13.6
0-day

573873b7b2fbb390ff21bb4e986f69fa25a1f3eea2c5fe446d46c186ab92257d

457a4ba6896e15e132cc084cb6cd7a80.exe

分析耗时

239s

最近分析

文件大小

91.5KB
静态报毒 动态报毒 100% AI SCORE=100 AIDETECT AUTO BSCOPE CCMW CLOUD CONFIDENCE CRYPTOLOCKER CWALL DELSHAD ELDORADO FILECODER FILECRYPTER FILECRYPTOR HIGH CONFIDENCE HXQBQV8A MAILTO MALWARE1 MALWARE@#30PD777032LMX MLPE MULTIPLUG NEMTY NETWALK NETWALKER RAAS RANSOMWARE RANSOMX S + TROJ SAVE SCORE SMTHA STATIC AI SUSGEN SUSPICIOUS PE TROJANPSW UNSAFE WALKER XPACK ZRNIRO9CHAE 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
CrowdStrike win/malicious_confidence_100% (W) 20210203 1.0
Alibaba Trojan:Win32/Nemty.8be8f214 20190527 0.3.0.5
Avast Win32:RansomX-gen [Ransom] 20210404 21.1.5827.0
Tencent Win32.Trojan.Raas.Auto 20210404 1.0.0.1
Baidu 20190318 1.0.0.2
Kingsoft 20210404 2017.9.26.565
McAfee Ransom-CWall!457A4BA6896E 20210404 6.0.6.653
静态指标
Queries for the computername (3 个事件)
Time & API Arguments Status Return Repeated
1619476114.163125
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619476176.491125
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619476257.975125
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Command line console output was observed (4 个事件)
Time & API Arguments Status Return Repeated
1619476114.13175
WriteConsoleW
buffer: vssadmin 1.1 - 卷影复制服务管理命令行工具 (C) 版权所有 2001-2005 Microsoft Corp.
console_handle: 0x0000000000000007
success 1 0
1619476116.83475
WriteConsoleW
buffer: 错误:
console_handle: 0x0000000000000007
success 1 0
1619476116.84975
WriteConsoleW
buffer: 找不到指定卷或者指定卷不是本地卷。
console_handle: 0x0000000000000007
success 1 0
1619476114.459875
WriteConsoleW
buffer: vssadmin 1.1 - 卷影复制服务管理命令行工具 (C) 版权所有 2001-2005 Microsoft Corp.
console_handle: 0x0000000000000007
success 1 0
Tries to locate where the browsers are installed (1 个事件)
file C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pl.pak
The file contains an unknown PE resource name possibly indicative of a packer (1 个事件)
resource name None
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
A process attempted to delay the analysis task. (1 个事件)
description explorer.exe tried to sleep 411 seconds, actually delayed analysis time by 411 seconds
Steals private information from local Internet browsers (50 out of 78 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\LOG
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\PreferredApps
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\000003.log
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\previews_opt_out.db-journal
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Cookies
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Network Action Predictor-journal
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\CURRENT
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Network Action Predictor
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\FontLookupTableCache\E0999-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Media History-journal
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\E0999-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-6072F047-6D8.pma
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\MANIFEST-000001
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\First Run
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Media History
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\previews_opt_out.db
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\GrShaderCache\GPUCache\index
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Crashpad\E0999-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Last Version
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-6072F217-D54.pma
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000003.log
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\History
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\History Provider Cache
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Favicons-journal
