Analysis

  • max time kernel
    149s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-11-2020 17:48

General

  • Target

    60d73258ca23674507f4a882a2c49faa648975e9ed810d9a93d49e6de207b060.exe

  • Size

    265KB

  • MD5

    b256c9ca1a41c2df7c8a26e1f142b89b

  • SHA1

    ba3ca7e832774387b13b743b1bf7fe478412c55e

  • SHA256

    60d73258ca23674507f4a882a2c49faa648975e9ed810d9a93d49e6de207b060

  • SHA512

    c587185bf7b9fdc8c08c5ee066d3d997b2d15d1f24300cbcf77b050409cfa7b1630fc5d491ebd6904ba7949b76ea0b9f435107735bd3cb1bd489f10650bb9b55

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\# DECRYPT MY FILES #.txt

Family

cerber

Ransom Note
C E R B E R R A N S O M W A R E ######################################################################### Cannot you find the files you need? Is the content of the files that you looked for not readable? It is normal because the files' names, as well as the data in your files have been encrypted. Great! You have turned to be a part of a big community "#Cerber Ransomware". ######################################################################### !!! If you are reading this message it means the software "Cerber" has !!! been removed from your computer. !!! HTML instruction ("# DECRYPT MY FILES #.html") always contains a !!! working domain of your personal page! ######################################################################### What is encryption? ------------------- Encryption is a reversible modification of information for security reasons but providing full access to it for authorized users. To become an authorized user and keep the modification absolutely reversible (in other words to have a possibility to decrypt your files) you should have an individual private key. But not only it. It is required also to have the special decryption software (in your case "Cerber Decryptor" software) for safe and complete decryption of all your files and data. ######################################################################### Everything is clear for me but what should I do? ------------------------------------------------ The first step is reading these instructions to the end. Your files have been encrypted with the "Cerber Ransomware" software; the instructions ("# DECRYPT MY FILES #.html" and "# DECRYPT MY FILES #.txt") in the folders with your encrypted files are not viruses, they will help you. After reading this text the most part of people start searching in the Internet the words the "Cerber Ransomware" where they find a lot of ideas, recommendations and instructions. It is necessary to realize that we are the ones who closed the lock on your files and we are the only ones who have this secret key to open them. !!! Any attempts to get back your files with the third-party tools can !!! be fatal for your encrypted files. The most part of the third-party software change data within the encrypted file to restore it but this causes damage to the files. Finally it will be impossible to decrypt your files. When you make a puzzle, but some items are lost, broken or not put in its place - the puzzle items will never match, the same way the third-party software will ruin your files completely and irreversibly. You should realize that any intervention of the third-party software to restore files encrypted with the "Cerber Ransomware" software may be fatal for your files. ######################################################################### !!! There are several plain steps to restore your files but if you do !!! not follow them we will not be able to help you, and we will not try !!! since you have read this warning already. ######################################################################### For your information the software to decrypt your files (as well as the private key provided together) are paid products. After purchase of the software package you will be able to: 1. decrypt all your files; 2. work with your documents; 3. view your photos and other media; 4. continue your usual and comfortable work at the computer. If you understand all importance of the situation then we propose to you to go directly to your personal page where you will receive the complete instructions and guarantees to restore your files. ######################################################################### There is a list of temporary addresses to go on your personal page below: _______________________________________________________________________ | | 1. http://bqyjebfh25oellur.onion.to/0B35-CA2A-FBAA-0000-0E29 | | 2. http://bqyjebfh25oellur.onion.cab/0B35-CA2A-FBAA-0000-0E29 | | 3. http://bqyjebfh25oellur.onion.nu/0B35-CA2A-FBAA-0000-0E29 | | 4. http://bqyjebfh25oellur.onion.link/0B35-CA2A-FBAA-0000-0E29 | | 5. http://bqyjebfh25oellur.tor2web.org/0B35-CA2A-FBAA-0000-0E29 |_______________________________________________________________________ ######################################################################### What should you do with