Analysis

  • max time kernel
    151s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-07-2021 12:57

General

  • Target

    392e471bab3700300378fd83bc108576acb6246f19c502972c00ddb4b9bac270.sample.exe

  • Size

    125KB

  • MD5

    c4472cd02b1396ca49935f029db6a8ec

  • SHA1

    fa4891fc8416a191d255fc186ef534d022d665e2

  • SHA256

    392e471bab3700300378fd83bc108576acb6246f19c502972c00ddb4b9bac270

  • SHA512

    4a7463bc0a6a88d6eb7b2964b6212429ae8a7cd5f02abda2ecabecb1b2b374419fc48c4124386bdf184cef6f27ede998d245c3a0dbb97050e1639c7fb1a37ce5

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\# DECRYPT MY FILES #.txt

Family

cerber

Ransom Note
C E R B E R R A N S O M W A R E ######################################################################### Cannot you find the files you need? Is the content of the files that you looked for not readable? It is normal because the files' names, as well as the data in your files have been encrypted. Great!!! You have turned to be a part of a big community #Cerber_Ransomware. ######################################################################### !!! If you are reading this message it means the software !!! "Cerber Rans0mware" has been removed from your computer. ######################################################################### What is encryption? ------------------- Encryption is a reversible modification of information for security reasons but providing full access to it for authorized users. To become an authorized user and keep the modification absolutely reversible (in other words to have a possibility to decrypt your files) you should have an individual private key. But not only it. It is required also to have the special decryption software (in your case "Cerber Decryptor" software) for safe and complete decryption of all your files and data. ######################################################################### Everything is clear for me but what should I do? ------------------------------------------------ The first step is reading these instructions to the end. Your files have been encrypted with the "Cerber Ransomware" software; the instructions ("# DECRYPT MY FILES #.html" and "# DECRYPT MY FILES #.txt") in the folders with your encrypted files are not viruses, they will help you. After reading this text the most part of people start searching in the Internet the words the "Cerber Ransomware" where they find a lot of ideas, recommendations and instructions. It is necessary to realize that we are the ones who closed the lock on your files and we are the only ones who have this secret key to open them. !!! Any attempts to get back your files with the third-party tools can !!! be fatal for your encrypted files. The most part of the third-party software change data within the encrypted file to restore it but this causes damage to the files. Finally it will be impossible to decrypt your files. When you make a puzzle but some items are lost, broken or not put in its place - the puzzle items will never match, the same way the third-party software will ruin your files completely and irreversibly. You should realize that any intervention of the third-party software to restore files encrypted with the "Cerber Ransomware" software may be fatal for your files. ######################################################################### !!! There are several plain steps to restore your files but if you do !!! not follow them we will not be able to help you, and we will not try !!! since you have read this warning already. ######################################################################### For your information the software to decrypt your files (as well as the private key provided together) are paid products. After purchase of the software package you will be able to: 1. decrypt all your files; 2. work with your documents; 3. view your photos and other media; 4. continue your usual and comfortable work at the computer. If you understand all importance of the situation then we propose to you to go directly to your personal page where you will receive the complete instructions and guarantees to restore your files. ######################################################################### There is a list of temporary addresses to go on your personal page below: _______________________________________________________________________ | | 1. http://cerberhhyed5frqa.onion.to/FAA9-7BEC-BA9A-0006-420A | | 2. http://cerberhhyed5frqa.onion.cab/FAA9-7BEC-BA9A-0006-420A | | 3. http://cerberhhyed5frqa.onion.nu/FAA9-7BEC-BA9A-0006-420A | | 4. http://cerberhhyed5frqa.onion.link/FAA9-7BEC-BA9A-0006-420A | | 5. http://cerberhhyed5frqa.tor2web.org/FAA9-7BEC-BA9A-0006-420A |_______________________________________________________________________ ######################################################################### What should you do with these addresses? ---------------------------------------- If