Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-11-2020 17:45

General

  • Target

    60f8b6d462659f2e33e2d80ee76961e809b631b29958472be6d16304631f7b44.exe

  • Size

    270KB

  • MD5

    4b75efc2a9c47bbbf2cc1f9761922cb2

  • SHA1

    f2218540985d22624021b4acb9966d20d480edff

  • SHA256

    60f8b6d462659f2e33e2d80ee76961e809b631b29958472be6d16304631f7b44

  • SHA512

    46e396830520c4acbc8d156428cc4ab7141d5815f1215c914ac86b35e6c0ad90433becca6b818d8d7fbeea6e85d8a52dd47e0e92e83f7dc6a35b2bb31e67354e

Malware Config

Extracted

Path

C:\Users\Admin\Documents\# DECRYPT MY FILES #.txt

Family

cerber

Ransom Note
C E R B E R R A N S O M W A R E ######################################################################### Cannot you find the files you need? Is the content of the files that you looked for not readable? It is normal because the files' names, as well as the data in your files have been encrypted. Great! You have turned to be a part of a big community "#Cerber Ransomware". ######################################################################### !!! If you are reading this message it means the software "Cerber" has !!! been removed from your computer. !!! HTML instruction ("# DECRYPT MY FILES #.html") always contains a !!! working domain of your personal page! ######################################################################### What is encryption? ------------------- Encryption is a reversible modification of information for security reasons but providing full access to it for authorized users. To become an authorized user and keep the modification absolutely reversible (in other words to have a possibility to decrypt your files) you should have an individual private key. But not only it. It is required also to have the special decryption software (in your case "Cerber Decryptor" software) for safe and complete decryption of all your files and data. ######################################################################### Everything is clear for me but what should I do? ------------------------------------------------ The first step is reading these instructions to the end. Your files have been encrypted with the "Cerber Ransomware" software; the instructions ("# DECRYPT MY FILES #.html" and "# DECRYPT MY FILES #.txt") in the folders with your encrypted files are not viruses, they will help you. After reading this text the most part of people start searching in the Internet the words the "Cerber Ransomware" where they find a lot of ideas, recommendations and instructions. It is necessary to realize that we are the ones who closed the lock on your files and we are the only ones who have this secret key to open them. !!! Any attempts to get back your files with the third-party tools can !!! be fatal for your encrypted files. The most part of the third-party software change data within the encrypted file to restore it but this causes damage to the files. Finally it will be impossible to decrypt your files. When you make a puzzle, but some items are lost, broken or not put in its place - the puzzle items will never match, the same way the third-party software will ruin your files completely and irreversibly. You should realize that any intervention of the third-party software to restore files encrypted with the "Cerber Ransomware" software may be fatal for your files. ######################################################################### !!! There are several plain steps to restore your files but if you do !!! not follow them we will not be able to help you, and we will not try !!! since you have read this warning already. ######################################################################### For your information the software to decrypt your files (as well as the private key provided together) are paid products. After purchase of the software package you will be able to: 1. decrypt all your files; 2. work with your documents; 3. view your photos and other media; 4. continue your usual and comfortable work at the computer. If you understand all importance of the situation then we propose to you to go directly to your personal page where you will receive the complete instructions and guarantees to restore your files. ######################################################################### There is a list of temporary addresses to go on your personal page below: _______________________________________________________________________ | | 1. http://bqyjebfh25oellur.onion.to/25F2-A0F3-798E-0072-8C47 | | 2. http://bqyjebfh25oellur.onion.cab/25F2-A0F3-798E-0072-8C47 | | 3. http://bqyjebfh25oellur.onion.nu/25F2-A0F3-798E-0072-8C47 | | 4. http://bqyjebfh25oellur.onion.link/25F2-A0F3-798E-0072-8C47 | | 5. http://bqyjebfh25oellur.tor2web.org/25F2-A0F3-798E-0072-8C47 |_______________________________________________________________________ ######################################################################### What should you do with these