these addresses? ---------------------------------------- If you read the instructions in TXT format (if you have instruction in HTML (the file with an icon of your Internet browser) then the easiest way is to run it): 1. take a look at the first address (in this case it is http://bqyjebfh25oellur.onion.to/0B35-CA2A-FBAA-0000-0E29); 2. select it with the mouse cursor holding the left mouse button and moving the cursor to the right; 3. release the left mouse button and press the right one; 4. select "Copy" in the appeared menu; 5. run your Internet browser (if you do not know what it is run the Internet Explorer); 6. move the mouse cursor to the address bar of the browser (this is the place where the site address is written); 7. click the right mouse button in the field where the site address is written; 8. select the button "Insert" in the appeared menu; 9. then you will see the address http://bqyjebfh25oellur.onion.to/0B35-CA2A-FBAA-0000-0E29 appeared there; 10. press ENTER; 11. the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address if falling. If for some reason the site cannot be opened check the connection to the Internet; if the site still cannot be opened take a look at the instructions on omitting the point about working with the addresses in the HTML instructions. If you browse the instructions in HTML format: 1. click the left mouse button on the first address (in this case it is http://bqyjebfh25oellur.onion.to/0B35-CA2A-FBAA-0000-0E29); 2. in a new tab or window of your web browser the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address. If for some reason the site cannot be opened check the connection to the Internet. ######################################################################### Unfortunately these sites are short-term since the antivirus companies are interested in you do not have a chance to restore your files but continue to buy their products. Unlike them we are ready to help you always. If you need our help but the temporary sites are not available: 1. run your Internet browser (if you do not know what it is run the Internet Explorer); 2. enter or copy the address https://www.torproject.org/download/download-easy.html.en into the address bar of your browser and press ENTER; 3. wait for the site loading; 4. on the site you will be offered to download Tor Browser; download and run it, follow the installation instructions, wait until the installation is completed; 5. run Tor Browser; 6. connect with the button "Connect" (if you use the English version); 7. a normal Internet browser window will be opened after the initialization; 8. type or copy the address ________________________________________________________ | | | http://bqyjebfh25oellur.onion/0B35-CA2A-FBAA-0000-0E29 | |________________________________________________________| in this browser address bar; 9. press ENTER; 10. the site should be loaded; if for some reason the site is not loading wait for a moment and try again. If you have any problems during installation or operation of Tor Browser, please, visit https://www.youtube.com/ and type request in the search bar "install tor browser windows" and you will find a lot of training videos about Tor Browser installation and operation. If TOR address is not available for a long period (2-3 days) it means you are late; usually you have about 2-3 weeks after reading the instructions to restore your files. ######################################################################### Additional information: You will find the instructions for restoring your files in those folders where you have your encrypted files only. The instructions are made in two file formats - HTML and TXT for your convenience. Unfortunately antivirus companies cannot protect or restore your files but they can make the situation worse removing the instructions how to restore your encrypted files. The instructions are not viruses; they have informative nature only, so any claims on the absence of any instruction files you can send to your antivirus company. ######################################################################### Cerber Ransomware Project is not malicious and is not intended to harm a person and his/her information data. The project is created for the sole purpose of instruction regarding information security, as well as certification of antivirus software for their suitability for data protection. Together we make the Internet a better and safer place. ######################################################################### If you look through this text in the Internet and realize that something is wrong with your files but you do not have any instructions to restore your files, please, contact your antivirus support. ######################################################################### Remember that the worst situation already happened and now it depends on your determination and speed of your actions the further life of your files.
URLs

