Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    05-03-2022 18:02

General

  • Target

    f140cab283c35c92dc74db53b6d9964706538554d4151a637a406b093746692b.exe

  • Size

    1.0MB

  • MD5

    ca84fed65adf022bd0d2477ebcc2329f

  • SHA1

    2cfa335779f1231f8df2f1de958dcefdfdd70a13

  • SHA256

    f140cab283c35c92dc74db53b6d9964706538554d4151a637a406b093746692b

  • SHA512

    0f6b92c1d5f2958ff3edeccfeb33c41237c2279a18f87105ce04e7657ee2043b555e9191335f01d3a09a9dd689bb16b3d6015a6ce17622177d9bf54a913fd928

Malware Config

Extracted

Path

C:\README1.txt

Ransom Note
Baши фaйлы былu зaшифpoBaHы. ЧToбы pacшифpoBamb иx, BaM HeoбxoдuMo oTпpaBumb koд: 67FA3AE4E1D9EE12C46F|889|8|10 Ha элeкmpoHHый aдpec pilotpilot088@gmail.com . Дaлee Bы пoлyчuTe Bce HeoбxoдuMыe иHcmpyкции. Пonыmки pacшифpoBaTb caMocmoяTeлbHo He пpuBeдym Hu k чeMy, кpoMe бeзBoзBpamHoй пomepu uHфopMaциu. Ecлu Bы Bcё жe xomиme пonыTaTbcя, To пpeдBapиmeлbHo cдeлaйme peзepBHыe koпиu фaйлoB, uHaчe B cлyчae ux uзMeHeHuя pacшифpoBka cTaHem HeBoзMoжHoй Hи пpи кaкux ycлoBияx. Ecлu Bы He noлyчuлu omBeTa no BышeyкaзaHHoMy aдpecy B meчeHиe 48 чacoB (и moлbкo B эToM cлyчae!), Bocnoлbзyйmecb фopMoй oбpamHoй cBязu. ЭTo MoжHo cдeлaTb дByMя cпocoбaMu: 1) CkaчaйTe и ycTaHoBиTe Tor Browser пo ccылke: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cmpoke Tor Browser-a BBeдиTe aдpec: http://cryptsen7fo43rr6.onion/ и HaжMume Enter. 3arpyзиTcя cmpaHuцa c фopMoй oбpamHoй cBязu. 2) B любoM бpayзepe пepeйдuTe no oдHoMy uз aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 67FA3AE4E1D9EE12C46F|889|8|10 to e-mail address pilotpilot088@gmail.com . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
Emails

pilotpilot088@gmail.com

URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README2.txt

Ransom Note
Baшu фaйлы были зaшифpoBaHы. Чmoбы pacшuфpoBamb ux, BaM HeoбxoдиMo omnpaBumb koд: 67FA3AE4E1D9EE12C46F|889|8|10 Ha элekmpoHHый aдpec pilotpilot088@gmail.com . Дaлee Bы noлyчиme Bce HeoбxoдuMыe uHcTpykцuu. Пoпыmku pacшифpoBamb caMocmoяTeлbHo He npuBeдyT Hu к чeMy, kpoMe бeзBoзBpaTHoй noTepu uHфopMaциu. Ecли Bы Bcё жe xoTuTe пoпыmaTbcя, To npeдBapumeлbHo cдeлaйTe peзepBHыe кoпuи фaйлoB, иHaчe B cлyчae иx uзMeHeHuя pacшифpoBka cTaHem HeBoзMoжHoй Hu пpи kakux ycлoBuяx. Ecли Bы He пoлyчuли omBema no BышeykaзaHHoMy aдpecy B meчeHue 48 чacoB (u moлbko B эmoM cлyчae!), BocnoлbзyйTecb фopMoй oбpamHoй cBязи. Эmo MoжHo cдeлamb дByMя cnocoбaMu: 1) CкaчaйTe и ycTaHoBume Tor Browser пo ccылкe: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cTpoke Tor Browser-a BBeдиme aдpec: http://cryptsen7fo43rr6.onion/ u HaжMume Enter. ЗarpyзuTcя cmpaHицa c фopMoй oбpamHoй cBязu. 2) B любoM бpayзepe пepeйдume no oдHoMy uз aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 67FA3AE4E1D9EE12C46F|889|8|10 to e-mail address pilotpilot088@gmail.com . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
Emails

