Analysis

  • max time kernel
    133s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-11-2020 11:11

General

  • Target

    1eef5d3f564b8768d3356319fb4bd081b961bfb2fd7fefce3f4dadc80ef534d4.exe

  • Size

    270KB

  • MD5

    fe3e59ba0fd4cfa9438a2d95a629d4a5

  • SHA1

    928ed756321f9fedb5c013f0d9a64ffc234fa620

  • SHA256

    1eef5d3f564b8768d3356319fb4bd081b961bfb2fd7fefce3f4dadc80ef534d4

  • SHA512

    f1bfa9d4a793ce3d73ed44206442dab598f9ebdf4a9a3d9f993ef37f4b824be2d0a7430507a061be525e5b525e1656871b0562088a5fa8ab25961d48c63e6c9d

Malware Config

Extracted

Path

C:\Users\Admin\Music\# DECRYPT MY FILES #.txt

Family

cerber

Ransom Note
C E R B E R R A N S O M W A R E ######################################################################### Cannot you find the files you need? Is the content of the files that you looked for not readable? It is normal because the files' names, as well as the data in your files have been encrypted. Great! You have turned to be a part of a big community "#Cerber Ransomware". ######################################################################### !!! If you are reading this message it means the software "Cerber" has !!! been removed from your computer. !!! HTML instruction ("# DECRYPT MY FILES #.html") always contains a !!! working domain of your personal page! ######################################################################### What is encryption? ------------------- Encryption is a reversible modification of information for security reasons but providing full access to it for authorized users. To become an authorized user and keep the modification absolutely reversible (in other words to have a possibility to decrypt your files) you should have an individual private key. But not only it. It is required also to have the special decryption software (in your case "Cerber Decryptor" software) for safe and complete decryption of all your files and data. ######################################################################### Everything is clear for me but what should I do? ------------------------------------------------ The first step is reading these instructions to the end. Your files have been encrypted with the "Cerber Ransomware" software; the instructions ("# DECRYPT MY FILES #.html" and "# DECRYPT MY FILES #.txt") in the folders with your encrypted files are not viruses, they will help you. After reading this text the most part of people start searching in the Internet the words the "Cerber Ransomware" where they find a lot of ideas, recommendations and instructions. It is necessary to realize that we are the ones who closed the lock on your files and we are the only ones who have this secret key to open them. !!! Any attempts to get back your files with the third-party tools can !!! be fatal for your encrypted files. The most part of the third-party software change data within the encrypted file to restore it but this causes damage to the files. Finally it will be impossible to decrypt your files. When you make a puzzle, but some items are lost, broken or not put in its place - the puzzle items will never match, the same way the third-party software will ruin your files completely and irreversibly. You should realize that any intervention of the third-party software to restore files encrypted with the "Cerber Ransomware" software may be fatal for your files. ######################################################################### !!! There are several plain steps to restore your files but if you do !!! not follow them we will not be able to help you, and we will not try !!! since you have read this warning already. ######################################################################### For your information the software to decrypt your files (as well as the private key provided together) are paid products. After purchase of the software package you will be able to: 1. decrypt all your files; 2. work with your documents; 3. view your photos and other media; 4. continue your usual and comfortable work at the computer. If you understand all importance of the situation then we propose to you to go directly to your personal page where you will receive the complete instructions and guarantees to restore your files. ######################################################################### There is a list of temporary addresses to go on your personal page below: _______________________________________________________________________ | | 1. http://bqyjebfh25oellur.onion.to/FECA-C80C-1098-0072-8B8F | | 2. http://bqyjebfh25oellur.onion.cab/FECA-C80C-1098-0072-8B8F | | 3. http://bqyjebfh25oellur.onion.nu/FECA-C80C-1098-0072-8B8F | | 4. http://bqyjebfh25oellur.onion.link/FECA-C80C-1098-0072-8B8F | | 5. http://bqyjebfh25oellur.tor2web.org/FECA-C80C-1098-0072-8B8F |_______________________________________________________________________ ######################################################################### What should you do with