http://bqyjebfh25oellur.onion.to/0B35-CA2A-FBAA-0000-0E29

http://bqyjebfh25oellur.onion.cab/0B35-CA2A-FBAA-0000-0E29

http://bqyjebfh25oellur.onion.nu/0B35-CA2A-FBAA-0000-0E29

http://bqyjebfh25oellur.onion.link/0B35-CA2A-FBAA-0000-0E29

http://bqyjebfh25oellur.tor2web.org/0B35-CA2A-FBAA-0000-0E29

http://bqyjebfh25oellur.onion/0B35-CA2A-FBAA-0000-0E29

Extracted

Path

C:\Users\Admin\Desktop\# DECRYPT MY FILES #.html

Ransom Note
C E R B E R R A N S O M W A R E Cannot you find the files you need? Is the content of the files that you looked for not readable? It is normal because the files' names, as well as the data in your files have been encrypted. Great! You have turned to be a part of a big community "#Cerber Ransomware". If you are reading this message it means the software "Cerber" has been removed from your computer. What is encryption? Encryption is a reversible modification of information for security reasons but providing full access to it for authorized users. To become an authorized user and keep the modification absolutely reversible (in other words to have a possibility to decrypt your files) you should have an individual private key. But not only it. It is required also to have the special decryption software (in your case "Cerber Decryptor" software) for safe and complete decryption of all your files and data. Everything is clear for me but what should I do? The first step is reading these instructions to the end. Your files have been encrypted with the "Cerber Ransomware" software; the instructions ("# DECRYPT MY FILES #.html" and "# DECRYPT MY FILES #.txt") in the folders with your encrypted files are not viruses, they will help you. After reading this text the most part of people start searching in the Internet the words the "Cerber Ransomware" where they find a lot of ideas, recommendations and instructions. It is necessary to realize that we are the ones who closed the lock on your files and we are the only ones who have this secret key to open them. Any attempts to get back your files with the third-party tools can be fatal for your encrypted files. The most part of the third-party software change data within the encrypted file to restore it but this causes damage to the files. Finally it will be impossible to decrypt your files. When you make a puzzle, but some items are lost, broken or not put in its place - the puzzle items will never match, the same way the third-party software will ruin your files completely and irreversibly. You should realize that any intervention of the third-party software to restore files encrypted with the "Cerber Ransomware" software may be fatal for your files. There are several plain steps to restore your files but if you do not follow them we will not be able to help you, and we will not try since you have read this warning already. For your information the software to decrypt your files (as well as the private key provided together) are paid products. After purchase of the software package you will be able to: decrypt all your files; work with your documents; view your photos and other media; continue your usual and comfortable work at the computer. If you understand all importance of the situation then we propose to you to go directly to your personal page where you will receive the complete instructions and guarantees to restore your files. There is a list of temporary addresses to go on your personal page below: Please wait... http://bqyjebfh25oellur.onion.to/0B35-CA2A-FBAA-0000-0E29(Get a NEW address!) http://bqyjebfh25oellur.onion.cab/0B35-CA2A-FBAA-0000-0E29 http://bqyjebfh25oellur.onion.nu/0B35-CA2A-FBAA-0000-0E29 http://bqyjebfh25oellur.onion.link/0B35-CA2A-FBAA-0000-0E29 http://bqyjebfh25oellur.tor2web.org/0B35-CA2A-FBAA-0000-0E29 What should you do with these addresses? If you read the instructions in TXT format (if you have instruction in HTML (the file with an icon of your Internet browser) then the easiest way is to run it): take a look at the first address (in this case it is Please wait... http://bqyjebfh25oellur.onion.to/0B35-CA2A-FBAA-0000-0E29); select it with the mouse cursor holding the left mouse button and moving the cursor to the right; release the left mouse button and press the right one; select "Copy" in the appeared menu; run your Internet browser (if you do not know what it is run the Internet Explorer); move the mouse cursor to the address bar of the browser (this is the place where the site address is written); click the right mouse button in the field where the site address is written; select the button "Insert" in the appeared menu; then you will see the address Please wait... http://bqyjebfh25oellur.onion.to/0B35-CA2A-FBAA-0000-0E29 appeared there; press ENTER; the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address if falling. If for some reason the site cannot be opened check the connection to the Internet; if the site still cannot be opened take a look at the instructions on omitting the point about working with the addresses in the HTML instructions. If you browse the instructions in HTML format: click the left mouse button on the first address (in this case it is Please wait... http://bqyjebfh25oellur.onion.to/0B35-CA2A-FBAA-0000-0E29); in a new tab or window of your web browser the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address. If for some reason the site cannot be opened check the connection to the Internet. Unfortunately these sites are short-term since the antivirus companies are interested in you do not have a chance to restore your files but continue to buy their products. Unlike them we are ready to help you always. If you need our help but the temporary sites are not available: run your Internet browser (if you do not know what it is run the Internet Explorer); enter or copy the address https://www.torproject.org/download/download-easy.html.en into the address bar of your browser and press ENTER; wait for the site loading; on the site you will be offered to download Tor Browser; download and run it, follow the installation instructions, wait until the installation is completed; run Tor Browser; connect with the button "Connect" (if you use the English version); a normal Internet browser window will be opened after the initialization; type or copy the address http://bqyjebfh25oellur.onion/0B35-CA2A-FBAA-0000-0E29 in this browser address bar; press ENTER; the site should be loaded; if for some reason the site is not loading wait for a moment and try again. If you have any problems during installation or operation of Tor Browser, please, visit https://www.youtube.com/ and type request in the search bar "install tor browser windows" and you will find a lot of training videos about Tor Browser installation and operation. If TOR address is not available for a long period (2-3 days) it means you are late; usually you have about 2-3 weeks after reading the instructions to restore your files. Additional information: You will find the instructions for restoring your files in those folders where you have your encrypted files only. The instructions are made in two file formats - HTML and TXT for your convenience. Unfortunately antivirus companies cannot protect or restore your files but they can make the situation worse removing the instructions how to restore your encrypted files. The instructions are not viruses; they have informative nature only, so any claims on the absence of any instruction files you can send to your antivirus company. Cerber Ransomware Project is not malicious and is not intended to harm a person and his/her information data. The project is created for the sole purpose of instruction regarding information security, as well as certification of antivirus software for their suitability for data protection. Together we make the Internet a better and safer place. If you look through this text in the Internet and realize that something is wrong with your files but you do not have any instructions to restore your files, please, contact your antivirus support. Remember that the worst situation already happened and now it depends on your determination and speed of your actions the further life of your files.
URLs

