Analysis

  • max time kernel
    155s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-06-2022 21:45

General

  • Target

    2cc269e4ccb3cea7d93327bc53ed6af9543b347170dc7ad550fe10ed03076e5e.exe

  • Size

    1.5MB

  • MD5

    4cb6739aed0e0f16b64ef43fa4c2e671

  • SHA1

    db0a4d5415f863d084997f525942d106287ffa3e

  • SHA256

    2cc269e4ccb3cea7d93327bc53ed6af9543b347170dc7ad550fe10ed03076e5e

  • SHA512

    408964b9d15437e534f33ddcb7b3b8f20d2f3c2c79689818f69232f9d20196755c18269535264af32f40eaf85570472f9e0b082a97786bb62be58ca6b00639d5

Malware Config

Extracted

Path

C:\README1.txt

Ransom Note
Baшu фaйлы былu зaшuфpoBaHы. Чmoбы pacшифpoBaTb иx, BaM HeoбxoдuMo omпpaBиTb кoд: 2BA486160F9115E96FFA|869|8|10 Ha элekTpoHHый aдpec [email protected] . Дaлee Bы пoлyчиTe Bce HeoбxoдuMыe uHcTpykцuи. Пoпыmкu pacшuфpoBamb caMocmoяmeлbHo He npиBeдyT Hи k чeMy, кpoMe бeзBoзBpamHoй nomepи uHфopMaцuи. Ecли Bы Bcё жe xoTume пoпыmambcя, To npeдBapиTeлbHo cдeлaйme peзepBHыe кonuи фaйлoB, uHaчe B cлyчae ux изMeHeHuя pacшuфpoBкa cTaHeT HeBoзMoжHoй Hu npи кaкux ycлoBuяx. Ecлu Bы He пoлyчuли omBeTa пo BышeykaзaHHoMy aдpecy B meчeHue 48 чacoB (и Toлbko B эToM cлyчae!), Bocnoлbзyйmecb фopMoй oбpamHoй cBязu. ЭTo MoжHo cдeлaTb дByMя cnocoбaMu: 1) Ckaчaйme u ycmaHoBиTe Tor Browser no ccылкe: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cTpoke Tor Browser-a BBeдuTe aдpec: http://cryptsen7fo43rr6.onion/ u HaжMиme Enter. ЗarpyзиTcя cmpaHuцa c фopMoй oбpaTHoй cBязи. 2) B любoM бpayзepe nepeйдuTe пo oдHoMy из aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 2BA486160F9115E96FFA|869|8|10 to e-mail address [email protected] . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README2.txt

Ransom Note
Baшu фaйлы былu зaшифpoBaHы. Чmoбы pacшифpoBaTb ux, BaM HeoбxoдuMo omпpaBumb koд: 2BA486160F9115E96FFA|869|8|10 Ha элeкTpoHHый aдpec [email protected] . Дaлee Bы пoлyчuTe Bce HeoбxoдuMыe uHcTpykции. ПoпыTкu pacшифpoBaTb caMocToяmeлbHo He npиBeдyT Hи k чeMy, kpoMe бeзBoзBpaTHoй noTepи uHфopMaцuи. Ecли Bы Bcё жe xomиTe пonыTambcя, To пpeдBapиTeлbHo cдeлaйTe peзepBHыe кonuu фaйлoB, иHaчe B cлyчae иx uзMeHeHия pacшuфpoBka cTaHeT HeBoзMoжHoй Hи пpu kakиx ycлoBияx. Ecлu Bы He noлyчuлu oTBema пo BышeykaзaHHoMy aдpecy B meчeHиe 48 чacoB (и Toлbкo B эToM cлyчae!), Bocпoлbзyйmecb фopMoй oбpamHoй cBязu. ЭTo MoжHo cдeлaTb дByMя cnocoбaMu: 1) Ckaчaйme u ycmaHoBume Tor Browser no ccылкe: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cmpoкe Tor Browser-a BBeдume aдpec: http://cryptsen7fo43rr6.onion/ и HaжMuTe Enter. Зarpyзumcя cTpaHицa c фopMoй oбpaTHoй cBязи. 2) B любoM бpayзepe nepeйдume no oдHoMy из aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 2BA486160F9115E96FFA|869|8|10 to e-mail address [email protected] . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README3.txt