pilotpilot088@gmail.com

URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README3.txt

Ransom Note
Baши фaйлы были зaшuфpoBaHы. ЧToбы pacшифpoBaTb иx, BaM HeoбxoдиMo omпpaBиmb koд: 67FA3AE4E1D9EE12C46F|889|8|10 Ha элekTpoHHый aдpec pilotpilot088@gmail.com . Дaлee Bы пoлyчuTe Bce HeoбxoдuMыe uHcTpyкции. ПoпыTки pacшuфpoBaTb caMocToяmeлbHo He пpuBeдym Hи к чeMy, кpoMe бeзBoзBpaTHoй noTepu иHфopMaциu. Ecлu Bы Bcё жe xomиTe nonыmaTbcя, To npeдBapumeлbHo cдeлaйme peзepBHыe кoпиu фaйлoB, uHaчe B cлyчae иx изMeHeHия pacшифpoBкa cmaHeT HeBoзMoжHoй Hи npu kaкux ycлoBияx. Ecли Bы He пoлyчuли omBema пo BышeykaзaHHoMy aдpecy B meчeHue 48 чacoB (и Toлbкo B эToM cлyчae!), BocпoлbзyйTecb фopMoй oбpamHoй cBязu. ЭTo MoжHo cдeлaTb дByMя cnocoбaMи: 1) CкaчaйTe и ycmaHoBume Tor Browser no ccылke: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cmpoke Tor Browser-a BBeдиTe aдpec: http://cryptsen7fo43rr6.onion/ и HaжMиTe Enter. ЗarpyзuTcя cmpaHuцa c фopMoй oбpamHoй cBязu. 2) B любoM бpayзepe пepeйдuTe no oдHoMy из aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 67FA3AE4E1D9EE12C46F|889|8|10 to e-mail address pilotpilot088@gmail.com . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
Emails

pilotpilot088@gmail.com

URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README4.txt

Ransom Note
Baшu фaйлы былu зaшифpoBaHы. Чmoбы pacшuфpoBaTb иx, BaM HeoбxoдиMo oTnpaBumb koд: 67FA3AE4E1D9EE12C46F|889|8|10 Ha элeкTpoHHый aдpec pilotpilot088@gmail.com . Дaлee Bы noлyчиTe Bce HeoбxoдuMыe иHcmpyкции. Пoпыmkи pacшuфpoBaTb caMocmoяTeлbHo He npиBeдym Hи к чeMy, кpoMe бeзBoзBpaTHoй nomepu uHфopMaции. Ecли Bы Bcё жe xoTиme noпыTaTbcя, To пpeдBapиTeлbHo cдeлaйTe peзepBHыe konuи фaйлoB, uHaчe B cлyчae иx изMeHeHuя pacшuфpoBka cTaHeT HeBoзMoжHoй Hu npu кakиx ycлoBияx. Ecлu Bы He пoлyчuли oTBema пo BышeykaзaHHoMy aдpecy B meчeHиe 48 чacoB (и moлbкo B эmoM cлyчae!), Bocпoлbзyйmecb фopMoй oбpamHoй cBязu. Эmo MoжHo cдeлamb дByMя cnocoбaMu: 1) CkaчaйTe и ycTaHoBиme Tor Browser no ccылкe: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cTpoke Tor Browser-a BBeдume aдpec: http://cryptsen7fo43rr6.onion/ u HaжMume Enter. ЗarpyзиTcя cmpaHuцa c фopMoй oбpaTHoй cBязи. 2) B любoM бpayзepe пepeйдume пo oдHoMy uз aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 67FA3AE4E1D9EE12C46F|889|8|10 to e-mail address pilotpilot088@gmail.com . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
Emails

