Static | ZeroBOX

PE Compile Time

2019-11-16 17:37:02

PE Imphash

3078147a4b21d62a2ff5d0ed67f98e73

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0000aa78 0x0000ac00 6.54538271786
.rdata 0x0000c000 0x00002430 0x00002600 5.20131142038
.data 0x0000f000 0x000001b4 0x00000200 0.338113410335
.reloc 0x00010000 0x00000384 0x00000400 6.06741938353

Imports

Library SHLWAPI.dll:
0x40c0b8 StrStrW
0x40c0bc wnsprintfA
0x40c0c0 wnsprintfW
Library MSVCRT.dll:
0x40c098 memcpy
0x40c09c memset
Library SHELL32.dll:
0x40c0b0 SHEmptyRecycleBinA
Library MPR.dll:
0x40c088 WNetEnumResourceW
0x40c08c WNetCloseEnum
0x40c090 WNetOpenEnumW
Library KERNEL32.dll:
0x40c018 ExitProcess
0x40c024 LoadLibraryA
0x40c028 GetProcAddress
0x40c02c GetModuleHandleA
0x40c030 lstrlenW
0x40c034 HeapFree
0x40c038 HeapReAlloc
0x40c03c HeapAlloc
0x40c040 GetProcessHeap
0x40c044 ReadFile
0x40c048 WriteFile
0x40c04c QueueUserWorkItem
0x40c050 Sleep
0x40c058 CloseHandle
0x40c05c SetFilePointerEx
0x40c060 lstrlenA
0x40c064 FindFirstFileW
0x40c068 FindNextFileW
0x40c06c FindClose
0x40c070 CreateFileW
0x40c074 GetCurrentProcess
0x40c078 lstrcmpW
0x40c07c MoveFileW
0x40c080 lstrcpyW
Library USER32.dll:
0x40c0c8 CharLowerW
Library ADVAPI32.dll:
0x40c000 RegSetValueExA
0x40c004 RegOpenKeyExA
0x40c008 RegCreateKeyA
0x40c00c RegCloseKey
0x40c010 RegQueryValueExA
Library ole32.dll:
0x40c0d4 CoSetProxyBlanket
0x40c0d8 CoCreateInstance
Library OLEAUT32.dll:
0x40c0a4 VariantInit
0x40c0a8 VariantClear