addresses? ---------------------------------------- If you read the instructions in TXT format (if you have instruction in HTML (the file with an icon of your Internet browser) then the easiest way is to run it): 1. take a look at the first address (in this case it is http://bqyjebfh25oellur.onion.to/25F2-A0F3-798E-0072-8C47); 2. select it with the mouse cursor holding the left mouse button and moving the cursor to the right; 3. release the left mouse button and press the right one; 4. select "Copy" in the appeared menu; 5. run your Internet browser (if you do not know what it is run the Internet Explorer); 6. move the mouse cursor to the address bar of the browser (this is the place where the site address is written); 7. click the right mouse button in the field where the site address is written; 8. select the button "Insert" in the appeared menu; 9. then you will see the address http://bqyjebfh25oellur.onion.to/25F2-A0F3-798E-0072-8C47 appeared there; 10. press ENTER; 11. the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address if falling. If for some reason the site cannot be opened check the connection to the Internet; if the site still cannot be opened take a look at the instructions on omitting the point about working with the addresses in the HTML instructions. If you browse the instructions in HTML format: 1. click the left mouse button on the first address (in this case it is http://bqyjebfh25oellur.onion.to/25F2-A0F3-798E-0072-8C47); 2. in a new tab or window of your web browser the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address. If for some reason the site cannot be opened check the connection to the Internet. ######################################################################### Unfortunately these sites are short-term since the antivirus companies are interested in you do not have a chance to restore your files but continue to buy their products. Unlike them we are ready to help you always. If you need our help but the temporary sites are not available: 1. run your Internet browser (if you do not know what it is run the Internet Explorer); 2. enter or copy the address https://www.torproject.org/download/download-easy.html.en into the address bar of your browser and press ENTER; 3. wait for the site loading; 4. on the site you will be offered to download Tor Browser; download and run it, follow the installation instructions, wait until the installation is completed; 5. run Tor Browser; 6. connect with the button "Connect" (if you use the English version); 7. a normal Internet browser window will be opened after the initialization; 8. type or copy the address ________________________________________________________ | | | http://bqyjebfh25oellur.onion/25F2-A0F3-798E-0072-8C47 | |________________________________________________________| in this browser address bar; 9. press ENTER; 10. the site should be loaded; if for some reason the site is not loading wait for a moment and try again. If you have any problems during installation or operation of Tor Browser, please, visit https://www.youtube.com/ and type request in the search bar "install tor browser windows" and you will find a lot of training videos about Tor Browser installation and operation. If TOR address is not available for a long period (2-3 days) it means you are late; usually you have about 2-3 weeks after reading the instructions to restore your files. ######################################################################### Additional information: You will find the instructions for restoring your files in those folders where you have your encrypted files only. The instructions are made in two file formats - HTML and TXT for your convenience. Unfortunately antivirus companies cannot protect or restore your files but they can make the situation worse removing the instructions how to restore your encrypted files. The instructions are not viruses; they have informative nature only, so any claims on the absence of any instruction files you can send to your antivirus company. ######################################################################### Cerber Ransomware Project is not malicious and is not intended to harm a person and his/her information data. The project is created for the sole purpose of instruction regarding information security, as well as certification of antivirus software for their suitability for data protection. Together we make the Internet a better and safer place. ######################################################################### If you look through this text in the Internet and realize that something is wrong with your files but you do not have any instructions to restore your files, please, contact your antivirus support. ######################################################################### Remember that the worst situation already happened and now it depends on your determination and speed of your actions the further life of your files.
URLs

