13.8
0-day

5e03e3d93a456405952cdadee3018043789f118b871b93d113ce371c079f19dd

b0008e752f488d7e97a8d2452411527e.exe

分析耗时

129s

最近分析

文件大小

91.5KB
静态报毒 动态报毒 100% AI SCORE=100 AIDETECTVM AUTO BSCOPE CCMW CONFIDENCE CWALL ELDORADO FILECODER FILECRYPTER FILECRYPTOR HIGH CONFIDENCE HJOYO2GMTXQ MAILTO MALWARE1 MALWARE@#1S5ZIZSQ23JS4 MULTIPLUG NEMTY NETWALKER R + TROJ RAAS RANSOMWARE RAZY SCORE STATIC AI SUSGEN SUSPICIOUS PE TQUW TROJANPSW UNSAFE VMZEASVGJJH XPACK 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Ransom-CWall!B0008E752F48 20201119 6.0.6.653
Alibaba Trojan:Win32/Mailto.57c87188 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:Trojan-gen 20201119 20.10.5736.0
Tencent Win32.Trojan.Raas.Auto 20201119 1.0.0.1
Kingsoft 20201119 2017.9.26.565
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
静态指标
Queries for the computername (2 个事件)
Time & API Arguments Status Return Repeated
1619884213.313874
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619884277.126874
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Command line console output was observed (4 个事件)
Time & API Arguments Status Return Repeated
1619883783.692021
WriteConsoleW
buffer: vssadmin 1.1 - 卷影复制服务管理命令行工具 (C) 版权所有 2001-2005 Microsoft Corp.
console_handle: 0x0000000000000007
success 1 0
1619883785.036021
WriteConsoleW
buffer: 错误:
console_handle: 0x0000000000000007
success 1 0
1619883785.036021
WriteConsoleW
buffer: 找不到指定卷或者指定卷不是本地卷。
console_handle: 0x0000000000000007
success 1 0
1619883784.113521
WriteConsoleW
buffer: vssadmin 1.1 - 卷影复制服务管理命令行工具 (C) 版权所有 2001-2005 Microsoft Corp.
console_handle: 0x0000000000000007
success 1 0
Tries to locate where the browsers are installed (1 个事件)
file C:\Program Files\Google\Chrome\Application\Dictionaries\C3CCD-Readme.txt
The file contains an unknown PE resource name possibly indicative of a packer (1 个事件)
resource name None
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
A process attempted to delay the analysis task. (1 个事件)
description explorer.exe tried to sleep 207 seconds, actually delayed analysis time by 207 seconds
Steals private information from local Internet browsers (50 out of 205 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_3
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_2
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Reporting and NEL
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Crashpad\C3CCD-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\MANIFEST-000001
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENT
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\MANIFEST-000001
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\index-dir\the-real-index
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Cache\index
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\MANIFEST-000001
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\MANIFEST-000001
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Top Sites
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000003.log
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-6072F217-D54.pma
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Shortcuts
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Favicons-journal
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\C3CCD-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\16d48f1e7b824888_0
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000002
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\CURRENT
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db-journal
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\index
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\CURRENT
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\the-real-index
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\C3CCD-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\FontLookupTableCache\C3CCD-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\index
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Shortcuts-journal
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\000003.log
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\LOG
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000004
Creates (office) documents on the filesystem (7 个事件)
file C:\Users\Administrator.Oskar-PC\Documents\ZWUZciQBKv.docx
file C:\Users\Administrator.Oskar-PC\Documents\bEPivdvGoJ.pptx
file C:\Users\Administrator.Oskar-PC\Documents\wKFyRSpFryyts.docx
file C:\Users\Administrator.Oskar-PC\Documents\DhZtJSTqRVw.pptx
file C:\Users\Administrator.Oskar-PC\Documents\iZUFnVDIEkZx.pptx
file C:\Users\Administrator.Oskar-PC\Documents\HflUbMdFcO.docm
file C:\Users\Administrator.Oskar-PC\Documents\HepGHFQOgAE.docm
