Ahnlab Magniber Decrypt

My Decryptor ransomware removal instructions

  1. Ahnlab Magniber Decrypt V4.1
  2. Ahnlab Magniber Decrypt V4

그럼 도대체 Ahnlab magniber decrypt 는 왜 사용을 못할까요? 그에 대해 한번 말씀을 드리겠습니다. 안랩에서 매그니베르 복/구툴을 내놓았지만, 4월 이전에 감/염 되셨던 파일들만 진행이 가능하십니다. At the end of March 2018, security researchers from AhnLab released multiple decryptors for different types of Magniber virus. The recovery tool functions based on an encryption bug that was left out by hackers. Below you can see the table showing which versions of Magniber. Download Tool made by Trend Micro. Trend Micro Ransomware Decryptor is designed to decrypt files encrypted by 777 Ransom. For more information please see this how-to guide.

What is My Decryptor?

My Decryptor (also known as Magniber) is a ransomware-type virus discovered by malware security researcher, Michael Gillespie. Once infiltrated, My Decryptor encrypts stored files and appends filenames with an extension comprising seven random characters. For instance, 'sample.jpg' might be renamed to a filename such as 'sample.jpg.gkelhoh'. At this moment cyber criminals are using '.ypkwwmd', '.ndpyhss', '.wmfxdqz', '.axlgsbrms', '.nhsajfee', '.mqpdbn', '.damdzv', '.qmdjtc', '.mftzmxqo', '.demffue', '.dxjay', '.fbuvkngy', '.xhspythxn', '.dlenggrl', '.skvtb', “.vbdrj”, “.fprgbk”, '.ihsdj', '.mlwzuufcg' or '.kgpvwnr' extensions for encrypted files. After successfully encrypting files, My Decryptor creates a text file ('_HOW_TO_DECRYPT_MY_FILES_[random_characters]_.txt', 'READ_ME_FOR_DECRYPT_[victim’s id].txt') or READ_ME.txt, placing it on the desktop.

The text file contains a message stating that files are encrypted and can only be restored using a unique decryption tool together with a unique (private) key. Unfortunately, this information is accurate. It is currently unknown which cryptography My Decryptor ransomware uses, however, as the message mentions a 'private' key, it is safe to assume that the encryption is asymmetric. Therefore, two keys (public [encryption] and private [decryption]) are generated. Cyber criminals store the private key on a remote server. Decryption without this key is impossible. Victims are encouraged to pay a ransom in exchange for the key and decryption tool - they are instructed to visit My Decryptor's website to receive these assets. The cost of decryption is .2 Bitcoin (currently equivalent to ~$1145). It is also stated that the ransom must be paid within five days, after which the cost will double. Be aware that cyber criminals cannot be trusted. Research shows that these people often ignore victims, once payments are submitted. Therefore, paying does not guarantee decryption of your files and there is a high probability that you will be scammed. As well as losing your money, you will support cyber criminals' malicious businesses. Therefore, we strongly advise you to ignore all requests to pay any ransoms. Unfortunately, there are currently no tools capable of restoring files encrypted by My Decryptor. The only solution is to restore your files/system from a backup.

Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data:

My Decryptor shares many similarities with dozens of other ransomware-type viruses. The list of examples includes (but is not limited to) Anubi, BugWare, Asasin, and SyncCrypt. These viruses are developed by different criminals, however, their behavior is identical - all encrypt files and makes ransom demands. The only major differences are size of ransom and type of encryption algorithm used. Research shows that, unfortunately, most of these viruses employ algorithms (foe example, AES, RSA, etc.) that generate unique decryption keys. Therefore, unless the malware contains bugs/flaws or is not fully developed, file decryption manually (without involvement of developers - contacting these people is not recommended) is impossible. For these reasons, ransomware-type viruses such as My Decryptor present a strong case for maintaining regular data backups.

How did ransomware infect my computer?

Ransomware-type viruses are proliferated in various ways, however, the most common are: spam emails, third party software download sources, fake software update tools, and trojans. Spam emails often contain malicious attachments (such as JavaScript files, MS Office documents, etc.) that, once opened, download and install malware. Unofficial software distribution sources (peer-to-peer [P2P] networks, free file hosting websites, freeware download websites, etc.) often present malicious executables as legitimate software, thereby tricking users into downloading and running malware . Fake software updaters exploit outdated software bugs/flaws to infect the system. Trojans are the simplest ones - they merely open 'gates' for other malware to infiltrate the system.