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\CrashpadMetrics-active.pma
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Cache\data_0
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Network Persistent State
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Favicons
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\CURRENT
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\16d48f1e7b824888_0
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Local State
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\E0999-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Extension State\000003.log
Creates (office) documents on the filesystem (6 个事件)
file C:\Users\Administrator.Oskar-PC\Documents\pvcNKBOVgB.ppt
file C:\Users\Administrator.Oskar-PC\Documents\tkMNrHexbny.docx
file C:\Users\Administrator.Oskar-PC\Documents\kUftxKXsMne.ppt
file C:\Users\Administrator.Oskar-PC\Documents\lQBnaczREe.doc
file C:\Users\Administrator.Oskar-PC\Documents\CHnJfXyKaqonQk.doc
file C:\Users\Administrator.Oskar-PC\Documents\jsFnWHGlxhMdyiZte.pptx
Drops an executable to the user AppData folder (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\457a4ba6896e15e132cc084cb6cd7a80.exe
The binary likely contains encrypted or compressed data indicative of a packer (1 个事件)
entropy 7.909747766956767 section {'size_of_data': '0x00001600', 'virtual_address': '0x00018000', 'entropy': 7.909747766956767, 'name': '.rsrc', 'virtual_size': '0x00001510'} description A section with a high entropy has been found
Checks for the Locally Unique Identifier on the system for a suspicious privilege (4 个事件)
Time & API Arguments Status Return Repeated
1619476113.428875
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619476114.100125
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619476114.11575
LookupPrivilegeValueW
system_name:
privilege_name: SeBackupPrivilege
success 1 0
1619476114.459875
LookupPrivilegeValueW
system_name:
privilege_name: SeBackupPrivilege
success 1 0
Terminates another process (2 个事件)
Time & API Arguments Status Return Repeated
1619476113.381875
NtTerminateProcess
status_code: 0x00000000
process_identifier: 2060
process_handle: 0x00000128
failed 0 0
1619476113.381875
NtTerminateProcess
status_code: 0x00000000
process_identifier: 2060
process_handle: 0x00000128
failed 3221225738 0
网络通信
One or more of the buffers contains an embedded PE file (2 个事件)
buffer Buffer with sha1: 05ca80a7ec3fa3cd7e53ebccd33a5a06dce74595
buffer Buffer with sha1: 5a507c8823a251472edd1ad9997b7b89f2eac723
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Installs itself for autorun at Windows startup (1 个事件)
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e0999298 reg_value C:\Program Files (x86)\e0999298\e0999298.exe
Attempts to detect Cuckoo Sandbox through the presence of a file (2 个事件)
file C:\Python27\agent.pyw
file C:\tmpsij43m\analyzer.py
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (4 个事件)
Process injection Process 2060 called NtSetContextThread to modify thread in remote process 2772
Process injection Process 2772 called NtSetContextThread to modify thread in remote process 1060
Time & API Arguments Status Return Repeated
1619476104.78775
NtSetContextThread
thread_handle: 0x000000cc
registers.eip: 800176
registers.esp: 2947236
registers.edi: 0
registers.eax: 3215098
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2772
success 0 0
1619476113.818875
NtSetContextThread
thread_handle: 0x000001c4
registers.eip: 1062112
registers.esp: 1507132
registers.edi: 0
registers.eax: 3215098
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1060
success 0 0
Appends a known multi-family ransomware file extension to files that have been encrypted (35 个事件)
file C:\Python27\tcl\tcl8.5\encoding\euc-cn.enc
file C:\Python27\tcl\tcl8.5\encoding\cp857.enc
file C:\Python27\tcl\tcl8.5\encoding\cp860.enc
file C:\Python27\tcl\tcl8.5\encoding\cp861.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1255.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1254.enc