http://bqyjebfh25oellur.onion.to/25F2-A0F3-798E-0072-8C47

http://bqyjebfh25oellur.onion.cab/25F2-A0F3-798E-0072-8C47

http://bqyjebfh25oellur.onion.nu/25F2-A0F3-798E-0072-8C47

http://bqyjebfh25oellur.onion.link/25F2-A0F3-798E-0072-8C47

http://bqyjebfh25oellur.tor2web.org/25F2-A0F3-798E-0072-8C47

http://bqyjebfh25oellur.onion/25F2-A0F3-798E-0072-8C47

Extracted

Path

C:\Users\Admin\Desktop\# DECRYPT MY FILES #.html

Ransom Note
C E R B E R R A N S O M W A R E Cannot you find the files you need? Is the content of the files that you looked for not readable? It is normal because the files' names, as well as the data in your files have been encrypted. Great! You have turned to be a part of a big community "#Cerber Ransomware". If you are reading this message it means the software "Cerber" has been removed from your computer. What is encryption? Encryption is a reversible modification of information for security reasons but providing full access to it for authorized users. To become an authorized user and keep the modification absolutely reversible (in other words to have a possibility to decrypt your files) you should have an individual private key. But not only it. It is required also to have the special decryption software (in your case "Cerber Decryptor" software) for safe and complete decryption of all your files and data. Everything is clear for me but what should I do? The first step is reading these instructions to the end. Your files have been encrypted with the "Cerber Ransomware" software; the instructions ("# DECRYPT MY FILES #.html" and "# DECRYPT MY FILES #.txt") in the folders with your encrypted files are not viruses, they will help you. After reading this text the most part of people start searching in the Internet the words the "Cerber Ransomware" where they find a lot of ideas, recommendations and instructions. It is necessary to realize that we are the ones who closed the lock on your files and we are the only ones who have this secret key to open them. Any attempts to get back your files with the third-party tools can be fatal for your encrypted files. The most part of the third-party software change data within the encrypted file to restore it but this causes damage to the files. Finally it will be impossible to decrypt your files. When you make a puzzle, but some items are lost, broken or not put in its place - the puzzle items will never match, the same way the third-party software will ruin your files completely and irreversibly. You should realize that any intervention of the third-party software to restore files encrypted with the "Cerber Ransomware" software may be fatal for your files. There are several plain steps to restore your files but if you do not follow them we will not be able to help you, and we will not try since you have read this warning already. For your information the software to decrypt your files (as well as the private key provided together) are paid products. After purchase of the software package you will be able to: decrypt all your files; work with your documents; view your photos and other media; continue your usual and comfortable work at the computer. If you understand all importance of the situation then we propose to you to go directly to your personal page where you will receive the complete instructions and guarantees to restore your files. There is a list of temporary addresses to go on your personal page below: Please wait... http://bqyjebfh25oellur.onion.to/25F2-A0F3-798E-0072-8C47(Get a NEW address!) http://bqyjebfh25oellur.onion.cab/25F2-A0F3-798E-0072-8C47 http://bqyjebfh25oellur.onion.nu/25F2-A0F3-798E-0072-8C47 http://bqyjebfh25oellur.onion.link/25F2-A0F3-798E-0072-8C47 http://bqyjebfh25oellur.tor2web.org/25F2-A0F3-798E-0072-8C47 What should you do with these addresses? If you read the instructions in TXT format (if you have instruction in HTML (the file with an icon of your Internet browser) then the easiest way is to run it): take a look at the first address (in this case it is Please wait... http://bqyjebfh25oellur.onion.to/25F2-A0F3-798E-0072-8C47); select it with the mouse cursor holding the left mouse button and moving the cursor to the right; release the left mouse button and press the right one; select "Copy" in the appeared menu; run your Internet browser (if you do not know what it is run the Internet Explorer); move the mouse cursor to the address bar of the browser (this is the place where the site address is written); click the right mouse button in the field where the site address is written; select the button "Insert" in the appeared menu; then you will see the address Please wait... http://bqyjebfh25oellur.onion.to/25F2-A0F3-798E-0072-8C47 appeared there; press ENTER; the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address if falling. If for some reason the site cannot be opened check the connection to the Internet; if the site still cannot be opened take a look at the instructions on omitting the point about working with the addresses in the HTML instructions. If you browse the instructions in HTML format: click the left mouse button on the first address (in this case it is Please wait... http://bqyjebfh25oellur.onion.to/25F2-A0F3-798E-0072-8C47); in a new tab or window of your web browser the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address. If for some reason the site cannot be opened check the connection to the Internet. Unfortunately these sites are short-term since the antivirus companies are interested in you do not have a chance to restore your files but continue to buy their products. Unlike them we are ready to help you always. If you need our help but the temporary sites are not available: run your Internet browser (if you do not know what it is run the Internet Explorer); enter or copy the address https://www.torproject.org/download/download-easy.html.en into the address bar of your browser and press ENTER; wait for the site loading; on the site you will be offered to download Tor Browser; download and run it, follow the installation instructions, wait until the installation is completed; run Tor Browser; connect with the button "Connect" (if you use the English version); a normal Internet browser window will be opened after the initialization; type or copy the address http://bqyjebfh25oellur.onion/25F2-A0F3-798E-0072-8C47 in this browser address bar; press ENTER; the site should be loaded; if for some reason the site is not loading wait for a moment and try again. If you have any problems during installation or operation of Tor Browser, please, visit https://www.youtube.com/ and type request in the search bar "install tor browser windows" and you will find a lot of training videos about Tor Browser installation and operation. If TOR address is not available for a long period (2-3 days) it means you are late; usually you have about 2-3 weeks after reading the instructions to restore your files. Additional information: You will find the instructions for restoring your files in those folders where you have your encrypted files only. The instructions are made in two file formats - HTML and TXT for your convenience. Unfortunately antivirus companies cannot protect or restore your files but they can make the situation worse removing the instructions how to restore your encrypted files. The instructions are not viruses; they have informative nature only, so any claims on the absence of any instruction files you can send to your antivirus company. Cerber Ransomware Project is not malicious and is not intended to harm a person and his/her information data. The project is created for the sole purpose of instruction regarding information security, as well as certification of antivirus software for their suitability for data protection. Together we make the Internet a better and safer place. If you look through this text in the Internet and realize that something is wrong with your files but you do not have any instructions to restore your files, please, contact your antivirus support. Remember that the worst situation already happened and now it depends on your determination and speed of your actions the further life of your files.
URLs