!This program cannot be run in DOS mode.
Rich3z
`.rdata
@.data
.reloc
VWjPSP
LwH'3E
D$<PVh
0123456789abcdefghijklmnopqrstuvwxyz
public
private
--= DEATHRANSOM =---
***********************UNDER NO CIRCUMSTANCES DO NOT DELETE THIS FILE, UNTIL ALL YOUR DATA IS RECOVERED***********************
*****FAILING TO DO SO, WILL RESULT IN YOUR SYSTEM CORRUPTION, IF THERE ARE DECRYPTION ERRORS*****
All your files, documents, photos, databases and other important
files are encrypted.
You are not able to decrypt it by yourself! The only method
of recovering files is to purchase an unique private key.
Only we can give you this key and only we can recover your files.
To be sure we have the decryptor and it works you can send an
email death@firemail.cc and decrypt one file for free. But this
file should be of not valuable!
Do you really want to restore your files?
Write to email
death@cumallover.me
death@firemail.cc
Your LOCK-ID: %s
>>>How to obtain bitcoin:
The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price.
https://localbitcoins.com/buy_bitcoins
Also you can find other places to buy Bitcoins and beginners guide here:
http://www.coindesk.com/information/how-can-i-buy-bitcoins/
>>> Free decryption as guarantee!
Before paying you send us up to 1 file for free decryption.
We recommeded to send pictures, text files, sheets, etc. (files no more than 1mb)
IN ORDER TO PREVENT DATA DAMAGE:
1. Do not rename encrypted files.
2. Do not try to decrypt your data using third party software, it may cause permanent data loss.
3. Decryption of your files with the help of third parties may cause increased price (they add their fee to
our) or you can become a victim of a scam.
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
IsWow64Process
kernel32.dll
advapi32.dll
SystemFunction036
SOFTWARE\Wacatac
.text$mn
.idata$5
.rdata
.rdata$zzzdbg
.idata$2
.idata$3
.idata$4
.idata$6
wnsprintfA
wnsprintfW
StrStrW
SHLWAPI.dll
MSVCRT.dll
SHEmptyRecycleBinA
SHELL32.dll
WNetCloseEnum
WNetEnumResourceW
WNetOpenEnumW
MPR.dll
HeapFree
HeapReAlloc
HeapAlloc
GetProcessHeap
ReadFile
WriteFile
QueueUserWorkItem
InterlockedExchangeAdd
CloseHandle
SetFilePointerEx
lstrlenA
FindFirstFileW
FindNextFileW
FindClose
CreateFileW
lstrcpyW
lstrcmpW
MoveFileW
GetCurrentProcess
lstrlenW
GetModuleHandleA
GetProcAddress
LoadLibraryA
GetUserDefaultLangID
GetLogicalDriveStringsW
ExitProcess
KERNEL32.dll
CharLowerW
GetKeyboardLayoutList
USER32.dll
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegCreateKeyA
RegCloseKey
ADVAPI32.dll
CoCreateInstance
CoSetProxyBlanket
ole32.dll
OLEAUT32.dll
memcpy
memset
expand 32-byte k
6"6e6l6j7u7}7
j0t0"1(1F1
9(:/:z:
;5<<<V<
>?>j>s>y>~>
>X?n?x?
0<0R0Y0
101P1^1
2w2~2i3o3{3
7*7:7E7U7`7g7
88.858;8G8
9,999B9O9b9o9
:H:[:b:}:
;-;4;=;L;Q;^;e;k;{;
;*<B<P<
=%>/>A>G>Q>c>i>s>
0b1p1u1
8%818<8B8T8o8u8
9 9)9/959<9A9L9V9s9|9
:2:9:_:g:n:t:
\3`3d3h3l3p3t3x3|3
programdata
$recycle.bin
program files
windows
all users
appdata
read_me.txt
autoexec.bat
desktop.ini
autorun.inf
ntuser.dat
iconcache.db
bootsect.bak
boot.ini
ntuser.dat.log
thumbs.db
%s.wctc
%s\read_me.txt
__ProviderArchitecture
ROOT\cimv2
select * from Win32_ShadowCopy
Win32_ShadowCopy.ID='%s'
\\?\%c:
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.DeathRansom.4!c
tehtris Generic.Malware
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh BehavesLike.Win32.Generic.qh
ALYac Trojan.Ransom.DEATHRansom
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.11115
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Ransom:Win32/generic.ali2000010
K7GW Riskware ( 0040eff71 )
Cybereason malicious.d0bfb3
Baidu Clean
VirIT Trojan.Win32.Ransom.BRK
Paloalto generic.ml
Symantec Downloader
Elastic Windows.Ransomware.Hellokitty
ESET-NOD32 Win32/Filecoder.DeathRansom.B
APEX Malicious
Avast Win32:DeathRansom-A [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Ransom.Death.C779B2AC
NANO-Antivirus Trojan.Win32.Encoder.giysar
ViRobot Trojan.Win32.S.DeathRansom.56320
MicroWorld-eScan Generic.Ransom.Death.C779B2AC
Tencent Malware.Win32.Gencirc.10be00a5
TACHYON Ransom/W32.Death.56320
Sophos Mal/Generic-S
F-Secure Trojan.TR/FileCoder.pgzbl
DrWeb Trojan.Encoder.30115
VIPRE Generic.Ransom.Death.C779B2AC
TrendMicro Ransom.Win32.DEATHRANSOM.THKBOAIA
McAfeeD Real Protect-LS!A35596ED0BFB
Trapmine Clean
FireEye Generic.mg.a35596ed0bfb34de
Emsisoft Generic.Ransom.Death.C779B2AC (B)
SentinelOne Clean
GData Generic.Ransom.Death.C779B2AC
Jiangmin Trojan.Generic.eivkk
Webroot W32.Ransom.Deathransom
Varist W32/Death.EXIH-4433
Avira TR/FileCoder.pgzbl
Antiy-AVL Trojan/Win32.Fuerboos
Kingsoft malware.kb.a.1000
Gridinsoft Ransom.Win32.DeathRansom.dd!s1
Xcitium Malware@#rlp7bi2rrhwy
Arcabit Generic.Ransom.Death.C779B2AC
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Ransom:MacOS/FileCoder
Google Detected
AhnLab-V3 Malware/Win32.Generic.C3577333
Acronis Clean
McAfee Ransomware-GUC!A35596ED0BFB
MAX malware (ai score=100)
VBA32 BScope.Exploit.UAC
Malwarebytes Malware.AI.4090324407
Panda Trj/GdSda.A
Zoner Trojan.Win32.86827
TrendMicro-HouseCall Ransom.Win32.DEATHRANSOM.THKBOAIA
Rising Ransom.Death!1.BF5C (CLASSIC)
Yandex Trojan.Agent!KlggoVlN79A
Ikarus Trojan-Ransom.DeathRansom
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Filecoder.B!tr.ransom
BitDefenderTheta AI:Packer.B75C2DD91D
AVG Win32:DeathRansom-A [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Ransomware:Win/DeathRansom.B
No IRMA results available.