file C:\Python27\tcl\tcl8.5\encoding\cp949.enc
file C:\Python27\tcl\tcl8.5\encoding\cp437.enc
file C:\Python27\tcl\tcl8.5\encoding\cp775.enc
file C:\Python27\tcl\tcl8.5\encoding\big5.enc
file C:\Python27\tcl\tcl8.5\encoding\cp936.enc
file C:\Python27\tcl\tcl8.5\encoding\cp869.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1252.enc
file C:\Python27\tcl\tcl8.5\encoding\cp874.enc
file C:\Python27\tcl\tcl8.5\encoding\ascii.enc
file C:\Python27\tcl\tcl8.5\encoding\cp865.enc
file C:\Python27\tcl\tcl8.5\encoding\cp850.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1251.enc
file C:\Python27\tcl\tcl8.5\encoding\euc-jp.enc
file C:\Python27\tcl\tcl8.5\encoding\ebcdic.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1250.enc
file C:\Python27\tcl\tcl8.5\encoding\cp862.enc
file C:\Python27\tcl\tcl8.5\encoding\cp864.enc
file C:\Python27\tcl\tcl8.5\encoding\cp932.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1253.enc
file C:\Python27\tcl\tcl8.5\encoding\cp852.enc
file C:\Python27\tcl\tcl8.5\encoding\cp866.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1258.enc
file C:\Python27\tcl\tcl8.5\encoding\cp855.enc
file C:\Python27\tcl\tcl8.5\encoding\cp863.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1257.enc
file C:\Python27\tcl\tcl8.5\encoding\cp737.enc
file C:\Python27\tcl\tcl8.5\encoding\dingbats.enc
file C:\Python27\tcl\tcl8.5\encoding\cp950.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1256.enc
Writes a potential ransom message to disk (50 out of 57 个事件)
Time & API Arguments Status Return Repeated
1619476146.756875
NtWriteFile
file_handle: 0x000008d4
filepath: C:\tmpsij43m\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476173.178875
NtWriteFile
file_handle: 0x000007e0
filepath: C:\Users\Public\Libraries\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476173.193875
NtWriteFile
file_handle: 0x00003094
filepath: C:\tmpsij43m\lib\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476184.631875
NtWriteFile
file_handle: 0x000030ac
filepath: C:\ProgramData\Microsoft\User Account Pictures\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476203.099875
NtWriteFile
file_handle: 0x000009f8
filepath: C:\Program Files (x86)\Microsoft.NET\RedistList\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476207.006875
NtWriteFile
file_handle: 0x00000c0c
filepath: C:\Users\Oskar\Favorites\Microsoft 网站\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476207.006875
NtWriteFile
file_handle: 0x0000263c
filepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476207.006875
NtWriteFile
file_handle: 0x00000d2c
filepath: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476207.021875
NtWriteFile
file_handle: 0x00001f6c
filepath: C:\ProgramData\Microsoft\Crypto\Keys\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476207.021875
NtWriteFile
file_handle: 0x00001158
filepath: C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476207.021875
NtWriteFile
file_handle: 0x000026c8
filepath: C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476208.834875
NtWriteFile
file_handle: 0x000004e0
filepath: C:\Python27\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476214.318875
NtWriteFile
file_handle: 0x00000324
filepath: C:\Program Files\Google\Chrome\Application\Dictionaries\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476214.318875
NtWriteFile
file_handle: 0x00000ca8
filepath: C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476214.318875
NtWriteFile
file_handle: 0x00001090
filepath: C:\tmpsij43m\bin\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476233.974875
NtWriteFile
file_handle: 0x000006dc
filepath: C:\Program Files\Google\Chrome\Application\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476233.990875
NtWriteFile
file_handle: 0x00000acc
filepath: C:\Program Files\Google\Chrome\Application\SetupMetrics\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476233.990875
NtWriteFile
file_handle: 0x00000204