Threat Summary:
NameMy Decryptor virus
Threat TypeRansomware, Crypto Virus, Files locker
Encrypted Files Extension7 random characters.
Ransom Demanding Message_HOW_TO_DECRYPT_MY_FILES_[random_characters]_.txt, READ_ME_FOR_DECRYPT_[victim’s id].txt, READ_ME.txt, Tor website
Ransom Amount0.2 Bitcoin
Cyber Criminal ContactDevelopers provide support via Tor website.
Detection NamesAd-Aware (Gen:Variant.Razy.518505), BitDefender (Gen:Variant.Razy.518505), Emsisoft (Gen:Variant.Razy.518505 (B)), ESET-NOD32 (A Variant Of Win32/GenKryptik.CUTS), Full List Of Detections (VirusTotal)
SymptomsCannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files.
Distribution methodsInfected email attachments (macros), torrent websites, malicious ads.
DamageAll files are encrypted and cannot be opened without paying a ransom. Additional password-stealing trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Malwarebytes.
▼ Download Malwarebytes
To use full-featured product, you have to purchase a license for Malwarebytes. 14 days free trial available.

How to protect yourself from ransomware infections?

To prevent ransomware infections, be very cautious when browsing the Internet. Never open files attached to emails sent from suspicious addresses. These emails should be deleted without reading. Furthermore, download your software from official sources only and, preferably, using a direct download link (third party download/installation tools often include malicious programs). Keep installed programs updated, however, note that criminals proliferate malware via fake updaters. Therefore, updating software via third party tools is very risky. Using a legitimate anti-virus/anti-spyware suite is essential. The main reasons for computer infections are poor knowledge and careless behavior - the key to computer safety is caution.

Text presented within My Decryptor text file:

ALL Y0UR D0CUMENTS, PHOTOS, DATABASES AND OTHER IMP0RTANT FILES HAVE BEEN ENCRYPTED!
Your files are NOT damaged! Your files are modified only. This modification is reversible.
The only 1 way to decrypt your files is to receive the private key and decryption program.
Any attempts to restore your files with the third-party software will be fatal for your files!
To receive the private key and decryption program follow the instructions below:
1. Download 'Tor Browser' from hxxps://www.torproject.org/ and install it.
2. In the 'Tor Browser' open your personal page here:
hxxp://27dh6y1kyr49yjhx8i3.yhicav6vkj427eox.onion/
Note! This page is available via 'Tor Browser' only.
Also you can use temporary addresses on your personal page without using 'Tor Browser':
hxxp://27dh6y1kyr49yjhx8i3.sayhere.party/
hxxp://27dh6y1kyr49yjhx8i3.goflag.webcam/
hxxp://27dh6y1kyr49yjhx8i3.keysmap.trade/
hxxp://27dh6y1kyr49yjhx8i3.segon.racing/
Note! These are temporary addresses! They will be available for a limited amount of time!

Screenshot of My Decryptor Tor website:

Text presented within this website:

MY DECRYPTOR
Your documents, photos, databases and other important files have been encrypted!
WARNING! Any attempts to restore your files with the third-party software will be fatal for your files! WARNING!
To decrypt your files you need to buy the special software - 'My Decryptor'
All transactions should be performed via BITCOIN network.
Within 5 days you can purchase this product at a special price: BTC 0.200 (~ $1141)
After 5 days the price of this product will increase up to: BTC 0.400 (~ $2282)
How to get 'My Decryptor'?
1. Create a Bitcoin Wallet (we recommend Blockchain.info)
2. Buy necessary amount of Bitcoins
3. Send BTC 0.200 to the following Bitcoin address:
18TALbvcZucFZqhui1rowZYiRK5kkwBP1V
4. Control the amount transaction at the 'Payments History' panel below
5. Reload current page after the payment and get a link to download the software
At the moment we have received from you: BTC 0.000 (left to pay BTC 0.200)

Screenshot of files encrypted by My Decryptor ransomware (7 random letters extension):

Update 3 April, 2018 - Security researchers from AhnLab have released a free decrypter for this ransomware. Victims can download it HERE.

My Decryptor ransomware removal:

Instant automatic malware removal:Manual threat removal might be a lengthy and complicated process that requires advanced computer skills. Malwarebytes is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD MalwarebytesBy downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Malwarebytes. 14 days free trial available.

Quick menu:

  • STEP 1. Isolating the infected device.
  • STEP 2. Identifying the ransomware infection.
  • STEP 3. Searching for ransomware decryption tools.
  • STEP 4. Restoring files with data recovery tools.
  • STEP 5. Creating data backups.

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the 'Control Panel', click the search bar in the upper-right corner of the screen, enter 'Network and Sharing Center' and select search result:

Click the 'Change adapter settings' option in the upper-left corner of the window:

Right-click on each connection point and select 'Disable'. Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select 'Enable'.

