General

  • Target

    de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d

  • Size

    94KB

  • Sample

    210831-bynrn36qmx

  • MD5

    993b73d6490bc5a7e23e02210b317247

  • SHA1

    6fd314af34409e945504e166eb8cd88127c1070e

  • SHA256

    de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d

  • SHA512

    417f55a066896695ce1b8d998767f706005d3d6f1792f2b86261a235034a6c3bb1deae6920857fbc710d22b833479b2cbeafd92735381f1cc357adcc8a74c55d

Malware Config

Extracted

Path

C:\Program Files\Microsoft Office\Office14\64EEB-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .64eeb -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_64eeb: oMH56M9avCLh6grRFhL604rTmpos46suiylBLhoiKV2Zr4n0bm pQSddEA3Qk7M6IbH7jby3PsTlFqRmQGgBeFSXwnm3WX38eWage G8QcMcndUm30ttR5mTCr2EcsHV5HeRiFVqdH4gEkJw2SfZwJHv rKQVU5UE6UacmwJvc7gmpLQSsp7aG13puYGCJfO9W5ICPwtYrb szQgQEHNmN7BxtRaruat8g/po8uOdyl7YFxCOWmdSMkUhvjQGE m28BcEq9dhR7NKeVIVxHkt4ylvXVVr6KI=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Extracted

Path

C:\Program Files\7-Zip\Lang\64EEB-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .64eeb -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_64eeb: oMH56M9avCLh6grRFhL604rTmpos46suiylBLhoiKV2Zr4n0bm pQSddEA3Qk7M6IbH7jby3PsTlFqRmQGgBeFSXwnm3WX38eWage G8QcMcndUm30ttR5mTCr2EcsHV5HeRiFVqdH4gEkJw2SfZwJHv rKQVU5UE6UacmwJvc7gmpLQSsp7aG13puYGCJfO9W5ICPwtYrb szQgQEHNmN7BxtRaruat8g/po8uOdyl7YFxCOWmdSMkUhvjQGE m28BcEq9dhR7NKeVIVxHkt4ylvXVVr6KI=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .64eeb -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_64eeb: oMH56M9avCLh6grRFhL604rTmpos46suiylBLhoiKV2Zr4n0bm pQSddEA3Qk7M6IbH7jby3PsTlFqRmQGgBeFSXwnm3WX38eWage G8QcMcndUm30ttR5mTCr2EcsHV5HeRiFVqdH4gEkJw2SfZwJHv rKQVU5UE6UacmwJvc7gmpLQSsp7aG13puYGCJfO9W5ICPwtYrb szQgQEHNmN7BxtRaruat8g/po8uOdyl7YFxCOWmdSMkUhvjQGE m28BcEq9dhR7NKeVIVxHkt4ylvXVVr6KI=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Extracted

Path

C:\91933-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Extracted

Path

C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\91933-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Extracted

Path

C:\Program Files\Microsoft Office\root\rsod\91933-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Extracted

Path

C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\91933-Readme.txt

Family

netwalker

Ransom Note
Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}Hi! Your files are encrypted. All encrypted files for this computer has extension: .91933 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Contact us: 1.knoocknoo@cock.li 2.eeeooppaaaxxx@tuta.io Don't forget to include your code in the email: {code_1b1ea859_91933: Pz2ZZXUyoTUeg/J8b71pg3AKsNwiU9VFbPkNkDEuMkE58J6vtF T3TsRulnExS/iKXURVNNlN6xRyAyGZWu7GKwmpdTxbTHN5Wage GxPTaxPJJBhQUrkxBjgzAyLzK5xlmXfNZN/k8C0IWOlve99uXu N68JZRhUeIYi6tL1gmHoyJEw7OPB0V/GgNZyv6uzzOzcxoYSN4 T1X44j8zoM0X8kPA9Sk9rXBxm5knFccPgxNTrpSyjuJ+t3OUhK DbgwkRWSGRtJHKj2WAwCxv0R69YQ4KFwQ=}
Emails

knoocknoo@cock.li

eeeooppaaaxxx@tuta.io

Targets

    • Target

      de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d

    • Size

      94KB

    • MD5

      993b73d6490bc5a7e23e02210b317247

    • SHA1

      6fd314af34409e945504e166eb8cd88127c1070e

    • SHA256

      de04d2402154f676f757cf1380671f396f3fc9f7dbb683d9461edd2718c4e09d

    • SHA512

      417f55a066896695ce1b8d998767f706005d3d6f1792f2b86261a235034a6c3bb1deae6920857fbc710d22b833479b2cbeafd92735381f1cc357adcc8a74c55d

    • Detected Netwalker Ransomware

      Detected unpacked Netwalker executable.

    • Netwalker Ransomware

      Ransomware family with multiple versions. Also known as MailTo.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Deletes itself

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Impact

Inhibit System Recovery

2
T1490

Tasks