Drops an executable to the user AppData folder (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\b0008e752f488d7e97a8d2452411527e.exe
The binary likely contains encrypted or compressed data indicative of a packer (1 个事件)
entropy 7.907075734714647 section {'size_of_data': '0x00001600', 'virtual_address': '0x00018000', 'entropy': 7.907075734714647, 'name': '.rsrc', 'virtual_size': '0x000014ec'} description A section with a high entropy has been found
Checks for the Locally Unique Identifier on the system for a suspicious privilege (4 个事件)
Time & API Arguments Status Return Repeated
1619884212.204749
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619883783.676021
LookupPrivilegeValueW
system_name:
privilege_name: SeBackupPrivilege
success 1 0
1619884213.141874
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619883784.097521
LookupPrivilegeValueW
system_name:
privilege_name: SeBackupPrivilege
success 1 0
Terminates another process (2 个事件)
Time & API Arguments Status Return Repeated
1619884212.016749
NtTerminateProcess
status_code: 0x00000000
process_identifier: 2440
process_handle: 0x00000128
failed 0 0
1619884212.016749
NtTerminateProcess
status_code: 0x00000000
process_identifier: 2440
process_handle: 0x00000128
success 0 0
网络通信
One or more of the buffers contains an embedded PE file (2 个事件)
buffer Buffer with sha1: 5d42246c107ecd44cc0f749f49bef554c0a4756f
buffer Buffer with sha1: 0bfa4329b13347869e6c4ecb0703e033c769dcfd
Communicates with host for which no DNS query was performed (3 个事件)
host 172.217.24.14
host 203.208.41.65
host 203.208.41.98
Installs itself for autorun at Windows startup (1 个事件)
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c3ccd715 reg_value C:\Program Files (x86)\c3ccd715\c3ccd715.exe
Attempts to detect Cuckoo Sandbox through the presence of a file (2 个事件)
file C:\Python27\agent.pyw
file C:\tmpsij43m\analyzer.py
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (4 个事件)
Process injection Process 2440 called NtSetContextThread to modify thread in remote process 2200
Process injection Process 2200 called NtSetContextThread to modify thread in remote process 2984
Time & API Arguments Status Return Repeated
1619861120.643924
NtSetContextThread
thread_handle: 0x000000cc
registers.eip: 799952
registers.esp: 2030540
registers.edi: 0
registers.eax: 8392442
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2200
success 0 0
1619884212.813749
NtSetContextThread
thread_handle: 0x000001c4
registers.eip: 799744
registers.esp: 1965492
registers.edi: 0
registers.eax: 8392442
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2984
success 0 0
Appends a known multi-family ransomware file extension to files that have been encrypted (42 个事件)
file C:\Python27\tcl\tcl8.5\encoding\iso2022-kr.enc
file C:\Python27\tcl\tcl8.5\encoding\euc-cn.enc
file C:\Python27\tcl\tcl8.5\encoding\cp857.enc
file C:\Python27\tcl\tcl8.5\encoding\cp860.enc
file C:\Python27\tcl\tcl8.5\encoding\cp861.enc
file C:\Python27\tcl\tcl8.5\encoding\gb12345.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1255.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1254.enc
file C:\Python27\tcl\tcl8.5\encoding\cp949.enc
file C:\Python27\tcl\tcl8.5\encoding\cp437.enc
file C:\Python27\tcl\tcl8.5\encoding\cp775.enc
file C:\Python27\tcl\tcl8.5\encoding\big5.enc
file C:\Python27\tcl\tcl8.5\encoding\cp936.enc
file C:\Python27\tcl\tcl8.5\encoding\cp869.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1252.enc
file C:\Python27\tcl\tcl8.5\encoding\cp874.enc
file C:\Python27\tcl\tcl8.5\encoding\gb1988.enc
file C:\Python27\tcl\tcl8.5\encoding\ascii.enc
file C:\Python27\tcl\tcl8.5\encoding\cp865.enc
file C:\Python27\tcl\tcl8.5\encoding\cp850.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1251.enc
file C:\Python27\tcl\tcl8.5\encoding\euc-jp.enc
file C:\Python27\tcl\tcl8.5\encoding\euc-kr.enc
file C:\Python27\tcl\tcl8.5\encoding\iso2022-jp.enc
file C:\Python27\tcl\tcl8.5\encoding\ebcdic.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1250.enc
file C:\Python27\tcl\tcl8.5\encoding\cp862.enc
file C:\Python27\tcl\tcl8.5\encoding\cp864.enc
file C:\Python27\tcl\tcl8.5\encoding\cp932.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1253.enc
file C:\Python27\tcl\tcl8.5\encoding\dingbats.enc
file C:\Python27\tcl\tcl8.5\encoding\cp852.enc
file C:\Python27\tcl\tcl8.5\encoding\cp866.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1258.enc
file C:\Python27\tcl\tcl8.5\encoding\cp855.enc
file C:\Python27\tcl\tcl8.5\encoding\cp863.enc
file C:\Python27\tcl\tcl8.5\encoding\gb2312.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1257.enc
file C:\Python27\tcl\tcl8.5\encoding\cp737.enc