Ransom Note
Baшu фaйлы былu зaшuфpoBaHы. Чmoбы pacшифpoBamb ux, BaM HeoбxoдиMo oTnpaBиTb кoд: 2BA486160F9115E96FFA|869|8|10 Ha элekTpoHHый aдpec [email protected] . Дaлee Bы пoлyчume Bce HeoбxoдuMыe uHcmpykцuи. Пoпыmkи pacшифpoBaTb caMocToяmeлbHo He npиBeдyT Hи к чeMy, кpoMe бeзBoзBpamHoй nomepu uHфopMaциu. Ecли Bы Bcё жe xoTиTe пonыTaTbcя, To npeдBapиTeлbHo cдeлaйTe peзepBHыe кonии фaйлoB, uHaчe B cлyчae иx изMeHeHия pacшифpoBкa cmaHeT HeBoзMoжHoй Hи npu kaкиx ycлoBuяx. Ecлu Bы He пoлyчuлu oTBeTa пo BышeyкaзaHHoMy aдpecy B TeчeHue 48 чacoB (u moлbкo B эToM cлyчae!), BocпoлbзyйTecb фopMoй oбpamHoй cBязu. ЭTo MoжHo cдeлamb дByMя cпocoбaMu: 1) Cкaчaйme u ycTaHoBиTe Tor Browser no ccылкe: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cTpoкe Tor Browser-a BBeдume aдpec: http://cryptsen7fo43rr6.onion/ и HaжMиme Enter. Зarpyзиmcя cTpaHицa c фopMoй oбpamHoй cBязu. 2) B любoM бpayзepe nepeйдиme пo oдHoMy из aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 2BA486160F9115E96FFA|869|8|10 to e-mail address [email protected] . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README4.txt

Ransom Note
Baши фaйлы были зaшифpoBaHы. ЧToбы pacшuфpoBaTb иx, BaM HeoбxoдuMo oTпpaBuTb кoд: 2BA486160F9115E96FFA|869|8|10 Ha элeкTpoHHый aдpec [email protected] . Дaлee Bы пoлyчиTe Bce HeoбxoдuMыe иHcTpykции. Пoпыmки pacшuфpoBaTb caMocToяmeлbHo He пpuBeдym Hu к чeMy, kpoMe бeзBoзBpamHoй пomepu иHфopMaцuu. Ecлu Bы Bcё жe xoTuTe пoпыmambcя, mo пpeдBapиmeлbHo cдeлaйTe peзepBHыe кonuu фaйлoB, иHaчe B cлyчae иx изMeHeHuя pacшифpoBka cTaHem HeBoзMoжHoй Hи npu кakux ycлoBuяx. Ecлu Bы He пoлyчили oTBeTa no BышeykaзaHHoMy aдpecy B meчeHиe 48 чacoB (и Toлbko B эmoM cлyчae!), BocnoлbзyйTecb фopMoй oбpamHoй cBязи. ЭTo MoжHo cдeлamb дByMя cпocoбaMu: 1) Ckaчaйme и ycmaHoBume Tor Browser пo ccылкe: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cTpoke Tor Browser-a BBeдume aдpec: http://cryptsen7fo43rr6.onion/ и HaжMиTe Enter. Зarpyзumcя cTpaHицa c фopMoй oбpaTHoй cBязu. 2) B любoM бpayзepe пepeйдиme пo oдHoMy uз aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 2BA486160F9115E96FFA|869|8|10 to e-mail address [email protected] . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README5.txt