these addresses? ---------------------------------------- If you read the instructions in TXT format (if you have instruction in HTML (the file with an icon of your Internet browser) then the easiest way is to run it): 1. take a look at the first address (in this case it is http://bqyjebfh25oellur.onion.to/FECA-C80C-1098-0072-8B8F); 2. select it with the mouse cursor holding the left mouse button and moving the cursor to the right; 3. release the left mouse button and press the right one; 4. select "Copy" in the appeared menu; 5. run your Internet browser (if you do not know what it is run the Internet Explorer); 6. move the mouse cursor to the address bar of the browser (this is the place where the site address is written); 7. click the right mouse button in the field where the site address is written; 8. select the button "Insert" in the appeared menu; 9. then you will see the address http://bqyjebfh25oellur.onion.to/FECA-C80C-1098-0072-8B8F appeared there; 10. press ENTER; 11. the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address if falling. If for some reason the site cannot be opened check the connection to the Internet; if the site still cannot be opened take a look at the instructions on omitting the point about working with the addresses in the HTML instructions. If you browse the instructions in HTML format: 1. click the left mouse button on the first address (in this case it is http://bqyjebfh25oellur.onion.to/FECA-C80C-1098-0072-8B8F); 2. in a new tab or window of your web browser the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address. If for some reason the site cannot be opened check the connection to the Internet. ######################################################################### Unfortunately these sites are short-term since the antivirus companies are interested in you do not have a chance to restore your files but continue to buy their products. Unlike them we are ready to help you always. If you need our help but the temporary sites are not available: 1. run your Internet browser (if you do not know what it is run the Internet Explorer); 2. enter or copy the address https://www.torproject.org/download/download-easy.html.en into the address bar of your browser and press ENTER; 3. wait for the site loading; 4. on the site you will be offered to download Tor Browser; download and run it, follow the installation instructions, wait until the installation is completed; 5. run Tor Browser; 6. connect with the button "Connect" (if you use the English version); 7. a normal Internet browser window will be opened after the initialization; 8. type or copy the address ________________________________________________________ | | | http://bqyjebfh25oellur.onion/FECA-C80C-1098-0072-8B8F | |________________________________________________________| in this browser address bar; 9. press ENTER; 10. the site should be loaded; if for some reason the site is not loading wait for a moment and try again. If you have any problems during installation or operation of Tor Browser, please, visit https://www.youtube.com/ and type request in the search bar "install tor browser windows" and you will find a lot of training videos about Tor Browser installation and operation. If TOR address is not available for a long period (2-3 days) it means you are late; usually you have about 2-3 weeks after reading the instructions to restore your files. ######################################################################### Additional information: You will find the instructions for restoring your files in those folders where you have your encrypted files only. The instructions are made in two file formats - HTML and TXT for your convenience. Unfortunately antivirus companies cannot protect or restore your files but they can make the situation worse removing the instructions how to restore your encrypted files. The instructions are not viruses; they have informative nature only, so any claims on the absence of any instruction files you can send to your antivirus company. ######################################################################### Cerber Ransomware Project is not malicious and is not intended to harm a person and his/her information data. The project is created for the sole purpose of instruction regarding information security, as well as certification of antivirus software for their suitability for data protection. Together we make the Internet a better and safer place. ######################################################################### If you look through this text in the Internet and realize that something is wrong with your files but you do not have any instructions to restore your files, please, contact your antivirus support. ######################################################################### Remember that the worst situation already happened and now it depends on your determination and speed of your actions the further life of your files.
URLs

