.aes128ctr Ransomware — Update August 2019
A new version of the .aes128ctr ransomware, otherwise known as MegaCortex has been discovered in a worldwide attack release. The new release is designated as Megacortex v2 in the security reports and at the moment it appears to target enterprise targets both in Europe and across the United States.
In the moment instead of sending out the common phishing strategies the infection is distributed via other threats, examples include Emotet and Qbot.
As soon as the payload is dropped into the target systems the main engine will be automatically started. This particular threat includes the possibility to infect other hosts available on the local network. This is made possible by first running an security bypass function — the ransomware will identify if there are any installed and running software that may block the proper functioning of the .aes128ctr files virus:
- Anti-Virus Engines
- Firewalls
- Intrusion Detection Software
- Virtual Machine Hosts and Debug/Programmer Environments
The main MegaCortex ransomware is delivered in an encrypted form and decrypted in real-time, this is made in order to make it harder to notice the infection. What’s more dangerous is that this updated veresion of the .aes128ctr ransomware (MegaCortex v2 Ransomware) can be programmed to execute a variety of other threats, especially in this case when it is directed against enterprise users.
The .aes128ctr ransomware is a new virus which is also known as the MegaCortex ransomware. At this moment there is no information available about the origins of the attacks and the criminal collective behind it. We anticipate that the most popular mechanisms will be used. They include the creation of email SPAM campaigns which are used to pose as legitimate and well-known companies and services that coerce the victims into thinking that they need to interact with a given script or file.
A similar mechanism is the creation of malware sites that impersonate search engines, portals, landing pages and etc. They are hosted on similar sounding domain names that may seem safe to the victims. To make them appear as more legitimate the hackers can host the sites with security certificates that can be either stolen or self-signed.
The relevant .aes128ctr ransomware code can also be bundled with payload carriers such as setup files and malware documents. Popular applications which are targeted include the most popular software which are used by end users. When it comes to documents all of the most popular formats can be affected: presentations, text documents, databases and spreadsheets. In other cases the necessary virus code can be placed in browser hijackers which are dangerous plugins made for the most popular web browsers. The malware samples are uploaded to the repositories of the web browsers with fake credentials and reviews.
The available information about the virus is that it will launch a complex file encryption process which appear to be run as soon as the infection is made. It is very possible that other modules will be launched as well:
- Information Gathering — The .aes128ctr ransomware like other popular threats can be configured to hijack sensitive data that can reveal information about the infected machines and can reveal private information about the victim users. Some of the samples have been confirmed to be harvest the following data: cryptographic strings, CPU information, active computer name, processes and Windows Registry values.
- Security Bypass — Any programs that can block the normal virus infections can be bypassed by advanced ransomware: anti-virus engines, firewalls, sandbox environments and virtual machine hosts.
- System Changes — All kinds of modifications can be done to the system. They can include boot changes which will automatically start the threat as soon as the computer is powered on. If Windows Registry changes are made then unexpected errors and data loss can occur.
- Additional Malware Delivery — In certain situations active .aes128ctr ransomware infections can be used to deploy other threats such as Trojans, miners and hijackers.
What’s dangerous about the MegaCortex ransowmare is that it has the ability to manipulate a wide range of system services and options:
- Software Policy Settings — This means that the ransomware engine will reconfigure the options used by individual applications and services. A common reason for doing so is the lowering of the security options which can trigger easier infections for other types of malware: hijackers and miners for example.
- Proxy Settings — Such changes will redirect the victim’s Internet traffic via a proxy server thus enabling the hackers to spy on all of their activity.
- Running Applications Monitoring — At any time the virus engine can scan the running processes and hook up to them which means that the criminals will be able to spy on the activities of the users.
As soon as all modules have finished running the actual encryption will start. A very strong cipher will be applied to sensitive user data, usually a built-in list of target file type extensions will be used. When processed the associate .aes128 ctr extension will be applied to them. In order to blackmail the victims into paying the hackers a decryption fee a ransomware note called !!!_READ_ME_!!!.tx will be made.