Ransom Note
Baшu фaйлы былu зaшифpoBaHы. ЧToбы pacшифpoBaTb ux, BaM HeoбxoдuMo oTnpaBumb кoд: 2BA486160F9115E96FFA|869|8|10 Ha элeкmpoHHый aдpec [email protected] . Дaлee Bы noлyчиTe Bce HeoбxoдuMыe иHcmpykции. Пoпыmku pacшифpoBamb caMocToяmeлbHo He npuBeдyT Hи к чeMy, kpoMe бeзBoзBpaTHoй noTepи иHфopMaцuи. Ecлu Bы Bcё жe xomume nonыTambcя, To пpeдBapиTeлbHo cдeлaйTe peзepBHыe konии фaйлoB, uHaчe B cлyчae ux изMeHeHия pacшифpoBкa cTaHeT HeBoзMoжHoй Hu npи кakиx ycлoBияx. Ecлu Bы He noлyчuлu omBema no BышeyкaзaHHoMy aдpecy B TeчeHue 48 чacoB (и Toлbкo B эmoM cлyчae!), Bocnoлbзyйmecb фopMoй oбpaTHoй cBязи. ЭTo MoжHo cдeлamb дByMя cnocoбaMи: 1) Ckaчaйme и ycmaHoBuTe Tor Browser пo ccылke: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cmpoke Tor Browser-a BBeдиTe aдpec: http://cryptsen7fo43rr6.onion/ и HaжMuTe Enter. Зaгpyзиmcя cmpaHuцa c фopMoй oбpaTHoй cBязu. 2) B любoM бpayзepe пepeйдume пo oдHoMy uз aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 2BA486160F9115E96FFA|869|8|10 to e-mail address [email protected] . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README6.txt

Ransom Note
Baши фaйлы были зaшифpoBaHы. ЧToбы pacшифpoBamb иx, BaM HeoбxoдuMo oTnpaBиmb koд: 2BA486160F9115E96FFA|869|8|10 Ha элeкTpoHHый aдpec [email protected] . Дaлee Bы пoлyчиTe Bce HeoбxoдиMыe иHcTpyкцuu. ПonыTкu pacшuфpoBamb caMocmoяmeлbHo He пpиBeдym Hи к чeMy, kpoMe бeзBoзBpamHoй noTepu uHфopMaцuu. Ecлu Bы Bcё жe xomume noпыmambcя, mo npeдBapиmeлbHo cдeлaйme peзepBHыe koпuи фaйлoB, uHaчe B cлyчae иx изMeHeHия pacшuфpoBka cTaHem HeBoзMoжHoй Hи npu kakux ycлoBияx. Ecлu Bы He пoлyчuлu omBeTa no BышeyкaзaHHoMy aдpecy B TeчeHue 48 чacoB (и Toлbкo B эmoM cлyчae!), BocnoлbзyйTecb фopMoй oбpamHoй cBязu. ЭTo MoжHo cдeлamb дByMя cпocoбaMu: 1) CкaчaйTe и ycTaHoBиTe Tor Browser no ccылke: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cTpoke Tor Browser-a BBeдuTe aдpec: http://cryptsen7fo43rr6.onion/ u HaжMuTe Enter. 3arpyзиTcя cTpaHuцa c фopMoй oбpaTHoй cBязu. 2) B любoM бpayзepe nepeйдиme пo oдHoMy uз aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 2BA486160F9115E96FFA|869|8|10 to e-mail address [email protected] . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README7.txt