http://bqyjebfh25oellur.onion.to/FECA-C80C-1098-0072-8B8F

http://bqyjebfh25oellur.onion.cab/FECA-C80C-1098-0072-8B8F

http://bqyjebfh25oellur.onion.nu/FECA-C80C-1098-0072-8B8F

http://bqyjebfh25oellur.onion.link/FECA-C80C-1098-0072-8B8F

http://bqyjebfh25oellur.tor2web.org/FECA-C80C-1098-0072-8B8F

http://bqyjebfh25oellur.onion/FECA-C80C-1098-0072-8B8F

Extracted

Path

C:\Users\Admin\Desktop\# DECRYPT MY FILES #.html

Ransom Note
C E R B E R R A N S O M W A R E Cannot you find the files you need? Is the content of the files that you looked for not readable? It is normal because the files' names, as well as the data in your files have been encrypted. Great! You have turned to be a part of a big community "#Cerber Ransomware". If you are reading this message it means the software "Cerber" has been removed from your computer. What is encryption? Encryption is a reversible modification of information for security reasons but providing full access to it for authorized users. To become an authorized user and keep the modification absolutely reversible (in other words to have a possibility to decrypt your files) you should have an individual private key. But not only it. It is required also to have the special decryption software (in your case "Cerber Decryptor" software) for safe and complete decryption of all your files and data. Everything is clear for me but what should I do? The first step is reading these instructions to the end. Your files have been encrypted with the "Cerber Ransomware" software; the instructions ("# DECRYPT MY FILES #.html" and "# DECRYPT MY FILES #.txt") in the folders with your encrypted files are not viruses, they will help you. After reading this text the most part of people start searching in the Internet the words the "Cerber Ransomware" where they find a lot of ideas, recommendations and instructions. It is necessary to realize that we are the ones who closed the lock on your files and we are the only ones who have this secret key to open them. Any attempts to get back your files with the third-party tools can be fatal for your encrypted files. The most part of the third-party software change data within the encrypted file to restore it but this causes damage to the files. Finally it will be impossible to decrypt your files. When you make a puzzle, but some items are lost, broken or not put in its place - the puzzle items will never match, the same way the third-party software will ruin your files completely and irreversibly. You should realize that any intervention of the third-party software to restore files encrypted with the "Cerber Ransomware" software may be fatal for your files. There are several plain steps to restore your files but if you do not follow them we will not be able to help you, and we will not try since you have read this warning already. For your information the software to decrypt your files (as well as the private key provided together) are paid products. After purchase of the software package you will be able to: decrypt all your files; work with your documents; view your photos and other media; continue your usual and comfortable work at the computer. If you understand all importance of the situation then we propose to you to go directly to your personal page where you will receive the complete instructions and guarantees to restore your files. There is a list of temporary addresses to go on your personal page below: Please wait... http://bqyjebfh25oellur.onion.to/FECA-C80C-1098-0072-8B8F(Get a NEW address!) http://bqyjebfh25oellur.onion.cab/FECA-C80C-1098-0072-8B8F http://bqyjebfh25oellur.onion.nu/FECA-C80C-1098-0072-8B8F http://bqyjebfh25oellur.onion.link/FECA-C80C-1098-0072-8B8F http://bqyjebfh25oellur.tor2web.org/FECA-C80C-1098-0072-8B8F What should you do with these addresses? If you read the instructions in TXT format (if you have instruction in HTML (the file with an icon of your Internet browser) then the easiest way is to run it): take a look at the first address (in this case it is Please wait... http://bqyjebfh25oellur.onion.to/FECA-C80C-1098-0072-8B8F); select it with the mouse cursor holding the left mouse button and moving the cursor to the right; release the left mouse button and press the right one; select "Copy" in the appeared menu; run your Internet browser (if you do not know what it is run the Internet Explorer); move the mouse cursor to the address bar of the browser (this is the place where the site address is written); click the right mouse button in the field where the site address is written; select the button "Insert" in the appeared menu; then you will see the address Please wait... http://bqyjebfh25oellur.onion.to/FECA-C80C-1098-0072-8B8F appeared there; press ENTER; the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address if falling. If for some reason the site cannot be opened check the connection to the Internet; if the site still cannot be opened take a look at the instructions on omitting the point about working with the addresses in the HTML instructions. If you browse the instructions in HTML format: click the left mouse button on the first address (in this case it is Please wait... http://bqyjebfh25oellur.onion.to/FECA-C80C-1098-0072-8B8F); in a new tab or window of your web browser the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address. If for some reason the site cannot be opened check the connection to the Internet. Unfortunately these sites are short-term since the antivirus companies are interested in you do not have a chance to restore your files but continue to buy their products. Unlike them we are ready to help you always. If you need our help but the temporary sites are not available: run your Internet browser (if you do not know what it is run the Internet Explorer); enter or copy the address https://www.torproject.org/download/download-easy.html.en into the address bar of your browser and press ENTER; wait for the site loading; on the site you will be offered to download Tor Browser; download and run it, follow the installation instructions, wait until the installation is completed; run Tor Browser; connect with the button "Connect" (if you use the English version); a normal Internet browser window will be opened after the initialization; type or copy the address http://bqyjebfh25oellur.onion/FECA-C80C-1098-0072-8B8F in this browser address bar; press ENTER; the site should be loaded; if for some reason the site is not loading wait for a moment and try again. If you have any problems during installation or operation of Tor Browser, please, visit https://www.youtube.com/ and type request in the search bar "install tor browser windows" and you will find a lot of training videos about Tor Browser installation and operation. If TOR address is not available for a long period (2-3 days) it means you are late; usually you have about 2-3 weeks after reading the instructions to restore your files. Additional information: You will find the instructions for restoring your files in those folders where you have your encrypted files only. The instructions are made in two file formats - HTML and TXT for your convenience. Unfortunately antivirus companies cannot protect or restore your files but they can make the situation worse removing the instructions how to restore your encrypted files. The instructions are not viruses; they have informative nature only, so any claims on the absence of any instruction files you can send to your antivirus company. Cerber Ransomware Project is not malicious and is not intended to harm a person and his/her information data. The project is created for the sole purpose of instruction regarding information security, as well as certification of antivirus software for their suitability for data protection. Together we make the Internet a better and safer place. If you look through this text in the Internet and realize that something is wrong with your files but you do not have any instructions to restore your files, please, contact your antivirus support. Remember that the worst situation already happened and now it depends on your determination and speed of your actions the further life of your files.
URLs