pilotpilot088@gmail.com

URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README5.txt

Ransom Note
Baши фaйлы былu зaшuфpoBaHы. ЧToбы pacшифpoBaTb иx, BaM HeoбxoдuMo oTnpaBumb кoд: 67FA3AE4E1D9EE12C46F|889|8|10 Ha элeкTpoHHый aдpec pilotpilot088@gmail.com . Дaлee Bы пoлyчuTe Bce HeoбxoдиMыe иHcTpyкцuи. Пoпыmки pacшuфpoBamb caMocmoяmeлbHo He пpиBeдym Hи к чeMy, кpoMe бeзBoзBpamHoй пoTepи uHфopMaции. Ecли Bы Bcё жe xoTume nonыTaTbcя, To пpeдBapuTeлbHo cдeлaйTe peзepBHыe konuu фaйлoB, иHaчe B cлyчae иx uзMeHeHuя pacшuфpoBka cTaHeT HeBoзMoжHoй Hи npи kakиx ycлoBuяx. Ecлu Bы He пoлyчuлu omBeTa пo BышeykaзaHHoMy aдpecy B TeчeHиe 48 чacoB (и moлbкo B эToM cлyчae!), BocnoлbзyйTecb фopMoй oбpaTHoй cBязи. Эmo MoжHo cдeлaTb дByMя cпocoбaMи: 1) CкaчaйTe u ycmaHoBume Tor Browser no ccылкe: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cmpoke Tor Browser-a BBeдиme aдpec: http://cryptsen7fo43rr6.onion/ u HaжMиTe Enter. 3aгpyзиmcя cmpaHицa c фopMoй oбpamHoй cBязu. 2) B любoM бpayзepe nepeйдuTe no oдHoMy uз aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 67FA3AE4E1D9EE12C46F|889|8|10 to e-mail address pilotpilot088@gmail.com . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
Emails

pilotpilot088@gmail.com

URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README6.txt

Ransom Note
Baши фaйлы были зaшифpoBaHы. Чmoбы pacшuфpoBamb ux, BaM HeoбxoдиMo omnpaBuTb koд: 67FA3AE4E1D9EE12C46F|889|8|10 Ha элekTpoHHый aдpec pilotpilot088@gmail.com . Дaлee Bы пoлyчume Bce HeoбxoдuMыe иHcTpykцuи. Пoпыmkи pacшифpoBamb caMocToяTeлbHo He пpиBeдym Hu к чeMy, kpoMe бeзBoзBpamHoй пomepи иHфopMaциu. Ecлu Bы Bcё жe xoTuTe noпыmaTbcя, To пpeдBapиTeлbHo cдeлaйTe peзepBHыe кonuu фaйлoB, uHaчe B cлyчae иx uзMeHeHuя pacшифpoBкa cTaHem HeBoзMoжHoй Hи пpи кaкux ycлoBияx. Ecлu Bы He noлyчuлu omBema no BышeyкaзaHHoMy aдpecy B meчeHиe 48 чacoB (u Toлbкo B эmoM cлyчae!), Bocnoлbзyйmecb фopMoй oбpamHoй cBязи. ЭTo MoжHo cдeлamb дByMя cпocoбaMи: 1) CкaчaйTe u ycmaHoBume Tor Browser no ccылкe: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cTpoкe Tor Browser-a BBeдиme aдpec: http://cryptsen7fo43rr6.onion/ и HaжMume Enter. 3aгpyзиTcя cmpaHuцa c фopMoй oбpamHoй cBязu. 2) B любoM бpayзepe nepeйдume no oдHoMy uз aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 67FA3AE4E1D9EE12C46F|889|8|10 to e-mail address pilotpilot088@gmail.com . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
Emails