filepath: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_d473a376adfb18a7b165c5e3c26de43cd8bccb_cab_05eac559\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476244.521875
NtWriteFile
file_handle: 0x00001c94
filepath: C:\Users\Oskar\Favorites\Windows Live\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476245.646875
NtWriteFile
file_handle: 0x00002eac
filepath: C:\ProgramData\Microsoft\MF\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476248.834875
NtWriteFile
file_handle: 0x00000fe8
filepath: C:\Users\Administrator.Oskar-PC\Favorites\MSN 网站\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476250.131875
NtWriteFile
file_handle: 0x000008b4
filepath: C:\Users\Administrator.Oskar-PC\Searches\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476250.131875
NtWriteFile
file_handle: 0x000007f4
filepath: C:\Users\Administrator.Oskar-PC\Searches\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476253.865875
NtWriteFile
file_handle: 0x000001dc
filepath: C:\tmpsij43m\modules\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476253.865875
NtWriteFile
file_handle: 0x000014e8
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\pip\cache\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476253.865875
NtWriteFile
file_handle: 0x00000b88
filepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476253.865875
NtWriteFile
file_handle: 0x00000a08
filepath: C:\Users\Oskar\Favorites\Links for 中国\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476253.881875
NtWriteFile
file_handle: 0x00000e1c
filepath: C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476253.881875
NtWriteFile
file_handle: 0x0000072c
filepath: C:\Users\Administrator.Oskar-PC\Favorites\Microsoft 网站\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476253.881875
NtWriteFile
file_handle: 0x0000039c
filepath: C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476253.881875
NtWriteFile
file_handle: 0x00000398
filepath: C:\Users\Administrator.Oskar-PC\Contacts\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476253.881875
NtWriteFile
file_handle: 0x00000498
filepath: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_e44d9bd7eba8ad7f54ca160a4fc3d2a5d4c60_cab_055f7698\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476253.881875
NtWriteFile
file_handle: 0x00001b88
filepath: C:\ProgramData\Microsoft\RAC\StateData\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476253.881875
NtWriteFile
file_handle: 0x00002ed8
filepath: C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476253.881875
NtWriteFile
file_handle: 0x00001cd0
filepath: C:\Users\Public\Recorded TV\Sample Media\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476253.881875
NtWriteFile
file_handle: 0x00000204
filepath: C:\ProgramData\Microsoft\Windows\DRM\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476259.865875
NtWriteFile
file_handle: 0x00001774
filepath: C:\Users\Oskar\Favorites\MSN 网站\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476270.865875
NtWriteFile
file_handle: 0x000026cc
filepath: C:\Python27\Tools\versioncheck\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476272.740875
NtWriteFile
file_handle: 0x00000a98
filepath: C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476272.740875
NtWriteFile
file_handle: 0x000007dc
filepath: C:\Users\Oskar\Favorites\Links\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476272.740875
NtWriteFile
file_handle: 0x0000109c
filepath: C:\Users\Public\Music\Sample Music\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476275.678875
NtWriteFile
file_handle: 0x000007a0
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\GrShaderCache\GPUCache\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476275.678875
NtWriteFile
file_handle: 0x00000884
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476276.068875
NtWriteFile
file_handle: 0x00001148
filepath: C:\Program Files\Oracle\VirtualBox Guest Additions\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476277.834875
NtWriteFile
file_handle: 0x00001108