http://bqyjebfh25oellur.onion.to/FECA-C80C-1098-0072-8B8F(Get

http://bqyjebfh25oellur.onion.cab/FECA-C80C-1098-0072-8B8F

http://bqyjebfh25oellur.onion.nu/FECA-C80C-1098-0072-8B8F

http://bqyjebfh25oellur.onion.link/FECA-C80C-1098-0072-8B8F

http://bqyjebfh25oellur.tor2web.org/FECA-C80C-1098-0072-8B8F

http://bqyjebfh25oellur.onion.to/FECA-C80C-1098-0072-8B8F);

http://bqyjebfh25oellur.onion.to/FECA-C80C-1098-0072-8B8F

http://bqyjebfh25oellur.onion/FECA-C80C-1098-0072-8B8F

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Ursnif RM3

    A heavily modified version of Ursnif discovered in the wild.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • JavaScript code in executable 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 60 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 240 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of UnmapMainImage 3 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1eef5d3f564b8768d3356319fb4bd081b961bfb2fd7fefce3f4dadc80ef534d4.exe
    "C:\Users\Admin\AppData\Local\Temp\1eef5d3f564b8768d3356319fb4bd081b961bfb2fd7fefce3f4dadc80ef534d4.exe"
    1⤵
    • Adds policy Run key to start application
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies Control Panel
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Users\Admin\AppData\Roaming\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\ktmutil.exe
      "C:\Users\Admin\AppData\Roaming\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\ktmutil.exe"
      2⤵
      • Adds policy Run key to start application
      • Executes dropped EXE
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies Control Panel
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\# DECRYPT MY FILES #.html
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1764 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1424
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\# DECRYPT MY FILES #.txt
        3⤵
          PID:772
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\# DECRYPT MY FILES #.vbs"
          3⤵
            PID:1928
          • C:\Windows\system32\cmd.exe
            /d /c taskkill /t /f /im "ktmutil.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Roaming\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\ktmutil.exe" > NUL
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2140
            • C:\Windows\system32\taskkill.exe
              taskkill /t /f /im "ktmutil.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2180
            • C:\Windows\system32\PING.EXE
              ping -n 1 127.0.0.1
              4⤵
              • Runs ping.exe
              PID:2268
        • C:\Windows\SysWOW64\cmd.exe
          /d /c taskkill /t /f /im "1eef5d3f564b8768d3356319fb4bd081b961bfb2fd7fefce3f4dadc80ef534d4.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Local\Temp\1eef5d3f564b8768d3356319fb4bd081b961bfb2fd7fefce3f4dadc80ef534d4.exe" > NUL
          2⤵
          • Deletes itself
          • Suspicious use of WriteProcessMemory
          PID:1812
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /t /f /im "1eef5d3f564b8768d3356319fb4bd081b961bfb2fd7fefce3f4dadc80ef534d4.exe"
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1760
          • C:\Windows\SysWOW64\PING.EXE
            ping -n 1 127.0.0.1
            3⤵
            • Runs ping.exe
            PID:616
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {C95235A1-EBF1-4511-8C42-931763C72920} S-1-5-21-3825035466-2522850611-591511364-1000:EIDQHRRL\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1716
        • C:\Users\Admin\AppData\Roaming\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\ktmutil.exe
          C:\Users\Admin\AppData\Roaming\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\ktmutil.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          PID:1736
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:275457 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1476
      • C:\Windows\SysWOW64\DllHost.exe
        C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
        1⤵
          PID:1164
        • C:\Windows\system32\AUDIODG.EXE
          C:\Windows\system32\AUDIODG.EXE 0x56c
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1952