you read the instructions in TXT format (if you have instruction in HTML (the file with an icon of your Internet browser) then the easiest way is to run it): 1. take a look at the first address (in this case it is http://cerberhhyed5frqa.onion.to/FAA9-7BEC-BA9A-0006-420A); 2. select it with the mouse cursor holding the left mouse button and moving the cursor to the right; 3. release the left mouse button and press the right one; 4. select "Copy" in the appeared menu; 5. run your Internet browser (if you do not know what it is run the Internet Explorer); 6. move the mouse cursor to the address bar of the browser (this is the place where the site address is written); 7. click the right mouse button in the field where the site address is written; 8. select the button "Insert" in the appeared menu; 9. then you will see the address http://cerberhhyed5frqa.onion.to/FAA9-7BEC-BA9A-0006-420A appeared there; 10. press ENTER; 11. the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address if falling. If for some reason the site cannot be opened check the connection to the Internet; if the site still cannot be opened take a look at the instructions on omitting the point about working with the addresses in the HTML instructions. If you browse the instructions in HTML format: 1. click the left mouse button on the first address (in this case it is http://cerberhhyed5frqa.onion.to/FAA9-7BEC-BA9A-0006-420A); 2. in a new tab or window of your web browser the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address. If for some reason the site cannot be opened check the connection to the Internet. ######################################################################### Unfortunately these sites are short-term since the antivirus companies are interested in you do not have a chance to restore your files but continue to buy their products. Unlike them we are ready to help you always. If you need our help but the temporary sites are not available: 1. run your Internet browser (if you do not know what it is run the Internet Explorer); 2. enter or copy the address https://www.torproject.org/download/download-easy.html.en into the address bar of your browser and press ENTER; 3. wait for the site loading; 4. on the site you will be offered to download Tor Browser; download and run it, follow the installation instructions, wait until the installation is completed; 5. run Tor Browser; 6. connect with the button "Connect" (if you use the English version); 7. a normal Internet browser window will be opened after the initialization; 8. type or copy the address ________________________________________________________ | | | http://cerberhhyed5frqa.onion/FAA9-7BEC-BA9A-0006-420A | |________________________________________________________| in this browser address bar; 9. press ENTER; 10. the site should be loaded; if for some reason the site is not loading wait for a moment and try again. If you have any problems during installation or operation of Tor Browser, please, visit https://www.youtube.com/ and type request in the search bar "install tor browser windows" and you will find a lot of training videos about Tor Browser installation and operation. If TOR address is not available for a long period (2-3 days) it means you are late; usually you have about 2-3 weeks after reading the instructions to restore your files. ######################################################################### Additional information: You will find the instructions for restoring your files in those folders where you have your encrypted files only. The instructions are made in two file formats - HTML and TXT for your convenience. Unfortunately antivirus companies cannot protect or restore your files but they can make the situation worse removing the instructions how to restore your encrypted files. The instructions are not viruses; they have informative nature only, so any claims on the absence of any instruction files you can send to your antivirus company. ######################################################################### Cerber Ransomware Project is not malicious and is not intended to harm a person and his/her information data. The project is created for the sole purpose of instruction regarding information security, as well as certification of antivirus software for their suitability for data protection. Together we make the Internet a better and safer place. ######################################################################### If you look through this text in the Internet and realize that something is wrong with your files but you do not have any instructions to restore your files, please, contact your antivirus support. ######################################################################### Remember that the worst situation already happened and now it depends on your determination and speed of your actions the further life of your files.
URLs