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to 'My Computer', right-click on each connected device and select 'Eject':

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within 'the Cloud'. Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, '_readme.txt', 'READ-ME.txt', 'DECRYPTION_INSTRUCTIONS.txt', 'DECRYPT_FILES.html', etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, '.encrypted', '.enc', '.crypted', '.locked', etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Example 2 (.iso [Phobos] ransomware):

If your data happens to be encrypted by a ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, ransom message title, file extension, provided contact emails, cryptowallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cyber criminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a 'Decryption Tools' section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use EaseUS Data Recovery Wizard Pro. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data).

By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. Trial version of EaseUS Data Recovery Wizard Pro is capable of scanning drives and listing recoverable files - to restore them, you must purchase a license.

Step 1: Perform a scan.

Ahnlab Magniber Decrypt

Hover your mouse over the partition you wish to scan and select 'Scan'. You can also select a specific folder, or click shortcut icons to scan the Desktop or Recycle Bin:

Wait for EaseUS Data Recovery Wizard Pro to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundreds gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click 'Recover'. Note that some free space on your storage drive is necessary to restore data. Note also that the trial version of EaseUS Data Recovery Wizard Pro is only capable of scanning drives and listing recoverable files - to restore them, you must purchase a license:

Step 3: Save the scan session (optional).

We recommend that you save the scanning session once you have completed recovery, in case you decide to recover additional files later. Simply click the 'Save Scan Session' icon in the upper-right corner of the screen and choose the location for the file to be saved. This will save a lot of time, since you will not need to re-scan the storage drive the next time you wish to restore something. Bear in mind, however, that data removed after the scanning session has finished will not be listed:

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all necessary information on Microsoft's documentation web page.

Data backups: The most reliable backup method is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach. Therefore, you should consider using an application to create data backups locally.

By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for EaseUS Todo Backup. 30 days free trial available.

We recommend using the EaseUS Todo Backup application. The 'Home' edition of EaseUS Todo Backup is usually more than adequate for regular users, however, the 'Business' edition is more suitable for companies and large computer networks. The EaseUS Todo Backup application provides extensive data protection features. You can easily create backups, and encrypt and compress them for enhanced protection and storage saving purposes. It also allows you to set backup schedules, create bootable devices, and restore the system if a crash occurs. You can easily choose where to store the created backup: locally; uploaded to an external drive; FTP; cloud storage, or elsewhere. In summary, EaseUS Todo Backup is an all-in-one tool, which provides all features required to properly backup your data.

Creating a data backup:

The backup process is virtually identical regardless of the item (file, partition, entire system) you wish to backup. Taking the File Backup feature as an example:

Step 1: Choose which item to backup.

Click on the 'Menu' icon in the upper-left corner of the screen to reveal the menu and select 'File Backup':

Ahnlab Magniber Decrypt V4.1

Select the files you want to backup. You can also enter a name and description of the backup that will be created:

Step 2: Change the default settings.

The EaseUS Todo Backup application provides a variety of additional options that can be added/modified while creating the backup. For example, you can encrypt data (add a password), select the compression rate (how much the backup should be compressed), performance (how many system resources should be allocated), add an email notification (you receive an email once the process is complete) and so on.

To open the options window, click the 'Backup options' button in the lower-left corner of the screen:

Select the settings you want to change and click 'Save'. You can also reset your changes by clicking 'Reset to initial settings':

Step 3: Select the backup destination.

As mentioned above, EaseUS Todo Backup allows you to choose where backups are saved - locally or externally.

Click the 'Browse...' button and select the location you want the backup to be saved:

Step 4: Safety measures and process completion.

Depending on the location you have chosen, there are a number of measures you should or should not take. If you are uploading to an internet-connected location (for example, Cloud storage, FTP, etc.), be sure to maintain your internet connection, otherwise you will have to start again. The same applies to external storage devices - do not unplug them until the process is complete.

The progress bar displays estimated time remaining until completion. Large backups (hundreds of gigabytes) can take hours to create (depending on storage device speed, internet connection, etc.). Therefore, the application also allows you to optionally choose what the system should do (shut down, sleep or hibernate) once the process has finished:

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

Magniber is a fresh ransomware variant being increasingly spread by the Magnitude Exploit Kit. It seems to be a descendant of the Cerber Ransomware.

Although many elements of the Magniber Ransomware differ from Cerber, the payment portal and the documents} it encrypts are almost identical.

Magniber means Magnitude + Cerber.

Ahnlab Magniber Decrypt V4

Making use of malvertisements on websites operated by hackers, the Magnitude exploit kit tries to employ an IE vulnerability to download the Magniber Ransomware.

Cerber has almost gone silent since mid-September, having no significant distribution activities. All of a sudden, the Magnitude exploit kit, the last tool Cerber operators used to distribute their virus, starts spreading new ransomware which includes similar payment portal as Cerber.