Threat Summary
Name | .aes128ctr Ransomware |
Type | Ransomware, Cryptovirus |
Short Description | The ransomware encrypts files on your computer machine and demands a ransom to be paid to allegedly restore them. |
Symptoms | The ransomware will blackmail the victims to pay them a decryption fee. Sensitive user data may be encrypted by the ransomware code. |
Distribution Method | Spam Emails, Email Attachments |
Detection Tool |
See If Your System Has Been Affected by malware
Download
Malware Removal Tool
|
User Experience | Join Our Forum to Discuss .aes128ctr Ransomware. |
Data Recovery Tool | Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive. |
.aes128ctr Ransomware – What Does It Do?
.aes128ctr Ransomware could spread its infection in various ways. A payload dropper which initiates the malicious script for this ransomware is being spread around the Internet. .aes128ctr Ransomware might also distribute its payload file on social media and file-sharing services. Freeware which is found on the Web can be presented as helpful also be hiding the malicious script for the cryptovirus. Read the tips for ransomware prevention from our forum.
.aes128ctr Ransomware is a cryptovirus that encrypts your files and shows a window with instructions on your computer screen. The extortionists want you to pay a ransom for the alleged restoration of your files. The main engine could make entries in the Windows Registry to achieve persistence, and interfere with processes in Windows.
The .aes128ctr Ransomware is a crypto virus programmed to encrypt user data. As soon as all modules have finished running in their prescribed order the lockscreen will launch an application frame which will prevent the users from interacting with their computers. It will display the ransomware note to the victims.
You should NOT under any circumstances pay any ransom sum. Your files may not get recovered, and nobody could give you a guarantee for that.
The .aes128ctr Ransomware cryptovirus could be set to erase all the Shadow Volume Copies from the Windows operating system with the help of the following command:
→vssadmin.exe delete shadows /all /Quiet
If your computer device was infected with this ransomware and your files are locked, read on through to find out how you could potentially restore your files back to normal.
Remove .aes128ctr Ransomware
If your computer system got infected with the .aes128ctr Files ransomware virus, you should have a bit of experience in removing malware. You should get rid of this ransomware as quickly as possible before it can have the chance to spread further and infect other computers. You should remove the ransomware and follow the step-by-step instructions guide provided below.
Attention! SensorsTechForum strongly recommends that all malware victims should look for assistance only by reputable sources. Many guides out there claim to offer free recovery and decryption for files encrypted by ransomware viruses. Be advised that some of them may only be after your money.
As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.
How to recognize trustworthy sources:
- Always check "About Us" web page.
- Profile of the content creator.
- Make sure that real people are behind the site and not fake names and profiles.
- Verify Facebook, LinkedIn and Twitter personal profiles.
- Guide 1: How to Remove .aes128ctr Ransomware from Windows.
- Guide 2: Get rid of .aes128ctr Ransomware from Mac OS X.
How to Remove .aes128ctr Ransomware from Windows.
Step 1: Boot Your PC In Safe Mode to isolate and remove .aes128ctr Ransomware





Step 2: Uninstall .aes128ctr Ransomware and related software from Windows
Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:



Step 3: Clean any registries, created by .aes128ctr Ransomware on your computer.
The usually targeted registries of Windows machines are the following:
- HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
- HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
- HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
- HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
You can access them by opening the Windows registry editor and deleting any values, created by .aes128ctr Ransomware there. This can happen by following the steps underneath:



Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.
Step 4: Scan for .aes128ctr Ransomware with SpyHunter Anti-Malware Tool
Step 5 (Optional): Try to Restore Files Encrypted by .aes128ctr Ransomware.
Ransomware infections and .aes128ctr Ransomware aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.
Simply click on the link and on the website menus on top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.
Get rid of .aes128ctr Ransomware from Mac OS X.
Step 1: Uninstall .aes128ctr Ransomware and remove related files and objects
1. Hit the ⇧+⌘+U keys to open Utilities. Another way is to click on “Go” and then click “Utilities”, like the image below shows:
- Go to Finder.
- In the search bar type the name of the app that you want to remove.
- Above the search bar change the two drop down menus to “System Files” and “Are Included” so that you can see all of the files associated with the application you want to remove. Bear in mind that some of the files may not be related to the app so be very careful which files you delete.