http://bqyjebfh25oellur.onion.to/0B35-CA2A-FBAA-0000-0E29(Get

http://bqyjebfh25oellur.onion.cab/0B35-CA2A-FBAA-0000-0E29

http://bqyjebfh25oellur.onion.nu/0B35-CA2A-FBAA-0000-0E29

http://bqyjebfh25oellur.onion.link/0B35-CA2A-FBAA-0000-0E29

http://bqyjebfh25oellur.tor2web.org/0B35-CA2A-FBAA-0000-0E29

http://bqyjebfh25oellur.onion.to/0B35-CA2A-FBAA-0000-0E29);

http://bqyjebfh25oellur.onion.to/0B35-CA2A-FBAA-0000-0E29

http://bqyjebfh25oellur.onion/0B35-CA2A-FBAA-0000-0E29

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • JavaScript code in executable 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Control Panel 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 275 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 405 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60d73258ca23674507f4a882a2c49faa648975e9ed810d9a93d49e6de207b060.exe
    "C:\Users\Admin\AppData\Local\Temp\60d73258ca23674507f4a882a2c49faa648975e9ed810d9a93d49e6de207b060.exe"
    1⤵
    • Adds policy Run key to start application
    • Drops startup file
    • Adds Run key to start application
    • Modifies Control Panel
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Users\Admin\AppData\Roaming\{979CC176-2CBB-9CDF-ED19-828F81E1B52B}\dtdump.exe
      "C:\Users\Admin\AppData\Roaming\{979CC176-2CBB-9CDF-ED19-828F81E1B52B}\dtdump.exe"
      2⤵
      • Adds policy Run key to start application
      • Executes dropped EXE
      • Modifies extensions of user files
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Sets desktop wallpaper using registry
      • Modifies Control Panel
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3788
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\# DECRYPT MY FILES #.txt
        3⤵
          PID:4472
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\# DECRYPT MY FILES #.vbs"
          3⤵
            PID:4908
          • C:\Windows\system32\cmd.exe
            /d /c taskkill /t /f /im "dtdump.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Roaming\{979CC176-2CBB-9CDF-ED19-828F81E1B52B}\dtdump.exe" > NUL
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2748
            • C:\Windows\system32\taskkill.exe
              taskkill /t /f /im "dtdump.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1192
            • C:\Windows\system32\PING.EXE
              ping -n 1 127.0.0.1
              4⤵
              • Runs ping.exe
              PID:2216
        • C:\Windows\SysWOW64\cmd.exe
          /d /c taskkill /t /f /im "60d73258ca23674507f4a882a2c49faa648975e9ed810d9a93d49e6de207b060.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Local\Temp\60d73258ca23674507f4a882a2c49faa648975e9ed810d9a93d49e6de207b060.exe" > NUL
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4252
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /t /f /im "60d73258ca23674507f4a882a2c49faa648975e9ed810d9a93d49e6de207b060.exe"
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:788
          • C:\Windows\SysWOW64\PING.EXE
            ping -n 1 127.0.0.1
            3⤵
            • Runs ping.exe
            PID:4028
      • C:\Users\Admin\AppData\Roaming\{979CC176-2CBB-9CDF-ED19-828F81E1B52B}\dtdump.exe
        C:\Users\Admin\AppData\Roaming\{979CC176-2CBB-9CDF-ED19-828F81E1B52B}\dtdump.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2184
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
        1⤵
        • Drops file in Windows directory
        • Modifies Control Panel
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4540
      • C:\Windows\system32\browser_broker.exe
        C:\Windows\system32\browser_broker.exe -Embedding
        1⤵
        • Modifies Internet Explorer settings
        PID:4640
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Modifies registry class
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4688
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:1412
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:4240
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x408
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1064
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Modifies registry class
        PID:1352

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      4
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      1
      T1005

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\dtdump.lnk
        MD5

        c5e00bcb160bf6ec3c80b4fd4065589e

        SHA1

        89d11e6f539f7e33ec5e285f0591d634b9fdf2c2

        SHA256

        c77c810e23be56708b2d808044bf0b2f960e864314a4ce224202e0cb98e0145f

        SHA512

        8781be503afe9e53dfaed459e49ff49b4521b65faead8434c69d4f89f21dc79b3633d39a2ca140f3d50412737df45f4c259cdeeca3fcba90aecdd253317bb5e5