http://bqyjebfh25oellur.onion.to/25F2-A0F3-798E-0072-8C47(Get

http://bqyjebfh25oellur.onion.cab/25F2-A0F3-798E-0072-8C47

http://bqyjebfh25oellur.onion.nu/25F2-A0F3-798E-0072-8C47

http://bqyjebfh25oellur.onion.link/25F2-A0F3-798E-0072-8C47

http://bqyjebfh25oellur.tor2web.org/25F2-A0F3-798E-0072-8C47

http://bqyjebfh25oellur.onion.to/25F2-A0F3-798E-0072-8C47);

http://bqyjebfh25oellur.onion.to/25F2-A0F3-798E-0072-8C47

http://bqyjebfh25oellur.onion/25F2-A0F3-798E-0072-8C47

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • JavaScript code in executable 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Control Panel 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 204 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 360 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60f8b6d462659f2e33e2d80ee76961e809b631b29958472be6d16304631f7b44.exe
    "C:\Users\Admin\AppData\Local\Temp\60f8b6d462659f2e33e2d80ee76961e809b631b29958472be6d16304631f7b44.exe"
    1⤵
    • Adds policy Run key to start application
    • Drops startup file
    • Adds Run key to start application
    • Modifies Control Panel
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Users\Admin\AppData\Roaming\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\EhStorAuthn.exe
      "C:\Users\Admin\AppData\Roaming\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\EhStorAuthn.exe"
      2⤵
      • Adds policy Run key to start application
      • Executes dropped EXE
      • Modifies extensions of user files
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Sets desktop wallpaper using registry
      • Modifies Control Panel
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3160
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\# DECRYPT MY FILES #.txt
        3⤵
          PID:2696
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\# DECRYPT MY FILES #.vbs"
          3⤵
            PID:4164
          • C:\Windows\system32\cmd.exe
            /d /c taskkill /t /f /im "EhStorAuthn.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Roaming\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\EhStorAuthn.exe" > NUL
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4484
            • C:\Windows\system32\taskkill.exe
              taskkill /t /f /im "EhStorAuthn.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4544
            • C:\Windows\system32\PING.EXE
              ping -n 1 127.0.0.1
              4⤵
              • Runs ping.exe
              PID:4628
        • C:\Windows\SysWOW64\cmd.exe
          /d /c taskkill /t /f /im "60f8b6d462659f2e33e2d80ee76961e809b631b29958472be6d16304631f7b44.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Local\Temp\60f8b6d462659f2e33e2d80ee76961e809b631b29958472be6d16304631f7b44.exe" > NUL
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3084
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /t /f /im "60f8b6d462659f2e33e2d80ee76961e809b631b29958472be6d16304631f7b44.exe"
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2836
          • C:\Windows\SysWOW64\PING.EXE
            ping -n 1 127.0.0.1
            3⤵
            • Runs ping.exe
            PID:940
      • C:\Users\Admin\AppData\Roaming\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\EhStorAuthn.exe
        C:\Users\Admin\AppData\Roaming\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\EhStorAuthn.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:644
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
        1⤵
        • Drops file in Windows directory
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1848
      • C:\Windows\system32\browser_broker.exe
        C:\Windows\system32\browser_broker.exe -Embedding
        1⤵
        • Modifies Internet Explorer settings
        PID:1708
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3748
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:2092
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:4204
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x3f8
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4416
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
          PID:4864

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Modify Registry

        4
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        1
        T1005

        Impact

        Defacement

        1
        T1491

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\EhStorAuthn.lnk
          MD5

          edd1c0f799912e5a598957fde3152ab6

          SHA1

          5407c97a0ddb8a85be3524784d050bd4548ac2a5

          SHA256

          895f5b363e02f870ae0e3d19305ad5eaea07ff82678962e07c3fe0bf36feab9a

          SHA512

          1c3856116df37f4e80c4a391f26f58065a0413a2d943fa2f5a5186be9d5c84e5607a38e4e3d5328c658632d11dbc34999293519ade0135ace70e78537b5f6c1f

