cfda56f365197892

      SHA512

      2c4e9b5cc3001aed432136dbcb43d69a0e0f68d6243a4ecaff0c47fad1b5bf0efc20aca89fefbb918eeb794323c7352fffce2d595b3c2d54debab7425d5ee50b

    • memory/188-118-0x0000000000000000-mapping.dmp
    • memory/1200-114-0x0000000000000000-mapping.dmp
    • memory/1200-115-0x0000000003100000-0x000000000311B000-memory.dmp
      Filesize

      108KB

    • memory/2564-117-0x0000000000000000-mapping.dmp
    • memory/2564-119-0x0000000003020000-0x000000000303B000-memory.dmp
      Filesize

      108KB

    • memory/2576-116-0x0000000000000000-mapping.dmp
    • memory/9400-120-0x0000000000000000-mapping.dmp
    • memory/9432-121-0x0000000000000000-mapping.dmp