filepath: C:\Users\Administrator.Oskar-PC\Favorites\Windows Live\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476277.834875
NtWriteFile
file_handle: 0x00001944
filepath: C:\Users\Administrator.Oskar-PC\Favorites\Links for 中国\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476278.021875
NtWriteFile
file_handle: 0x000009bc
filepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476278.037875
NtWriteFile
file_handle: 0x00000bdc
filepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476278.037875
NtWriteFile
file_handle: 0x000010a0
filepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
1619476281.334875
NtWriteFile
file_handle: 0x0000063c
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\FontLookupTableCache\E0999-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .e0999 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.sevenoneone@cock.li 2.kavariusing@tutanota.com Don't forget to include your code in the email: {code_5f9d9c92_e0999: NHmiq4wx1r6Wr/bYL930VFRLgH7qt3drJ5GCcLKmJ9Nu7azx0y 0Q27KhcZJIajWHGKHZEm/t5DibG3OI7QM9LaI+PjbHDJEGkpyd X9ukg88nIvTymxWNp+vd56Gutk6e0RIPoSh6shNavbyuM0eAkp MFz2mp6ERwRdHf49RH0sUJiMAgooXpkrWq+YgLA3CFJektdW3E 7X8x4DsuB3nlhFRbCptCmAr/FMFs3SnxejbDjqKPYEtZzNNLiO 7IVT1VnrdnaZK3dIikmdWC0FL5Zoy3Y7M=}
offset: 0
success 0 0
Created a process named as a common system process (2 个事件)
Time & API Arguments Status Return Repeated
1619476104.78775
CreateProcessInternalW
thread_identifier: 2760
thread_handle: 0x000000cc
process_identifier: 2772
current_directory:
filepath: C:\Windows\System32\explorer.exe
track: 1
command_line:
filepath_r: C:\Windows\system32\explorer.exe
stack_pivoted: 0
creation_flags: 67108898 (CREATE_DEFAULT_ERROR_MODE|DEBUG_ONLY_THIS_PROCESS|NORMAL_PRIORITY_CLASS)
process_handle: 0x000000c8
inherit_handles: 0
success 1 0
1619476113.818875
CreateProcessInternalW
thread_identifier: 2520
thread_handle: 0x000001c4
process_identifier: 1060
current_directory:
filepath: C:\Windows\System32\explorer.exe
track: 1
command_line:
filepath_r: C:\Windows\system32\explorer.exe
stack_pivoted: 0
creation_flags: 67108898 (CREATE_DEFAULT_ERROR_MODE|DEBUG_ONLY_THIS_PROCESS|NORMAL_PRIORITY_CLASS)
process_handle: 0x000001cc
inherit_handles: 0
success 1 0
Uses suspicious command line tools or Windows utilities (1 个事件)
cmdline C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
Detects VirtualBox through the presence of a file (3 个事件)
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxGuest.cat
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxMouse.inf
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxVideo.inf
Executed a process and injected code into it, probably while unpacking (10 个事件)
Time & API Arguments Status Return Repeated
1619476104.78775
CreateProcessInternalW
thread_identifier: 2760
thread_handle: 0x000000cc
process_identifier: 2772
current_directory:
filepath: C:\Windows\System32\explorer.exe
track: 1
command_line:
filepath_r: C:\Windows\system32\explorer.exe
stack_pivoted: 0
creation_flags: 67108898 (CREATE_DEFAULT_ERROR_MODE|DEBUG_ONLY_THIS_PROCESS|NORMAL_PRIORITY_CLASS)
process_handle: 0x000000c8
inherit_handles: 0
success 1 0
1619476104.78775
NtMapViewOfSection
section_handle: 0x000000e0
process_identifier: 2772
commit_size: 110592
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x000000c8
allocation_type: 0 ()
section_offset: 0
view_size: 110592
base_address: 0x000b0000
success 0 0
1619476104.78775
NtGetContextThread
thread_handle: 0x000000cc
success 0 0
1619476104.78775
NtSetContextThread
thread_handle: 0x000000cc
registers.eip: 800176
registers.esp: 2947236
registers.edi: 0
registers.eax: 3215098
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2772
success 0 0
1619476113.787875
CreateProcessInternalW
thread_identifier: 708
thread_handle: 0x0000017c
process_identifier: 1908
current_directory:
filepath: C:\Windows\System32\vssadmin.exe
track: 1
command_line: C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
filepath_r: C:\Windows\system32\vssadmin.exe