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Modify Registry

        4
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        1
        T1005

        Impact

        Defacement

        1
        T1491

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          MD5

          22240d24a90646180c360d29e2e91f22

          SHA1

          8cd225acf713a4ae4472f02d641bd8f5ba6b9af5

          SHA256

          76b42132732565417f394a8fd424aacdc714df483238f523777e6071dfcdfdd8

          SHA512

          cdd01cf2e2930296524a097bfdd32a198c9e001c330dfd3f46681e3445ce6c3bd9782271df20f0216ddd69a7fbe1cf12bda4454aeb0dc6b8be0e405efda57e87

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{712B30E1-2415-11EB-A309-520DDC0DB10A}.dat
          MD5

          743f7b8621932e6db97034872ac72334

          SHA1

          63dce411697ef38c9e537ef834c0e263afcecb25

          SHA256

          3cac95d4fa84cbed86724b10ef608df8fd942a2c93f39e705f5fd2c96c5a651e

          SHA512

          5b80f1f4f71303a747e41155888b9753a68102a4290a505243c20cadcc7e2d01acc9ff97158574d6ba599954c8c30cb0aff4009b834ef534d1f40fd5953537a1

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\KGXOCN0B.txt
          MD5

          ff0c355807b6bdad7812b1bc0fb20553

          SHA1

          ab6f1ac5cb658d659580ea85a3c27e2517fc9035

          SHA256

          1721ebcbdbe08c46225be32adefdb1179e006060d46d387abe180cccd7738ea8

          SHA512

          a6f05094293778d67b8d3803ffb725b292138193358e7ad6e6b4b0500caf9fab0e385a75f611d331be67fbfe3156894b8535e0f1c09acaf5053e8d90d8eeb75c

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\ktmutil.lnk
          MD5

          149dd9ab9038a4a2e8832a055054e260

          SHA1

          4e934f2a2526efce62f6102675658d885b0ad6d6

          SHA256

          641d92eb2b929ba5b56e1bbee69325cea14323388e19fda568a195709f1503f0

          SHA512

          2c91d0c850117c83d8bac68a575a433ec6ea4df65be0f2b0ec351534f00e82cad67fabcd2ee7d8b82b4951dfe14a35c31b970bc72c114b011162f9f8c138b204

        • C:\Users\Admin\AppData\Roaming\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\ktmutil.exe
          MD5

          fe3e59ba0fd4cfa9438a2d95a629d4a5

          SHA1

          928ed756321f9fedb5c013f0d9a64ffc234fa620

          SHA256

          1eef5d3f564b8768d3356319fb4bd081b961bfb2fd7fefce3f4dadc80ef534d4

          SHA512

          f1bfa9d4a793ce3d73ed44206442dab598f9ebdf4a9a3d9f993ef37f4b824be2d0a7430507a061be525e5b525e1656871b0562088a5fa8ab25961d48c63e6c9d

        • C:\Users\Admin\AppData\Roaming\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\ktmutil.exe
          MD5

          fe3e59ba0fd4cfa9438a2d95a629d4a5

          SHA1

          928ed756321f9fedb5c013f0d9a64ffc234fa620

          SHA256

          1eef5d3f564b8768d3356319fb4bd081b961bfb2fd7fefce3f4dadc80ef534d4

          SHA512

          f1bfa9d4a793ce3d73ed44206442dab598f9ebdf4a9a3d9f993ef37f4b824be2d0a7430507a061be525e5b525e1656871b0562088a5fa8ab25961d48c63e6c9d

        • C:\Users\Admin\AppData\Roaming\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\ktmutil.exe
          MD5

          fe3e59ba0fd4cfa9438a2d95a629d4a5

          SHA1

          928ed756321f9fedb5c013f0d9a64ffc234fa620

          SHA256

          1eef5d3f564b8768d3356319fb4bd081b961bfb2fd7fefce3f4dadc80ef534d4

          SHA512

          f1bfa9d4a793ce3d73ed44206442dab598f9ebdf4a9a3d9f993ef37f4b824be2d0a7430507a061be525e5b525e1656871b0562088a5fa8ab25961d48c63e6c9d