A distinctive characteristic of the Magniber virus is the way a victim logs into the payment portal. In most cases, a ransomware will generate a special user ID. This ID is then included in the ransom notes and users should use it to log in to their payment website on the TOR network.

Magniber changes this scheme. Rather than asking the user to login in with the ID, criminals use this ID as a subdomain on the payment site. For instance, a ransom note will provide such link: http://asd10iv3t53s1xff7p8.bankme.date where the subdomain reflects the user’s ID – asd10iv3t53s1xff7p8.

During the first start, Magniber identifies the Windows system language. It cancels all further activities and will not encrypt any files if the language is not Korean. On the contrary, if victim’s machine uses Korean language, the virus will create a special user ID to be used in processing the future payments as outline above.

After that, the actual file encryption process starts. When encrypting files, this virus appends a specific extension. For now, malware researchers have found two file extensions being used based on the executable. These are: .kgpvwnr and .ihsdj.

During the encryption process, Magniber is going to generate a ransom note called READ_ME_FOR_DECRYPT_(ID).txt in each folder. There are links to the payment portal in Magniber’s ransom notes. The payment portal offers detailed info on how to buy Bitcoins and how to pay the ransom.

As soon as a user sends a payment to the mentioned Bitcoin address, his/her payment is going to be presented in the Payments area of the decryptor website. After several transaction confirmations, this website gives a download link for the user’s exclusive decryptor. The present ransom amount is 0.2 BTC, which increases two times in five days.

Victims have an opportunity to speak to the ransomware author using the support page included on the payment portal.

Finally, victims have an opportunity to decrypt a single file to verify that ransomware author can decrypt their data.

For anyone who is infected with this ransomware, we have a removal and decryption guide below.

Automatic removal of Magniber Ransomware

The benefits of using the automatic security suite to get rid of this infection are obvious: it scans the entire system and detects all potential fragments of the virus, so you are a few mouse clicks away from a complete fix.

  1. Download and install recommended malware security suite
  2. Select Start Computer Scan feature and wait until the utility comes up with the scan report. Proceed by clicking on the Fix Threats button, which will trigger a thorough removal process to address all the malware issues compromising your computer and your privacy.

Restore files locked by Magniber Ransomware

new Locky variant aka Magniber Ransomware represents a unique category of malicious software whose attack surface reaches beyond the operating system and its components, which is why removing the virus itself is a part of the fix only. As it has been mentioned, it encrypts one’s personal information, so the next phase of the overall remediation presupposes reinstating the files that will otherwise remain inaccessible.

  • Launch data recovery software

    Similarly to the rest of its fellow-infections, Magniber Ransomware most likely follows an operational algorithm where it erases the original versions of the victim’s files and actually encrypts their copies. This peculiarity might make your day, because forensics-focused applications like Data Recovery Pro are capable of restoring the information that has been removed. As the virus further evolves, its modus operandi may be altered – in the meanwhile, go ahead and try this.

  • Take advantage of Volume Shadow Copy Service

    This technique is based on using the native backup functionality that’s shipped with Windows operating system. Also referred to as Volume Snapshot Service (VSS), this feature makes regular backups of the user’s files and keeps their most recent versions as long as System Restore is on. Magniber Ransomware hasn’t been found to affect these copies therefore the restoration vector in question is strongly recommended. The two sub-sections below highlight the automatic and manual workflow.

  • a) Use Shadow Explorer

    Shadow Explorer is an applet that provides an easy way of retrieving previous versions of files and folders. Its pro’s include an intuitive interface where the computer’s entire file hierarchy is displayed within one window. Just pick the hard disk volume, select the object or directory to be restored, right-click on it and choose Export. Follow the app’s prompts to get the job done.

  • b) Use file properties

    Essentially, what the above-mentioned Shadow Explorer tool does is it automates the process that can otherwise be performed manually via the Properties dialog for individual files. This particular approach is more cumbrous but just as effective as its software-based counterpart, so you can proceed by right-clicking on a specific file, which has been encrypted by Magniber Ransomware, and selecting Properties in the context menu. The tab named Previous Versions is the next thing to click – it displays available versions of the file by date of the snapshot creation. Pick the latest copy and complete the retrieval by following the prompts.

  • Data backups work wonders

    Ransomware like Magniber Ransomware isn’t nearly as almighty and destructive in case you run regular file backups to the cloud or external data media. The virus itself can be completely removed in a matter of minutes, and the distorted information can then be just as easily recovered from the backup. Luckily, this is a growing trend, so ransom Trojans are hopefully going to become less subversive in the near future.

Verify thoroughness of the removal

Having carried out the instructions above, add a finishing touch to the security procedure by running an additional computer scan to check for residual malware activity

No ratings yet.