stack_pivoted: 0
creation_flags: 0 ()
process_handle: 0x000001c0
inherit_handles: 0
success 1 0
1619476113.818875
CreateProcessInternalW
thread_identifier: 2520
thread_handle: 0x000001c4
process_identifier: 1060
current_directory:
filepath: C:\Windows\System32\explorer.exe
track: 1
command_line:
filepath_r: C:\Windows\system32\explorer.exe
stack_pivoted: 0
creation_flags: 67108898 (CREATE_DEFAULT_ERROR_MODE|DEBUG_ONLY_THIS_PROCESS|NORMAL_PRIORITY_CLASS)
process_handle: 0x000001cc
inherit_handles: 0
success 1 0
1619476113.818875
NtMapViewOfSection
section_handle: 0x000001dc
process_identifier: 1060
commit_size: 110592
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x000001cc
allocation_type: 0 ()
section_offset: 0
view_size: 110592
base_address: 0x000f0000
success 0 0
1619476113.818875
NtGetContextThread
thread_handle: 0x000001c4
success 0 0
1619476113.818875
NtSetContextThread
thread_handle: 0x000001c4
registers.eip: 1062112
registers.esp: 1507132
registers.edi: 0
registers.eax: 3215098
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1060
success 0 0
1619476114.147125
CreateProcessInternalW
thread_identifier: 1912
thread_handle: 0x0000016c
process_identifier: 2268
current_directory:
filepath: C:\Windows\System32\vssadmin.exe
track: 1
command_line: C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
filepath_r: C:\Windows\system32\vssadmin.exe
stack_pivoted: 0
creation_flags: 0 ()
process_handle: 0x00000168
inherit_handles: 0
success 1 0
File has been identified by 57 AntiVirus engines on VirusTotal as malicious (50 out of 57 个事件)
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.29998
MicroWorld-eScan Trojan.Ransom.Netwalker.A
FireEye Generic.mg.457a4ba6896e15e1
CAT-QuickHeal Ransom.Mailto.P5
ALYac Trojan.Ransom.Filecoder
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.11110
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Nemty.8be8f214
K7GW Trojan ( 0056b6ab1 )
K7AntiVirus Trojan ( 0056b6ab1 )
BitDefenderTheta AI:Packer.924EF0571E
Cyren W32/Ransom.MG.gen!Eldorado
Symantec Ransom.Cryptolocker
ESET-NOD32 a variant of Win32/Filecoder.NetWalker.D
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
ClamAV Win.Ransomware.Netwalker-7613711-0
Kaspersky HEUR:Trojan-Ransom.Win32.Mailto.vho
BitDefender Trojan.Ransom.Netwalker.A
NANO-Antivirus Virus.Win32.Gen.ccmw
Paloalto generic.ml
AegisLab Trojan.Win32.DelShad.4!c
Tencent Win32.Trojan.Raas.Auto
Ad-Aware Trojan.Ransom.Netwalker.A
Sophos Mal/Generic-S + Troj/Netwalk-A
Comodo Malware@#30pd777032lmx
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom.Win32.NEMTY.SMTHA
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.nh
Emsisoft Trojan.Ransom.Netwalker.A (B)
SentinelOne Static AI - Suspicious PE
Jiangmin Trojan.DelShad.le
MaxSecure Trojan.Malware.74704332.susgen
Avira TR/Crypt.XPACK.Gen
Gridinsoft Ransom.Win32.AI.oa!s1
Microsoft Trojan:Win32/Nemty.PD!MTB
ViRobot Trojan.Win32.S.Ransom.93696.C
GData Trojan.Ransom.Netwalker.A
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Ransom.C3552620
McAfee Ransom-CWall!457A4BA6896E
MAX malware (ai score=100)
VBA32 BScope.TrojanPSW.Spy
Malwarebytes Trojan.FileCryptor
TrendMicro-HouseCall Ransom.Win32.NEMTY.SMTHA
Rising Ransom.Mailto!1.BC36 (CLOUD)
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (2 个事件)
dead_host 172.217.24.14:443
dead_host 216.58.200.238:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2019-11-07 19:03:52

Imports

Library KERNEL32.dll:
0x416000 Sleep

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 50568 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 57874 114.114.114.114 53
192.168.56.101 60123 114.114.114.114 53
192.168.56.101 60215 114.114.114.114 53
192.168.56.101 62191 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51378 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57756 224.0.0.252 5355
192.168.56.101 60384 224.0.0.252 5355
192.168.56.101 62912 224.0.0.252 5355
192.168.56.101 63429 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.