http://cerberhhyed5frqa.onion.to/FAA9-7BEC-BA9A-0006-420A

http://cerberhhyed5frqa.onion.cab/FAA9-7BEC-BA9A-0006-420A

http://cerberhhyed5frqa.onion.nu/FAA9-7BEC-BA9A-0006-420A

http://cerberhhyed5frqa.onion.link/FAA9-7BEC-BA9A-0006-420A

http://cerberhhyed5frqa.tor2web.org/FAA9-7BEC-BA9A-0006-420A

http://cerberhhyed5frqa.onion/FAA9-7BEC-BA9A-0006-420A

Extracted

Path

C:\Users\Admin\Desktop\# DECRYPT MY FILES #.html

Ransom Note
C E R B E R R A N S O M W A R E Cannot you find the files you need? Is the content of the files that you looked for not readable? It is normal because the files' names, as well as the data in your files have been encrypted. Great!!! You have turned to be a part of a big community #Cerber_Ransomware. If you are reading this message it means the software "Cerber Rans0mware" has been removed from your computer. What is encryption? Encryption is a reversible modification of information for security reasons but providing full access to it for authorized users. To become an authorized user and keep the modification absolutely reversible (in other words to have a possibility to decrypt your files) you should have an individual private key. But not only it. It is required also to have the special decryption software (in your case "Cerber Decryptor" software) for safe and complete decryption of all your files and data. Everything is clear for me but what should I do? The first step is reading these instructions to the end. Your files have been encrypted with the "Cerber Ransomware" software; the instructions ("# DECRYPT MY FILES #.html" and "# DECRYPT MY FILES #.txt") in the folders with your encrypted files are not viruses, they will help you. After reading this text the most part of people start searching in the Internet the words the "Cerber Ransomware" where they find a lot of ideas, recommendations and instructions. It is necessary to realize that we are the ones who closed the lock on your files and we are the only ones who have this secret key to open them. Any attempts to get back your files with the third-party tools can be fatal for your encrypted files. The most part of the third-party software change data within the encrypted file to restore it but this causes damage to the files. Finally it will be impossible to decrypt your files. When you make a puzzle but some items are lost, broken or not put in its place - the puzzle items will never match, the same way the third-party software will ruin your files completely and irreversibly. You should realize that any intervention of the third-party software to restore files encrypted with the "Cerber Ransomware" software may be fatal for your files. There are several plain steps to restore your files but if you do not follow them we will not be able to help you, and we will not try since you have read this warning already. For your information the software to decrypt your files (as well as the private key provided together) are paid products. After purchase of the software package you will be able to: decrypt all your files; work with your documents; view your photos and other media; continue your usual and comfortable work at the computer. If you understand all importance of the situation then we propose to you to go directly to your personal page where you will receive the complete instructions and guarantees to restore your files. There is a list of temporary addresses to go on your personal page below: http://cerberhhyed5frqa.onion.to/FAA9-7BEC-BA9A-0006-420A http://cerberhhyed5frqa.onion.cab/FAA9-7BEC-BA9A-0006-420A http://cerberhhyed5frqa.onion.nu/FAA9-7BEC-BA9A-0006-420A http://cerberhhyed5frqa.onion.link/FAA9-7BEC-BA9A-0006-420A http://cerberhhyed5frqa.tor2web.org/FAA9-7BEC-BA9A-0006-420A What should you do with these addresses? If you read the instructions in TXT format (if you have instruction in HTML (the file with an icon of your Internet browser) then the easiest way is to run it): take a look at the first address (in this case it is http://cerberhhyed5frqa.onion.to/FAA9-7BEC-BA9A-0006-420A); select it