file C:\Python27\tcl\tcl8.5\encoding\gb2312-raw.enc
file C:\Python27\tcl\tcl8.5\encoding\cp950.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1256.enc
Writes a potential ransom message to disk (50 out of 177 个事件)
Time & API Arguments Status Return Repeated
1619884238.922749
NtWriteFile
file_handle: 0x00000968
filepath: C:\ProgramData\Microsoft\MF\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884238.922749
NtWriteFile
file_handle: 0x00000fc4
filepath: C:\Program Files (x86)\Microsoft.NET\RedistList\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884239.001749
NtWriteFile
file_handle: 0x00000818
filepath: C:\ProgramData\Microsoft\User Account Pictures\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884239.235749
NtWriteFile
file_handle: 0x00000304
filepath: C:\Program Files\Oracle\VirtualBox Guest Additions\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884239.313749
NtWriteFile
file_handle: 0x000013e8
filepath: C:\ProgramData\Microsoft\IlsCache\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884239.344749
NtWriteFile
file_handle: 0x000013f4
filepath: C:\Program Files\Google\Chrome\Application\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884239.501749
NtWriteFile
file_handle: 0x00000450
filepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884243.376749
NtWriteFile
file_handle: 0x00001c70
filepath: C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884244.829749
NtWriteFile
file_handle: 0x00001634
filepath: C:\Program Files\Google\Chrome\Application\SetupMetrics\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884245.391749
NtWriteFile
file_handle: 0x00000570
filepath: C:\tmpsij43m\modules\packages\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884245.407749
NtWriteFile
file_handle: 0x00000444
filepath: C:\ProgramData\Microsoft\RAC\StateData\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884245.422749
NtWriteFile
file_handle: 0x00000570
filepath: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884245.469749
NtWriteFile
file_handle: 0x00001418
filepath: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884245.485749
NtWriteFile
file_handle: 0x0000047c
filepath: C:\ProgramData\Microsoft\Assistance\Client\1.0\zh-CN_en-US\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884245.485749
NtWriteFile
file_handle: 0x00001f44
filepath: C:\Python27\Tools\versioncheck\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884245.485749
NtWriteFile
file_handle: 0x0000192c
filepath: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884246.672749
NtWriteFile
file_handle: 0x00001cf0
filepath: C:\tmpsij43m\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884248.219749
NtWriteFile
file_handle: 0x000002ec
filepath: C:\tmpsij43m\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884249.735749
NtWriteFile
file_handle: 0x00000d90
filepath: C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884250.047749
NtWriteFile
file_handle: 0x000021b0
filepath: C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884250.313749
NtWriteFile
file_handle: 0x0000220c
filepath: C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884250.641749
NtWriteFile
file_handle: 0x00000610
filepath: C:\tmpsij43m\modules\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884250.657749
NtWriteFile
file_handle: 0x00000dcc
filepath: C:\ProgramData\Microsoft\Crypto\Keys\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884250.672749
NtWriteFile
file_handle: 0x00000260
filepath: C:\tmpsij43m\bin\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884250.657749
NtWriteFile
file_handle: 0x0000036c
filepath: C:\Program Files\Google\Chrome\Application\Dictionaries\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884251.891749
NtWriteFile
file_handle: 0x00002204
filepath: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884253.188749
NtWriteFile
file_handle: 0x00000374
filepath: C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884253.329749
NtWriteFile
file_handle: 0x00000db8
filepath: C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884253.329749
NtWriteFile
file_handle: 0x000007ac
filepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884253.344749
NtWriteFile
file_handle: 0x0000031c
filepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884253.454749
NtWriteFile
file_handle: 0x0000220c
filepath: C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884253.469749
NtWriteFile
file_handle: 0x000008bc
filepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884253.969749
NtWriteFile
file_handle: 0x00002414
filepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884254.516749
NtWriteFile
file_handle: 0x00000560
filepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884254.922749
