Ransomware Research

AeR

AeR was first discovered in January 2024 in enterprise cloud environments.

Name

AeR

 

First Seen

January 2024

Targeting

Behavior of AeR

AeR is known to target specific file types. Below are all known file types that AeR is known to infect.

In some cases, ransomware will update the modified date, when it encrypts files. AeR updates the last modified date of the file it targets.

Details

Characteristics of AeR

Suffixes

Some ransomware will change or append a suffix to the end of the file after they are encrypted, including changing the extension of a file. Here are some of the possible suffixes that AeR ransomware is known to change.

Suffixes

.AeR

Ransomware Notes

Not all ransomware leaves a note. However, some ransomware leaves the infected party instructions on what the user should do to get rid of the ransomware, or satisfy the ransom. This often involves transferring money, often bitcoin or another cryptocurrency to a designated wallet.

Below are the type(s) of notes, content, and typical locations where Elastio has found ransom notes from AeR.

Type

File Name

Location

file

info.txt

RootDiscs, Desktop

file

Info.hta

StartUp, Roaming

Executables

These are the names of the executables that contain the undetonated ransomware payload for AeR.

Executables

202401110197eb32a39518adbc118ec0559a395ccrysisdharma

External Pages

Ransomware often links to external pages such as payment pages, telegram contacts, etc. Below are some of the URLs Elastio has found to be associated with AeR.

External Pages

  • mailto:aerossh@nerdmail.co
  • mailto:aerossh@cock.li
  • mailto:aerossh@proton.me

elastio-icon
Elastio Can Help You

Don’t let ransomware
take over your data.