        • C:\Users\Admin\AppData\Roaming\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\EhStorAuthn.exe
          MD5

          4b75efc2a9c47bbbf2cc1f9761922cb2

          SHA1

          f2218540985d22624021b4acb9966d20d480edff

          SHA256

          60f8b6d462659f2e33e2d80ee76961e809b631b29958472be6d16304631f7b44

          SHA512

          46e396830520c4acbc8d156428cc4ab7141d5815f1215c914ac86b35e6c0ad90433becca6b818d8d7fbeea6e85d8a52dd47e0e92e83f7dc6a35b2bb31e67354e

        • C:\Users\Admin\AppData\Roaming\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\EhStorAuthn.exe
          MD5

          4b75efc2a9c47bbbf2cc1f9761922cb2

          SHA1

          f2218540985d22624021b4acb9966d20d480edff

          SHA256

          60f8b6d462659f2e33e2d80ee76961e809b631b29958472be6d16304631f7b44

          SHA512

          46e396830520c4acbc8d156428cc4ab7141d5815f1215c914ac86b35e6c0ad90433becca6b818d8d7fbeea6e85d8a52dd47e0e92e83f7dc6a35b2bb31e67354e

        • C:\Users\Admin\AppData\Roaming\{B41C886F-C036-B863-F7F7-D2EFEF05198C}\EhStorAuthn.exe
          MD5

          4b75efc2a9c47bbbf2cc1f9761922cb2

          SHA1

          f2218540985d22624021b4acb9966d20d480edff

          SHA256

          60f8b6d462659f2e33e2d80ee76961e809b631b29958472be6d16304631f7b44

          SHA512

          46e396830520c4acbc8d156428cc4ab7141d5815f1215c914ac86b35e6c0ad90433becca6b818d8d7fbeea6e85d8a52dd47e0e92e83f7dc6a35b2bb31e67354e

        • C:\Users\Admin\Desktop\# DECRYPT MY FILES #.html
          MD5

          1c8980870ed6bfc198814a2901d1f9f1

          SHA1

          0e49ac1777d581950a117d2e0f12c63633d2d69a

          SHA256

          53370f5b794ca4289c7d3e7d136aab83708c530417794218c07d1ced638b7058

          SHA512

          38e873ba8ad6b324e6b49bf85d727850fbdf0716c3738a3e4cf7e56855261f6f2a330e01147b4351e5743251034f54abab0f5bf6f53059fbfa536a12696c44a0

        • C:\Users\Admin\Desktop\# DECRYPT MY FILES #.txt
          MD5

          d00eedac867ea91e0782ba42b7ed8d86

          SHA1

          bdb5912d31a535b150fdb94a3279530b2e5a4b72

          SHA256

          26a2b030d1eca93ca70dca6ca405c706c2f9438e77cb8f0823c36326d7c47d05

          SHA512

          55ea8ef14a64ab7de8482ad7983f28cc24a3f84ffed2e0d991c516476464c72561ff457394b75406ffd5b059d582b57a32b6c972c8c6d43e847e600d2993e7ef

        • C:\Users\Admin\Desktop\# DECRYPT MY FILES #.vbs
          MD5

          1c2a24505278e661eca32666d4311ce5

          SHA1

          d1deb57023bbe38a33f0894b6a9a7bbffbfdeeee

          SHA256

          3f0dc6126cf33e7aa725df926a1b7d434eaf62a69f42e1b8ae4c110fd3572628

          SHA512

          ce866f2c4b96c6c7c090f4bf1708bfebdfcd58ce65a23bdc124a13402ef4941377c7e286e6156a28bd229e422685454052382f1f532545bc2edf07be4861b36c

        • memory/940-5-0x0000000000000000-mapping.dmp
        • memory/2696-9-0x0000000000000000-mapping.dmp
        • memory/2836-4-0x0000000000000000-mapping.dmp
        • memory/3084-3-0x0000000000000000-mapping.dmp
        • memory/3160-10-0x00000000081E3000-0x000000000868B000-memory.dmp
          Filesize

          4.7MB

        • memory/3160-0-0x0000000000000000-mapping.dmp
        • memory/4164-13-0x0000000000000000-mapping.dmp
        • memory/4484-15-0x0000000000000000-mapping.dmp
        • memory/4544-20-0x0000000000000000-mapping.dmp
        • memory/4628-21-0x0000000000000000-mapping.dmp