NtWriteFile
file_handle: 0x000025b0
filepath: C:\ProgramData\Microsoft\Windows\DRM\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884255.344749
NtWriteFile
file_handle: 0x00000560
filepath: C:\ProgramData\Microsoft\Windows\Ringtones\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884255.391749
NtWriteFile
file_handle: 0x00002304
filepath: C:\tmpsij43m\modules\auxiliary\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884255.501749
NtWriteFile
file_handle: 0x000012f8
filepath: C:\Users\Administrator.Oskar-PC\Searches\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884255.844749
NtWriteFile
file_handle: 0x000013e8
filepath: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_94995ab25177e7c7298027ae617b93854df5_cab_0126c1cf\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884255.860749
NtWriteFile
file_handle: 0x0000146c
filepath: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_e44d9bd7eba8ad7f54ca160a4fc3d2a5d4c60_cab_055f7698\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884256.391749
NtWriteFile
file_handle: 0x000028f8
filepath: C:\Users\Public\Libraries\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884256.438749
NtWriteFile
file_handle: 0x000024c4
filepath: C:\ProgramData\Microsoft\Assistance\Client\1.0\zh-CN\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884256.579749
NtWriteFile
file_handle: 0x0000258c
filepath: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884256.704749
NtWriteFile
file_handle: 0x00001a08
filepath: C:\tmpsij43m\lib\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884256.735749
NtWriteFile
file_handle: 0x000028c0
filepath: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_d473a376adfb18a7b165c5e3c26de43cd8bccb_cab_05eac559\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884257.079749
NtWriteFile
file_handle: 0x00002790
filepath: C:\Python27\include\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884257.422749
NtWriteFile
file_handle: 0x00002720
filepath: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884257.532749
NtWriteFile
file_handle: 0x000003f0
filepath: C:\Python27\Lib\distutils\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884258.626749
NtWriteFile
file_handle: 0x000028e8
filepath: C:\Users\Oskar\Favorites\Windows Live\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
1619884258.954749
NtWriteFile
file_handle: 0x000007b8
filepath: C:\Python27\C3CCD-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .c3ccd -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_3289ad72_c3ccd: LSS6J+REQMwX8qzzxSH+LZYxhU76XJgu8TDRyCtuCQaot10MBC PPx9Ea/qZlEENIECBpl5IL0thFo/gDVS2bR6PgTyL0vQpTcq2J MvSr9Wqsx7qcFChozUDSk3xt8eUJfhQuVfYlTTJEhor8awMahB r4p+VoBcgHRojrkTLNyAuhqS1YDO4MUiffKe0UThwgIGtuOMIK zL+m1RA85VVcEGUXJG6KZ+nG2SAFdL1h12waC7ryokbC1s+hv5 JHD5XKa1Od/U/IlGqiNf/RJ0cKC9pJoy4=}
offset: 0
success 0 0
Created a process named as a common system process (2 个事件)
Time & API Arguments Status Return Repeated
1619861120.549924
CreateProcessInternalW
thread_identifier: 2316
thread_handle: 0x000000cc
process_identifier: 2200
current_directory:
filepath: C:\Windows\System32\explorer.exe
track: 1
command_line:
filepath_r: C:\Windows\system32\explorer.exe
stack_pivoted: 0
creation_flags: 67108898 (CREATE_DEFAULT_ERROR_MODE|DEBUG_ONLY_THIS_PROCESS|NORMAL_PRIORITY_CLASS)
process_handle: 0x000000c8
inherit_handles: 0
success 1 0
1619884212.813749
CreateProcessInternalW
thread_identifier: 2252
thread_handle: 0x000001c4
process_identifier: 2984
current_directory:
filepath: C:\Windows\System32\explorer.exe
track: 1
command_line:
filepath_r: C:\Windows\system32\explorer.exe
stack_pivoted: 0
creation_flags: 67108898 (CREATE_DEFAULT_ERROR_MODE|DEBUG_ONLY_THIS_PROCESS|NORMAL_PRIORITY_CLASS)
process_handle: 0x000001cc
inherit_handles: 0
success 1 0
Uses suspicious command line tools or Windows utilities (1 个事件)
cmdline C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
Detects VirtualBox through the presence of a file (3 个事件)
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxGuest.cat
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxMouse.inf
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxVideo.inf
Executed a process and injected code into it, probably while unpacking (10 个事件)
Time & API Arguments Status Return Repeated
1619861120.549924
CreateProcessInternalW
thread_identifier: 2316
thread_handle: 0x000000cc
process_identifier: 2200
current_directory:
filepath: C:\Windows\System32\explorer.exe
track: 1
command_line:
filepath_r: C:\Windows\system32\explorer.exe
stack_pivoted: 0
creation_flags: 67108898 (CREATE_DEFAULT_ERROR_MODE|DEBUG_ONLY_THIS_PROCESS|NORMAL_PRIORITY_CLASS)