with the mouse cursor holding the left mouse button and moving the cursor to the right; release the left mouse button and press the right one; select "Copy" in the appeared menu; run your Internet browser (if you do not know what it is run the Internet Explorer); move the mouse cursor to the address bar of the browser (this is the place where the site address is written); click the right mouse button in the field where the site address is written; select the button "Insert" in the appeared menu; then you will see the address http://cerberhhyed5frqa.onion.to/FAA9-7BEC-BA9A-0006-420A appeared there; press ENTER; the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address if falling. If for some reason the site cannot be opened check the connection to the Internet; if the site still cannot be opened take a look at the instructions on omitting the point about working with the addresses in the HTML instructions. If you browse the instructions in HTML format: click the left mouse button on the first address (in this case it is http://cerberhhyed5frqa.onion.to/FAA9-7BEC-BA9A-0006-420A); in a new tab or window of your web browser the site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address. If for some reason the site cannot be opened check the connection to the Internet. Unfortunately these sites are short-term since the antivirus companies are interested in you do not have a chance to restore your files but continue to buy their products. Unlike them we are ready to help you always. If you need our help but the temporary sites are not available: run your Internet browser (if you do not know what it is run the Internet Explorer); enter or copy the address https://www.torproject.org/download/download-easy.html.en into the address bar of your browser and press ENTER; wait for the site loading; on the site you will be offered to download Tor Browser; download and run it, follow the installation instructions, wait until the installation is completed; run Tor Browser; connect with the button "Connect" (if you use the English version); a normal Internet browser window will be opened after the initialization; type or copy the address http://cerberhhyed5frqa.onion/FAA9-7BEC-BA9A-0006-420A in this browser address bar; press ENTER; the site should be loaded; if for some reason the site is not loading wait for a moment and try again. If you have any problems during installation or operation of Tor Browser, please, visit https://www.youtube.com/ and type request in the search bar "install tor browser windows" and you will find a lot of training videos about Tor Browser installation and operation. If TOR address is not available for a long period (2-3 days) it means you are late; usually you have about 2-3 weeks after reading the instructions to restore your files. Additional information: You will find the instructions for restoring your files in those folders where you have your encrypted files only. The instructions are made in two file formats - HTML and TXT for your convenience. Unfortunately antivirus companies cannot protect or restore your files but they can make the situation worse removing the instructions how to restore your encrypted files. The instructions are not viruses; they have informative nature only, so any claims on the absence of any instruction files you can send to your antivirus company. Cerber Ransomware Project is not malicious and is not intended to harm a person and his/her information data. The project is created for the sole purpose of instruction regarding information security, as well as certification of antivirus software for their suitability for data protection. Together we make the Internet a better and safer place. If you look through this text in the Internet and realize that something is wrong with your files but you do not have any instructions to restore your files, please, contact your antivirus support. Remember that the worst situation already happened and now it depends on your determination and speed of your actions the further life of your files.
URLs