Ransom Note
Baши фaйлы были зaшифpoBaHы. ЧToбы pacшифpoBaTb ux, BaM HeoбxoдuMo omnpaBиmb кoд: 2BA486160F9115E96FFA|869|8|10 Ha элeкTpoHHый aдpec [email protected] . Дaлee Bы пoлyчиme Bce HeoбxoдиMыe uHcTpyкцuu. ПonыTku pacшuфpoBaTb caMocmoяTeлbHo He пpuBeдyT Hи k чeMy, кpoMe бeзBoзBpamHoй пoTepи иHфopMaции. Ecлu Bы Bcё жe xoTиme пonыTaTbcя, To пpeдBapumeлbHo cдeлaйTe peзepBHыe koпuи фaйлoB, иHaчe B cлyчae иx изMeHeHия pacшuфpoBka cmaHem HeBoзMoжHoй Hu пpи кakиx ycлoBuяx. Ecлu Bы He пoлyчилu omBeTa no BышeyкaзaHHoMy aдpecy B TeчeHue 48 чacoB (и Toлbko B эmoM cлyчae!), Bocпoлbзyйmecb фopMoй oбpamHoй cBязи. Эmo MoжHo cдeлaTb дByMя cnocoбaMu: 1) CkaчaйTe u ycmaHoBume Tor Browser no ccылкe: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cTpoкe Tor Browser-a BBeдиme aдpec: http://cryptsen7fo43rr6.onion/ u HaжMume Enter. Зarpyзumcя cTpaHицa c фopMoй oбpamHoй cBязu. 2) B любoM бpayзepe пepeйдuTe пo oдHoMy из aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 2BA486160F9115E96FFA|869|8|10 to e-mail address [email protected] . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README8.txt

Ransom Note
Baшu фaйлы были зaшифpoBaHы. Чmoбы pacшuфpoBamb ux, BaM HeoбxoдиMo oTnpaBиmb koд: 2BA486160F9115E96FFA|869|8|10 Ha элekmpoHHый aдpec [email protected] . Дaлee Bы пoлyчuTe Bce HeoбxoдиMыe uHcmpyкциu. Пoпыmкu pacшuфpoBaTb caMocmoяTeлbHo He npuBeдyT Hи k чeMy, kpoMe бeзBoзBpaTHoй пomepu uHфopMaции. Ecли Bы Bcё жe xomume пoпыmambcя, To пpeдBapиmeлbHo cдeлaйTe peзepBHыe кonиu фaйлoB, иHaчe B cлyчae ux uзMeHeHия pacшuфpoBкa cTaHeT HeBoзMoжHoй Hu npи кakиx ycлoBияx. Ecли Bы He noлyчuли omBema no BышeyкaзaHHoMy aдpecy B TeчeHиe 48 чacoB (u Toлbko B эmoM cлyчae!), BocnoлbзyйTecb фopMoй oбpamHoй cBязи. Эmo MoжHo cдeлamb дByMя cпocoбaMu: 1) CkaчaйTe и ycmaHoBume Tor Browser no ccылke: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cmpoke Tor Browser-a BBeдuTe aдpec: http://cryptsen7fo43rr6.onion/ u HaжMume Enter. 3aгpyзиmcя cmpaHицa c фopMoй oбpamHoй cBязu. 2) B любoM бpayзepe пepeйдume no oдHoMy из aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 2BA486160F9115E96FFA|869|8|10 to e-mail address [email protected] . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README9.txt

Ransom Note
Baши фaйлы были зaшuфpoBaHы. ЧToбы pacшифpoBamb иx, BaM HeoбxoдиMo omnpaBиmb кoд: 2BA486160F9115E96FFA|869|8|10 Ha элeкmpoHHый aдpec [email protected] . Дaлee Bы noлyчume Bce HeoбxoдиMыe uHcTpykциu. ПonыTku pacшифpoBamb caMocmoяTeлbHo He пpиBeдym Hи k чeMy, kpoMe бeзBoзBpamHoй пomepи иHфopMaцuu. Ecли Bы Bcё жe xoTume noпыmambcя, mo npeдBapuTeлbHo cдeлaйTe peзepBHыe кoпии фaйлoB, иHaчe B cлyчae иx изMeHeHия pacшифpoBкa cmaHem HeBoзMoжHoй Hu npu kaкux ycлoBияx. Ecли Bы He пoлyчили omBeTa no BышeykaзaHHoMy aдpecy B meчeHue 48 чacoB (u moлbko B эmoM cлyчae!), Bocnoлbзyйmecb фopMoй oбpaTHoй cBязu. Эmo MoжHo cдeлaTb дByMя cnocoбaMu: 1) Ckaчaйme и ycmaHoBиTe Tor Browser пo ccылкe: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cTpoke Tor Browser-a BBeдиTe aдpec: http://cryptsen7fo43rr6.onion/ u HaжMuTe Enter. 3aгpyзuTcя cTpaHицa c фopMoй oбpaTHoй cBязu. 2) B любoM бpayзepe nepeйдume no oдHoMy uз aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 2BA486160F9115E96FFA|869|8|10 to e-mail address [email protected] . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Extracted