process_handle: 0x000000c8
inherit_handles: 0
success 1 0
1619861120.549924
NtMapViewOfSection
section_handle: 0x000000e0
process_identifier: 2200
commit_size: 110592
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x000000c8
allocation_type: 0 ()
section_offset: 0
view_size: 110592
base_address: 0x000b0000
success 0 0
1619861120.643924
NtGetContextThread
thread_handle: 0x000000cc
success 0 0
1619861120.643924
NtSetContextThread
thread_handle: 0x000000cc
registers.eip: 799952
registers.esp: 2030540
registers.edi: 0
registers.eax: 8392442
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2200
success 0 0
1619884212.719749
CreateProcessInternalW
thread_identifier: 2120
thread_handle: 0x0000017c
process_identifier: 420
current_directory:
filepath: C:\Windows\System32\vssadmin.exe
track: 1
command_line: C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
filepath_r: C:\Windows\system32\vssadmin.exe
stack_pivoted: 0
creation_flags: 0 ()
process_handle: 0x000001c0
inherit_handles: 0
success 1 0
1619884212.813749
CreateProcessInternalW
thread_identifier: 2252
thread_handle: 0x000001c4
process_identifier: 2984
current_directory:
filepath: C:\Windows\System32\explorer.exe
track: 1
command_line:
filepath_r: C:\Windows\system32\explorer.exe
stack_pivoted: 0
creation_flags: 67108898 (CREATE_DEFAULT_ERROR_MODE|DEBUG_ONLY_THIS_PROCESS|NORMAL_PRIORITY_CLASS)
process_handle: 0x000001cc
inherit_handles: 0
success 1 0
1619884212.813749
NtMapViewOfSection
section_handle: 0x000001dc
process_identifier: 2984
commit_size: 110592
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x000001cc
allocation_type: 0 ()
section_offset: 0
view_size: 110592
base_address: 0x000b0000
success 0 0
1619884212.813749
NtGetContextThread
thread_handle: 0x000001c4
success 0 0
1619884212.813749
NtSetContextThread
thread_handle: 0x000001c4
registers.eip: 799744
registers.esp: 1965492
registers.edi: 0
registers.eax: 8392442
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2984
success 0 0
1619884213.266874
CreateProcessInternalW
thread_identifier: 2868
thread_handle: 0x0000016c
process_identifier: 1632
current_directory:
filepath: C:\Windows\System32\vssadmin.exe
track: 1
command_line: C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
filepath_r: C:\Windows\system32\vssadmin.exe
stack_pivoted: 0
creation_flags: 0 ()
process_handle: 0x00000168
inherit_handles: 0
success 1 0
File has been identified by 59 AntiVirus engines on VirusTotal as malicious (50 out of 59 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Netwalker.A
FireEye Generic.mg.b0008e752f488d7e
CAT-QuickHeal Ransom.Mailto.P5
McAfee Ransom-CWall!B0008E752F48
Malwarebytes Ransom.FileCryptor
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 0056b6ab1 )
Alibaba Trojan:Win32/Mailto.57c87188
K7GW Trojan ( 0056b6ab1 )
Cybereason malicious.52f488
Arcabit Trojan.Ransom.Netwalker.A
TrendMicro Ransom.Win32.MAILTO.ADC
Cyren W32/Ransom.MG.gen!Eldorado
Symantec Downloader
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Ransomware.Netwalker-7613711-0
Kaspersky Trojan-Ransom.Win32.Mailto.a
BitDefender Trojan.Ransom.Netwalker.A
NANO-Antivirus Virus.Win32.Gen.ccmw
Paloalto generic.ml
ViRobot Trojan.Win32.Z.Razy.93696.B
Tencent Win32.Trojan.Raas.Auto
Ad-Aware Trojan.Ransom.Netwalker.A
Emsisoft Trojan.Ransom.Netwalker.A (B)
Comodo Malware@#1s5zizsq23js4
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Encoder.29998
Zillya Trojan.Filecoder.Win32.10894
Invincea Mal/Generic-R + Troj/Ransom-FWE
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.nh
Sophos Troj/Ransom-FWE
Ikarus Trojan-Ransom.FileCrypter
Jiangmin Trojan.Mailto.a
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Ransom]/Win32.Mailto
Microsoft Trojan:Win32/Nemty.PD!MTB
AegisLab Trojan.Win32.Mailto.tqUw
ZoneAlarm Trojan-Ransom.Win32.Mailto.a
GData Trojan.Ransom.Netwalker.A
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Ransom.C3552620
BitDefenderTheta AI:Packer.FCB4CAD91E
MAX malware (ai score=100)
VBA32 BScope.TrojanPSW.Spy
Cylance Unsafe
ESET-NOD32 a variant of Win32/Filecoder.NetWalker.D
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (4 个事件)
dead_host 192.168.56.101:49181
dead_host 203.208.41.98:443
dead_host 203.208.41.65:80
dead_host 192.168.56.101:49182
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2019-10-30 18:36:33

Imports

Library KERNEL32.dll:
0x416000 Sleep

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 51808 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 63429 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 51963 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 51809 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.