Niflheim World

Welcome to Niflheim !

  • First 5 messages from new users (pre-moderated user) will be checked for flood/spam before being posted on the forum. Users will also be checked for a multi-account.
    If you want to communicate without delay, get a free Huscarl status (how to get - User Groups), or buy premium status (how to buy - Premium status)

Ransomware - data decryption from cryptolocker


Data_recor

Under Review
Under Review
Joined
Dec 18, 2021
Messages
4
Reaction score
0
Location
London
NL COIN
20
Hello everyone, my team and I are ready to provide you with our services


Data_recovery - is the only company
specializing in data recovery
after a computer is hit by a cryptolocker virus

Since 2016, we have successfully fought the effects of viruses such as:

- Makop Polaris
- Dharma Conti
- Phobos Netwalker
- LockBit WannaCry
- Avaddon Ryuk
- Darkside Bad Rabbit
- Rapid Maze
- REvil GandCrab
- Avos Stop/Djvu
- Zeppelin


For more than five years of flawless work Data_recovery experts have studied thousands of variations of malware activity, and perhaps even in a seemingly hopeless situation we can offer a solution that will get your data back.
Technical support from Kaspersky Lab, Dr.Web and other well-known anti-virus software companies in response to user requests to decrypt data informs that it is impossible to do so in a reasonable amount of time.

Why us?
Our advantages over other companies:
- Cheaper
- Faster
- Reliable
A general recommendation is not to pay ransom. By sending money to cyber criminals, you confirm that ransomware Trojans are doing their job, and there is no guarantee that in return you will get the key you need to decrypt your data.

Note :
Send 2 samples of encrypted files to analyze the decryption capability: one text file (doc, docx, odt, txt or rtf up to 5 MB in size), the other a graphic file (jpg, png, bmp, tif or pdf up to 5 MB in size). A malicious note file is also needed. After examining the files, we will advise you on the cost.

Telegram: @dr_Data_recovery
Jabber: [email protected]
[email protected]
Mail address: [email protected]
 

Data_recor

Under Review
Under Review
Joined
Dec 18, 2021
Messages
4
Reaction score
0
Location
London
NL COIN
20
Dynamic analysis and static analysis are the two ways to approach the process of analyzing a piece of software. With static analysis, the sample is examined without detonating it, whereas with dynamic analysis, the sample is actually executed.

Detection models are formed by analyzing samples in the wild. This is the most efficient way to process and assess a sample on the network infrastructure.
Cuckoo Sandbox is an open-source platform that can be modified to run custom scripts and generate comprehensive reports. There are several alternative tools in the market.

The static properties analysis involves looking at a file. This process is usually done in a virtual machine that is disconnected from the internet.
PeStudio is one of the free tools that can be used for this purpose. This tool can be used to flag suspicious artifacts within files. The file hashes presented by PeStudio can be used to find out if the file has been analyzed before. It can be used to examine the embedded strings, libraries, imports, and other indicators of compromise and compare any unusual values that differ from those typically seen in regular executable files.
If you conduct static property analysis, you should give the analyst a good idea of whether to continue or stop the investigation.

In the next phase of behavior analysis, the analyst observes how the sample interacts with the system and the changes it makes. Sometimes a piece of software will refuse to execute if it finds a virtual environment or is designed to avoid manual interaction. E. In an automated environment.
There are a number of actions that should raise a red flag.
Adding or modifying files. New services or processes are being installed. Changing system settings or modifying the registry.
Some types of malicious software might try to connect to host IPs that are not in the environments. To preserve operational stability, others might try to create mutex objects. These findings can be used as indicators of compromise.
There are some tools that you can use.
Network packets can be observed with wireshark. Process Hacker can observe the processes that are executing. Process Monitor can be used to observe real-time file system, registry, and process activity. A graphical representation of all recorded activities is provided by ProcDot. There is a You can conduct additional research on the new data points you gather by using a database. Information about the command and control infrastructure of the specimen can be revealed by additional network analysis.

Valuable insights can be provided by reverse engineering the code. This process can be used.
There is some light on the logic of the software. There are hidden capabilities and exploitation techniques that the malware uses. Insights about the communication protocol between the client and the server can be provided.
Analysts use debuggers and disassemblers to reverse the code. “Code reversals are an extremely time-Consuming process, and although the skills to perform them aren’t particularly common, this step can provide plenty of important insights.”
 
shape1
shape2
shape3
shape4
shape7
shape8
Top