- If all of the files are related, hold the ⌘+A buttons to select them and then drive them to “Trash”.
In case you cannot remove .aes128ctr Ransomware via Step 1 above:
In case you cannot find the virus files and objects in your Applications or other places we have shown above, you can manually look for them in the Libraries of your Mac. But before doing this, please read the disclaimer below:
You can repeat the same procedure with the following other Library directories:
→ ~/Library/LaunchAgents
/Library/LaunchDaemons
Tip: ~ is there on purpose, because it leads to more LaunchAgents.
Step 3 (Optional): Try to Restore Files Encrypted by .aes128ctr Ransomware.
Ransomware infections and .aes128ctr Ransomware aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.
Simply click on the link and on the website menus on top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.
.aes128ctr Ransomware FAQ
What is .aes128ctr Ransomware ransomware and how does it work?
.aes128ctr Ransomware is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files.
Many ransomware viruses use sophisticated encryption algorithm how to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.
How does .aes128ctr Ransomware ransomware infect my computer?
Via several ways..aes128ctr Ransomware Ransomware infects computers by being sent via phishing e-mails, containing virus attachment.
This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.
After you download and execute this attachment, a drive-by download occurs and your computer is infected with the ransomware virus.
Another way, you may become a victim of .aes128ctr Ransomware is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.
How to open ..aes128ctr Ransomware files?
You can't. At this point the ..aes128ctr Ransomware files are encrypted. You can only open them once they are decrypted.
Decryptor did not decrypt my data. What now?
Do not panic and backup the files. If a decryptor did not decrypt your ..aes128ctr Ransomware files successfully, then do not despair, because this virus is still new.
One way to restore files, encrypted by .aes128ctr Ransomware ransomware is to use a decryptor for it. But since it's a new virus, advised that the decryption keys for it may not be out yet and available to the public. We will update this article and keep you posted as soon as this decryptor is released.
How Do I restore "..aes128ctr Ransomware" files (Other Methods)?
Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore ..aes128ctr Ransomware files.
These methods are in no way 100% guarantee that you will be able to get your files back. But if you have a backup, your chances of success are much greater.
How do I get rid of .aes128ctr Ransomware ransomware virus?
The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti malware software. It will scan for and locate .aes128ctr Ransomware ransomware and then remove it without causing any additional harm to your important ..aes128ctr Ransomware files.
Also, keep in mind that viruses like .aes128ctr Ransomware ransomware also install Trojans and keyloggers that can steal your passwords and accounts. Scanning your computer with an anti-malware software will make sure that all of these virus components are removed and your computer is protected in the future.
What to Do If nothing works?
There is still a lot you can do. If none of the above methods seem to work for you, then try these methods:
- Try to find a safe computer from where you can can login on your own line accounts like One Drive, iDrive, Google Drive and so on.
- Try to contact your friends, relatives and other people so that they can check if they have some of your important photos or documents just in case you sent them.
- Also, check if some of the files that were encrypted it can be re-downloaded from the web.
- Another clever way to get back some of your files is to find another old computer, a flash drive or even a CD or a DVD where you may have saved your older documents. You might be surprised what will turn up.
- You can also go to your email account to check if you can send any attachments to other people. Usually what is sent the email is saved on your account and you can re-download it. But most importantly, make sure that this is done from a safe computer and make sure to remove the virus first.
More tips you can find on our forums, where you can also asks any questions about your ransomware problem.
How to Report Ransomware to Authorities?
In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer. Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:
Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:
- Germany - Offizielles Portal der deutschen Polizei
- United States - IC3 Internet Crime Complaint Centre
- United Kingdom - Action Fraud Police
- France - Ministère de l'Intérieur
- Italy - Polizia Di Stato
- Spain - Policía Nacional
- Netherlands - Politie
- Poland - Policja
- Portugal - Polícia Judiciária
- Greece - Cyber Crime Unit (Hellenic Police)
- India - Mumbai Police - CyberCrime Investigation Cell
- Australia - Australian High Tech Crime Center
Reports may be responded to in different timeframes, depending on your local authorities.