http://cerberhhyed5frqa.onion.to/FAA9-7BEC-BA9A-0006-420A

http://cerberhhyed5frqa.onion.cab/FAA9-7BEC-BA9A-0006-420A

http://cerberhhyed5frqa.onion.nu/FAA9-7BEC-BA9A-0006-420A

http://cerberhhyed5frqa.onion.link/FAA9-7BEC-BA9A-0006-420A

http://cerberhhyed5frqa.tor2web.org/FAA9-7BEC-BA9A-0006-420A

http://cerberhhyed5frqa.onion/FAA9-7BEC-BA9A-0006-420A

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • suricata: ET MALWARE Ransomware/Cerber Checkin 2
  • suricata: ET MALWARE Ransomware/Cerber Checkin M3 (16)
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 2 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\392e471bab3700300378fd83bc108576acb6246f19c502972c00ddb4b9bac270.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\392e471bab3700300378fd83bc108576acb6246f19c502972c00ddb4b9bac270.sample.exe"
    1⤵
    • Adds policy Run key to start application
    • Drops startup file
    • Adds Run key to start application
    • Modifies Control Panel
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Users\Admin\AppData\Roaming\{C2C4B94B-D18B-6228-7B7A-A282CDB6F1A3}\perfmon.exe
      "C:\Users\Admin\AppData\Roaming\{C2C4B94B-D18B-6228-7B7A-A282CDB6F1A3}\perfmon.exe"
      2⤵
      • Adds policy Run key to start application
      • Executes dropped EXE
      • Modifies extensions of user files
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Sets desktop wallpaper using registry
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\# DECRYPT MY FILES #.txt
        3⤵
          PID:1444
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\# DECRYPT MY FILES #.vbs"
          3⤵
            PID:3032
          • C:\Windows\system32\cmd.exe
            /d /c taskkill /t /f /im "perfmon.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Roaming\{C2C4B94B-D18B-6228-7B7A-A282CDB6F1A3}\perfmon.exe" > NUL
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4508
            • C:\Windows\system32\taskkill.exe
              taskkill /t /f /im "perfmon.exe"
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4552
            • C:\Windows\system32\PING.EXE
              ping -n 1 127.0.0.1
              4⤵
              • Runs ping.exe
              PID:4660
        • C:\Windows\SysWOW64\cmd.exe
          /d /c taskkill /t /f /im "392e471bab3700300378fd83bc108576acb6246f19c502972c00ddb4b9bac270.sample.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Local\Temp\392e471bab3700300378fd83bc108576acb6246f19c502972c00ddb4b9bac270.sample.exe" > NUL
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2920
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /t /f /im "392e471bab3700300378fd83bc108576acb6246f19c502972c00ddb4b9bac270.sample.exe"
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2728
          • C:\Windows\SysWOW64\PING.EXE
            ping -n 1 127.0.0.1
            3⤵
            • Runs ping.exe
            PID:1808
      • C:\Users\Admin\AppData\Roaming\{C2C4B94B-D18B-6228-7B7A-A282CDB6F1A3}\perfmon.exe
        C:\Users\Admin\AppData\Roaming\{C2C4B94B-D18B-6228-7B7A-A282CDB6F1A3}\perfmon.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3024
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
        1⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1988
      • C:\Windows\system32\browser_broker.exe
        C:\Windows\system32\browser_broker.exe -Embedding
        1⤵
        • Modifies Internet Explorer settings
        PID:3336
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Modifies registry class
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:488
      • C:\Users\Admin\AppData\Roaming\{C2C4B94B-D18B-6228-7B7A-A282CDB6F1A3}\perfmon.exe
        C:\Users\Admin\AppData\Roaming\{C2C4B94B-D18B-6228-7B7A-A282CDB6F1A3}\perfmon.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4028
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:1056
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:3448
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x42c
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4232
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Modifies registry class
        PID:4808

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      4
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      1
      T1005

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\perfmon.lnk
        MD5

        85607afcbd574c3f60c6948e01fa6a33

        SHA1

        48f3c5547a0f0857cf3d8d016983c0c44f1bc601

        SHA256

        0d2a55d67f1c3b251dbdeb11909dc31dc83236cfbe04ba99fde04964064d362b

        SHA512

        34dee59873bb510b5a4a05384065736053f50e91282f10f1afe2048056714c649847dbe057621b49630f7a06cd5a08fdacfc2cc0c28aadd8746e40524940e330

      • C:\Users\Admin\AppData\Roaming\{C2C4B94B-D18B-6228-7B7A-A282CDB6F1A3}\perfmon.exe
        MD5

        c4472cd02b1396ca49935f029db6a8ec

        SHA1

        fa4891fc8416a191d255fc186ef534d022d665e2

        SHA256

        392e471bab3700300378fd83bc108576acb6246f19c502972c00ddb4b9bac270

        SHA512

        4a7463bc0a6a88d6eb7b2964b6212429ae8a7cd5f02abda2ecabecb1b2b374419fc48c4124386bdf184cef6f27ede998d245c3a0dbb97050e1639c7fb1a37ce5

      • C:\Users\Admin\AppData\Roaming\{C2C4B94B-D18B-6228-7B7A-A282CDB6F1A3}\perfmon.exe
        MD5

        c4472cd02b1396ca49935f029db6a8ec

        SHA1

        fa4891fc8416a191d255fc186ef534d022d665e2

        SHA256

        392e471bab3700300378fd83bc108576acb6246f19c502972c00ddb4b9bac270

        SHA512

        4a7463bc0a6a88d6eb7b2964b6212429ae8a7cd5f02abda2ecabecb1b2b374419fc48c4124386bdf184cef6f27ede998d245c3a0dbb97050e1639c7fb1a37ce5