        • C:\Users\Admin\Desktop\# DECRYPT MY FILES #.html
          MD5

          0255e3015bb3c9186c1473f74cb81cbf

          SHA1

          a76fba429f1748d09cad81847607e8e4c6161713

          SHA256

          2c6a45a800081d0ec88305af791bce964f090c3ebc009b8c18911a1102953273

          SHA512

          7add8f0df676f97b10f51ae1cbad45cfeef7c09925991e9a3c86e592027825be028e713046ee5278510ce0911e21e59000716fda59ded6ff8f12cf43b692a52c

        • C:\Users\Admin\Desktop\# DECRYPT MY FILES #.txt
          MD5

          32aac5818861b5dfebae8cc492ed590b

          SHA1

          c1a238e1219ae2cea62844deb2ee53d46f518a59

          SHA256

          bc7f2402c844593f52af1675253b1423d27229445a1e85502f6aa674efe79624

          SHA512

          7916b746391fafb5b4f3dac66b708740b1b97b8574ddf66493346d74a41b3bfa464c9529dadf922aa3be58c499e0c2f8e3bac020c981a31ececc20cd910790fa

        • C:\Users\Admin\Desktop\# DECRYPT MY FILES #.url
          MD5

          03f0f54f46bbfdb94b25557c613c59fe

          SHA1

          b248dcbed8b425a85e578df413fefea67d055058

          SHA256

          5d1321be5aa3be52a6de05670fc086e2bde96790fc74c9b219811902428cf666

          SHA512

          e0deb51d49277485592f3f48158a58619636c4c21e8c7ad392d88e64ec273c3427cac473eecdfd6f44c4883c9508339757e592ab16440cea33e5896d49263d56

        • C:\Users\Admin\Desktop\# DECRYPT MY FILES #.vbs
          MD5

          1c2a24505278e661eca32666d4311ce5

          SHA1

          d1deb57023bbe38a33f0894b6a9a7bbffbfdeeee

          SHA256

          3f0dc6126cf33e7aa725df926a1b7d434eaf62a69f42e1b8ae4c110fd3572628

          SHA512

          ce866f2c4b96c6c7c090f4bf1708bfebdfcd58ce65a23bdc124a13402ef4941377c7e286e6156a28bd229e422685454052382f1f532545bc2edf07be4861b36c

        • \Users\Admin\AppData\Roaming\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\ktmutil.exe
          MD5

          fe3e59ba0fd4cfa9438a2d95a629d4a5

          SHA1

          928ed756321f9fedb5c013f0d9a64ffc234fa620

          SHA256

          1eef5d3f564b8768d3356319fb4bd081b961bfb2fd7fefce3f4dadc80ef534d4

          SHA512

          f1bfa9d4a793ce3d73ed44206442dab598f9ebdf4a9a3d9f993ef37f4b824be2d0a7430507a061be525e5b525e1656871b0562088a5fa8ab25961d48c63e6c9d

        • \Users\Admin\AppData\Roaming\{9E67C82F-C7A5-CEBB-D215-2DD654B83DB5}\ktmutil.exe
          MD5

          fe3e59ba0fd4cfa9438a2d95a629d4a5

          SHA1

          928ed756321f9fedb5c013f0d9a64ffc234fa620

          SHA256

          1eef5d3f564b8768d3356319fb4bd081b961bfb2fd7fefce3f4dadc80ef534d4

          SHA512

          f1bfa9d4a793ce3d73ed44206442dab598f9ebdf4a9a3d9f993ef37f4b824be2d0a7430507a061be525e5b525e1656871b0562088a5fa8ab25961d48c63e6c9d

        • memory/616-7-0x0000000000000000-mapping.dmp
        • memory/772-14-0x0000000000000000-mapping.dmp
        • memory/1196-6-0x000007FEF6B80000-0x000007FEF6DFA000-memory.dmp
          Filesize

          2.5MB

        • memory/1424-16-0x0000000000000000-mapping.dmp
        • memory/1444-1-0x0000000000000000-mapping.dmp
        • memory/1476-17-0x0000000000000000-mapping.dmp
        • memory/1736-9-0x0000000000000000-mapping.dmp
        • memory/1760-4-0x0000000000000000-mapping.dmp
        • memory/1764-12-0x0000000000000000-mapping.dmp
        • memory/1812-3-0x0000000000000000-mapping.dmp
        • memory/1928-23-0x0000000000000000-mapping.dmp
        • memory/2140-28-0x0000000000000000-mapping.dmp
        • memory/2180-29-0x0000000000000000-mapping.dmp
        • memory/2268-30-0x0000000000000000-mapping.dmp