      • C:\Users\Admin\AppData\Roaming\{979CC176-2CBB-9CDF-ED19-828F81E1B52B}\dtdump.exe
        MD5

        b256c9ca1a41c2df7c8a26e1f142b89b

        SHA1

        ba3ca7e832774387b13b743b1bf7fe478412c55e

        SHA256

        60d73258ca23674507f4a882a2c49faa648975e9ed810d9a93d49e6de207b060

        SHA512

        c587185bf7b9fdc8c08c5ee066d3d997b2d15d1f24300cbcf77b050409cfa7b1630fc5d491ebd6904ba7949b76ea0b9f435107735bd3cb1bd489f10650bb9b55

      • C:\Users\Admin\AppData\Roaming\{979CC176-2CBB-9CDF-ED19-828F81E1B52B}\dtdump.exe
        MD5

        b256c9ca1a41c2df7c8a26e1f142b89b

        SHA1

        ba3ca7e832774387b13b743b1bf7fe478412c55e

        SHA256

        60d73258ca23674507f4a882a2c49faa648975e9ed810d9a93d49e6de207b060

        SHA512

        c587185bf7b9fdc8c08c5ee066d3d997b2d15d1f24300cbcf77b050409cfa7b1630fc5d491ebd6904ba7949b76ea0b9f435107735bd3cb1bd489f10650bb9b55

      • C:\Users\Admin\AppData\Roaming\{979CC176-2CBB-9CDF-ED19-828F81E1B52B}\dtdump.exe
        MD5

        b256c9ca1a41c2df7c8a26e1f142b89b

        SHA1

        ba3ca7e832774387b13b743b1bf7fe478412c55e

        SHA256

        60d73258ca23674507f4a882a2c49faa648975e9ed810d9a93d49e6de207b060

        SHA512

        c587185bf7b9fdc8c08c5ee066d3d997b2d15d1f24300cbcf77b050409cfa7b1630fc5d491ebd6904ba7949b76ea0b9f435107735bd3cb1bd489f10650bb9b55

      • C:\Users\Admin\Desktop\# DECRYPT MY FILES #.html
        MD5

        60bd477c1331eed5819ef55a209968fd

        SHA1

        c045e147beedce322c8bb27ed45c3d1d563e38be

        SHA256

        07625774a40fb3e90d1ea06f28e4bd6c11c52a6813bcff5e5e8cb7fc096a2561

        SHA512

        8b40c95a5af1cb22281c04ddbdc1460a38f208161170252c94117771735054301271d88b23ffcd0202efc975da4ca03d586830517603f39f1ceef0d6fdc37db1

      • C:\Users\Admin\Desktop\# DECRYPT MY FILES #.txt
        MD5

        adcda37aa03e55b786bf8384065fa279

        SHA1

        d5a1a931d60d64352f0ff77398b4e66feb255fd3

        SHA256

        0019b06fccada84b64a728e6d8638f214f2b09d5b614d802ee28dee63c034ec7

        SHA512

        c3dfbb05ace268e9fea643e0f7d3f3bc72f3b045d333fa8ecef5b3925112507158b7e8215f952600766c881ae4f779ebefc9aa02a55559be25393d098abd312f

      • C:\Users\Admin\Desktop\# DECRYPT MY FILES #.vbs
        MD5

        1c2a24505278e661eca32666d4311ce5

        SHA1

        d1deb57023bbe38a33f0894b6a9a7bbffbfdeeee

        SHA256

        3f0dc6126cf33e7aa725df926a1b7d434eaf62a69f42e1b8ae4c110fd3572628

        SHA512

        ce866f2c4b96c6c7c090f4bf1708bfebdfcd58ce65a23bdc124a13402ef4941377c7e286e6156a28bd229e422685454052382f1f532545bc2edf07be4861b36c

      • memory/788-4-0x0000000000000000-mapping.dmp
      • memory/1192-43-0x0000000000000000-mapping.dmp
      • memory/2216-44-0x0000000000000000-mapping.dmp
      • memory/2748-42-0x0000000000000000-mapping.dmp
      • memory/3788-0-0x0000000000000000-mapping.dmp
      • memory/4028-6-0x0000000000000000-mapping.dmp
      • memory/4252-3-0x0000000000000000-mapping.dmp
      • memory/4472-9-0x0000000000000000-mapping.dmp
      • memory/4908-28-0x0000000000000000-mapping.dmp