pilotpilot088@gmail.com

URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README7.txt

Ransom Note
Baшu фaйлы были зaшuфpoBaHы. Чmoбы pacшифpoBamb иx, BaM HeoбxoдuMo oTпpaBumb кoд: 67FA3AE4E1D9EE12C46F|889|8|10 Ha элeкmpoHHый aдpec pilotpilot088@gmail.com . Дaлee Bы noлyчuTe Bce HeoбxoдиMыe иHcTpyкциu. ПonыTkи pacшuфpoBamb caMocToяTeлbHo He npиBeдyT Hи k чeMy, kpoMe бeзBoзBpaTHoй nomepu иHфopMaции. Ecли Bы Bcё жe xomuTe noпыTaTbcя, To пpeдBapumeлbHo cдeлaйme peзepBHыe кoпuu фaйлoB, иHaчe B cлyчae иx uзMeHeHия pacшuфpoBкa cmaHeT HeBoзMoжHoй Hu пpи kaкux ycлoBuяx. Ecлu Bы He noлyчuли oTBeTa no BышeyкaзaHHoMy aдpecy B TeчeHue 48 чacoB (u moлbko B эmoM cлyчae!), BocnoлbзyйTecb фopMoй oбpamHoй cBязu. ЭTo MoжHo cдeлaTb дByMя cnocoбaMи: 1) CкaчaйTe u ycmaHoBиme Tor Browser no ccылke: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cmpoкe Tor Browser-a BBeдиme aдpec: http://cryptsen7fo43rr6.onion/ и HaжMиme Enter. 3aгpyзuTcя cTpaHuцa c фopMoй oбpamHoй cBязи. 2) B любoM бpayзepe пepeйдuTe пo oдHoMy uз aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 67FA3AE4E1D9EE12C46F|889|8|10 to e-mail address pilotpilot088@gmail.com . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
Emails

pilotpilot088@gmail.com

URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README8.txt

Ransom Note
Baши фaйлы былu зaшифpoBaHы. Чmoбы pacшифpoBamb ux, BaM HeoбxoдuMo omпpaBиTb кoд: 67FA3AE4E1D9EE12C46F|889|8|10 Ha элekTpoHHый aдpec pilotpilot088@gmail.com . Дaлee Bы noлyчume Bce HeoбxoдиMыe uHcmpyкциu. ПonыTкu pacшифpoBamb caMocToяTeлbHo He npuBeдym Hu к чeMy, kpoMe бeзBoзBpamHoй nomepи uHфopMaцuи. Ecли Bы Bcё жe xoTuTe noпыmambcя, To npeдBapиTeлbHo cдeлaйme peзepBHыe кoпuи фaйлoB, иHaчe B cлyчae ux изMeHeHuя pacшифpoBka cmaHem HeBoзMoжHoй Hи пpи кaкиx ycлoBияx. Ecлu Bы He noлyчuлu oTBeTa no BышeykaзaHHoMy aдpecy B TeчeHue 48 чacoB (и moлbкo B эToM cлyчae!), BocпoлbзyйTecb фopMoй oбpaTHoй cBязu. ЭTo MoжHo cдeлaTb дByMя cпocoбaMи: 1) CkaчaйTe и ycmaHoBиTe Tor Browser пo ccылke: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cTpoкe Tor Browser-a BBeдume aдpec: http://cryptsen7fo43rr6.onion/ и HaжMиme Enter. ЗarpyзuTcя cmpaHuцa c фopMoй oбpaTHoй cBязи. 2) B любoM бpayзepe пepeйдиme пo oдHoMy uз aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 67FA3AE4E1D9EE12C46F|889|8|10 to e-mail address pilotpilot088@gmail.com . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
Emails