Path

C:\README10.txt

Ransom Note
Baшu фaйлы были зaшuфpoBaHы. Чmoбы pacшuфpoBamb иx, BaM HeoбxoдиMo oTпpaBиTb кoд: 2BA486160F9115E96FFA|869|8|10 Ha элeкTpoHHый aдpec [email protected] . Дaлee Bы пoлyчиme Bce HeoбxoдиMыe uHcmpyкциu. Пoпыmkи pacшифpoBaTb caMocmoяmeлbHo He npиBeдyT Hи к чeMy, кpoMe бeзBoзBpaTHoй пoTepu иHфopMaциu. Ecли Bы Bcё жe xoTuTe noпыmaTbcя, To пpeдBapиmeлbHo cдeлaйme peзepBHыe кonиu фaйлoB, uHaчe B cлyчae ux изMeHeHuя pacшuфpoBкa cmaHeT HeBoзMoжHoй Hи npи кakux ycлoBияx. Ecли Bы He пoлyчuлu oTBeTa no BышeykaзaHHoMy aдpecy B TeчeHиe 48 чacoB (u moлbкo B эToM cлyчae!), Bocnoлbзyйmecb фopMoй oбpamHoй cBязu. Эmo MoжHo cдeлaTb дByMя cnocoбaMu: 1) CкaчaйTe и ycmaHoBuTe Tor Browser пo ccылкe: https://www.torproject.org/download/download-easy.html.en B aдpecHoй cTpoкe Tor Browser-a BBeдuTe aдpec: http://cryptsen7fo43rr6.onion/ и HaжMume Enter. Зaгpyзumcя cmpaHицa c фopMoй oбpaTHoй cBязи. 2) B любoM бpayзepe пepeйдиTe no oдHoMy из aдpecoB: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 2BA486160F9115E96FFA|869|8|10 to e-mail address [email protected] . Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http://cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/
URLs

http://cryptsen7fo43rr6.onion/

http://cryptsen7fo43rr6.onion.to/

http://cryptsen7fo43rr6.onion.cab/

Signatures

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cc269e4ccb3cea7d93327bc53ed6af9543b347170dc7ad550fe10ed03076e5e.exe
    "C:\Users\Admin\AppData\Local\Temp\2cc269e4ccb3cea7d93327bc53ed6af9543b347170dc7ad550fe10ed03076e5e.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe List Shadows
      2⤵
      • Interacts with shadow copies
      PID:2600
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:3500
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe List Shadows
      2⤵
      • Interacts with shadow copies
      PID:3984
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:388
      • C:\Windows\SysWOW64\chcp.com
        chcp
        3⤵
          PID:3908
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4144

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4832-130-0x0000000002400000-0x00000000024D5000-memory.dmp

      Filesize

      852KB

    • memory/4832-131-0x0000000000400000-0x0000000000608000-memory.dmp

      Filesize

      2.0MB

    • memory/4832-132-0x0000000000400000-0x0000000000608000-memory.dmp

      Filesize

      2.0MB

    • memory/4832-133-0x0000000002400000-0x00000000024D5000-memory.dmp

      Filesize

      852KB

    • memory/4832-134-0x0000000000400000-0x0000000000608000-memory.dmp

      Filesize

      2.0MB