      • C:\Users\Admin\AppData\Roaming\{C2C4B94B-D18B-6228-7B7A-A282CDB6F1A3}\perfmon.exe
        MD5

        c4472cd02b1396ca49935f029db6a8ec

        SHA1

        fa4891fc8416a191d255fc186ef534d022d665e2

        SHA256

        392e471bab3700300378fd83bc108576acb6246f19c502972c00ddb4b9bac270

        SHA512

        4a7463bc0a6a88d6eb7b2964b6212429ae8a7cd5f02abda2ecabecb1b2b374419fc48c4124386bdf184cef6f27ede998d245c3a0dbb97050e1639c7fb1a37ce5

      • C:\Users\Admin\AppData\Roaming\{C2C4B94B-D18B-6228-7B7A-A282CDB6F1A3}\perfmon.exe
        MD5

        c4472cd02b1396ca49935f029db6a8ec

        SHA1

        fa4891fc8416a191d255fc186ef534d022d665e2

        SHA256

        392e471bab3700300378fd83bc108576acb6246f19c502972c00ddb4b9bac270

        SHA512

        4a7463bc0a6a88d6eb7b2964b6212429ae8a7cd5f02abda2ecabecb1b2b374419fc48c4124386bdf184cef6f27ede998d245c3a0dbb97050e1639c7fb1a37ce5

      • C:\Users\Admin\Desktop\# DECRYPT MY FILES #.html
        MD5

        e1f85f782daaa4d70913c0694f2c9976

        SHA1

        4cf7da07e6262b34a8175cf4cdaf53aa3a7af62e

        SHA256

        6c6dfa157699bb0cf406b7c351d37827c2c5acc2997ed5c98e11adbe37f31341

        SHA512

        5255dfbb2905921a05f601d091e9bea0aeca43618ce17784b9da66bd6e38b6791b02eb60ee603f01622e0baf99d6384c5beb2d5a7e7ec6cc088268a2f0660749

      • C:\Users\Admin\Desktop\# DECRYPT MY FILES #.txt
        MD5

        939895a9203c45af63e8359d90e98691

        SHA1

        4f17627a8c72ef9e91e8425cbc6bafd16e54342b

        SHA256

        87f79f20ad24f65b793d3005da932ffb2040a910b4459cad2a53a4dca45c3385

        SHA512

        8009cf06164e5eb54da3b1ba41beb5980234c018cffdc4dd0c6ebe039254cf80bbeab4527721f0dc5613c407977b6137a67b24fdbdaa1d01a7d6cabff97778fb

      • C:\Users\Admin\Desktop\# DECRYPT MY FILES #.vbs
        MD5

        9d8c4bfbd009c4d6001e2125abaa8b02

        SHA1

        cd040558172b5fca5b200447a281843956243741

        SHA256

        a652297987f14317100f8c5f7eb26d1bc67eb8a64f0b39b72b5fd5046a9f29b0

        SHA512

        c4c84f43642b805a105acce9ebc9f01aa0e6ef553ea32be3f8b890fc7440f0b7d3ddf99b9336bce20ce7a3d9b9f6434a704651a8af425ffc8407ba39d5de735f

      • memory/1444-123-0x0000000000000000-mapping.dmp
      • memory/1808-119-0x0000000000000000-mapping.dmp
      • memory/2728-118-0x0000000000000000-mapping.dmp
      • memory/2804-114-0x0000000000000000-mapping.dmp
      • memory/2920-117-0x0000000000000000-mapping.dmp
      • memory/3032-125-0x0000000000000000-mapping.dmp
      • memory/4508-132-0x0000000000000000-mapping.dmp
      • memory/4552-133-0x0000000000000000-mapping.dmp
      • memory/4660-134-0x0000000000000000-mapping.dmp