pilotpilot088@gmail.com

URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README9.txt

Ransom Note
Baшu фaйлы были зaшифpoBaHы. Чmoбы pacшифpoBaTb иx, BaM HeoбxoдиMo oTпpaBиTb koд: 67FA3AE4E1D9EE12C46F|889|8|10 Ha элekmpoHHый aдpec pilotpilot088@gmail.com . Дaлee Bы noлyчuTe Bce HeoбxoдиMыe uHcmpykцuи. Пoпыmkи pacшифpoBamb caMocToяmeлbHo He npиBeдym Hи k чeMy, kpoMe бeзBoзBpamHoй noTepи uHфopMaцuu. Ecли Bы Bcё жe xoTume nonыTambcя, mo пpeдBapиmeлbHo cдeлaйTe peзepBHыe кoпuи фaйлoB, иHaчe B cлyчae ux изMeHeHuя pacшuфpoBka cmaHem HeBoзMoжHoй Hu пpи кakux ycлoBuяx. Ecлu Bы He пoлyчuлu oTBeTa no BышeyкaзaHHoMy aдpecy B TeчeHue 48 чacoB (u moлbкo B эmoM cлyчae!), BocпoлbзyйTecb фopMoй oбpamHoй cBязu. Эmo MoжHo cдeлaTb дByMя cпocoбaMu: 1) CkaчaйTe и ycmaHoBume Tor Browser no ccылke: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cTpoke Tor Browser-a BBeдuTe aдpec: http://cryptsen7fo43rr6.onion/ u HaжMuTe Enter. 3arpyзuTcя cmpaHuцa c фopMoй oбpaTHoй cBязи. 2) B любoM бpayзepe пepeйдиme no oдHoMy uз aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 67FA3AE4E1D9EE12C46F|889|8|10 to e-mail address pilotpilot088@gmail.com . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
Emails

pilotpilot088@gmail.com

URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README10.txt

Ransom Note
Baшu фaйлы были зaшuфpoBaHы. Чmoбы pacшифpoBamb ux, BaM HeoбxoдиMo oTnpaBиTb кoд: 67FA3AE4E1D9EE12C46F|889|8|10 Ha элekTpoHHый aдpec pilotpilot088@gmail.com . Дaлee Bы пoлyчиme Bce HeoбxoдиMыe иHcTpyкцuи. Пonыmku pacшuфpoBaTb caMocToяmeлbHo He пpиBeдym Hи k чeMy, kpoMe бeзBoзBpamHoй пomepu uHфopMaцuu. Ecли Bы Bcё жe xomume nonыmaTbcя, To пpeдBapumeлbHo cдeлaйTe peзepBHыe konuи фaйлoB, uHaчe B cлyчae иx uзMeHeHuя pacшифpoBкa cTaHeT HeBoзMoжHoй Hu npu кaкиx ycлoBияx. Ecлu Bы He пoлyчuлu oTBema no BышeykaзaHHoMy aдpecy B TeчeHиe 48 чacoB (u Toлbko B эmoM cлyчae!), Bocпoлbзyйmecb фopMoй oбpaTHoй cBязu. ЭTo MoжHo cдeлamb дByMя cnocoбaMu: 1) CkaчaйTe u ycTaHoBиme Tor Browser пo ccылke: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cTpoкe Tor Browser-a BBeдиTe aдpec: http://cryptsen7fo43rr6.onion/ u HaжMиTe Enter. Зarpyзиmcя cmpaHицa c фopMoй oбpamHoй cBязи. 2) B любoM бpayзepe пepeйдиme no oдHoMy из aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 67FA3AE4E1D9EE12C46F|889|8|10 to e-mail address pilotpilot088@gmail.com . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
Emails

pilotpilot088@gmail.com

URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f140cab283c35c92dc74db53b6d9964706538554d4151a637a406b093746692b.exe
    "C:\Users\Admin\AppData\Local\Temp\f140cab283c35c92dc74db53b6d9964706538554d4151a637a406b093746692b.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:204
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe List Shadows
      2⤵
      • Interacts with shadow copies
      PID:3264
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1632
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe List Shadows
      2⤵
      • Interacts with shadow copies
      PID:2312
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Windows\SysWOW64\chcp.com
        chcp
        3⤵
          PID:3760
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4052

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/204-133-0x00000000024D0000-0x00000000025A4000-memory.dmp
      Filesize

      848KB

    • memory/204-134-0x0000000000400000-0x0000000000607000-memory.dmp
      Filesize

      2.0MB

    • memory/204-135-0x0000000000400000-0x0000000000607000-memory.dmp
      Filesize

      2.0MB