Static | ZeroBOX

PE Compile Time

2016-06-08 20:27:54

PE Imphash

ae80b4ecb14ba8e602aaba0e2180c87d

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0000fe34 0x00010000 6.58406476061
.rdata 0x00011000 0x00003a34 0x00003c00 5.46267521575
.data 0x00015000 0x00002860 0x00000c00 4.27479069683
.rsrc 0x00018000 0x00007804 0x00007a00 7.98791491626

Resources

Name Offset Size Language Sub-language File type
RT_RCDATA 0x00018058 0x000077aa LANG_NEUTRAL SUBLANG_NEUTRAL data

Imports

Library CRYPT32.dll:
0x93107c CryptDecodeObjectEx
Library WININET.dll:
0x9313c8 InternetCloseHandle
0x9313cc InternetConnectA
0x9313d0 HttpOpenRequestA
0x9313d4 InternetReadFile
0x9313d8 InternetCrackUrlA
0x9313dc InternetOpenA
0x9313e0 HttpSendRequestA
Library SHLWAPI.dll:
0x931308 StrCmpNIA
0x93130c StrToIntA
0x931310 StrChrA
0x931314 StrToInt64ExA
0x931318 StrSpnA
0x93131c PathFindFileNameW
0x931320 StrStrIA
0x931324 StrCmpNW
0x931328 StrChrIA
0x93132c StrCpyNW
0x931330 PathMatchSpecW
0x931334 StrCmpNIW
0x931338 StrPBrkA
0x93133c PathCombineW
0x931340 PathSkipRootW
0x931344 StrStrIW
0x931348 PathUnquoteSpacesW
0x93134c StrChrW
Library VERSION.dll:
0x9313ac VerQueryValueW
0x9313b0 GetFileVersionInfoW
0x9313b8 VerQueryValueA
0x9313c0 GetFileVersionInfoA
Library MPR.dll:
0x9312c4 WNetOpenEnumW
0x9312c8 WNetCloseEnum
0x9312cc WNetEnumResourceW
Library imagehlp.dll:
0x931414 CheckSumMappedFile
Library WS2_32.dll:
0x9313e8 htons
0x9313ec sendto
0x9313f0 socket
0x9313f4 WSAStartup
0x9313f8 inet_ntoa
0x9313fc inet_addr
0x931400 htonl
0x931404 shutdown
0x931408 closesocket
0x93140c gethostbyname
Library KERNEL32.dll:
0x9310c0 WaitForSingleObject
0x9310c4 SetEvent
0x9310c8 OutputDebugStringW
0x9310cc SetFileTime
0x9310d0 WriteFile
0x9310d8 Sleep
0x9310e0 GetTimeFormatW
0x9310e4 GetFileAttributesW
0x9310ec ReadFile
0x9310f0 GetFileSizeEx
0x9310f4 MoveFileW
0x9310fc CreateEventW
0x931100 SizeofResource
0x931104 GetFileTime
0x93110c CloseHandle
0x931114 lstrcpyW
0x931118 CreateThread
0x93111c LoadResource
0x931120 FindResourceW
0x931124 FreeResource
0x931128 LocalFree
0x93112c ExitProcess
0x931130 lstrcpynA
0x931134 MultiByteToWideChar
0x931138 GetTempFileNameW
0x93113c GetFileSize
0x931140 MapViewOfFile
0x931144 UnmapViewOfFile
0x931148 FreeLibrary
0x93114c CreateProcessW
0x931150 LoadLibraryExW
0x931154 LoadLibraryW
0x931158 CopyFileW
0x93115c ReadProcessMemory
0x931164 lstrcpynW
0x931168 TerminateProcess
0x931170 SetFilePointerEx
0x931174 GetTempPathW
0x931178 VirtualAllocEx
0x93117c CreateFileMappingW
0x931180 OpenEventW
0x931184 WinExec
0x93118c DeleteFileW
0x931190 WriteProcessMemory
0x931194 ResumeThread
0x931198 FindFirstFileW
0x93119c GetModuleFileNameW
0x9311a0 FindClose
0x9311a4 SetFileAttributesW
0x9311a8 WideCharToMultiByte
0x9311ac CreateMutexW
0x9311b0 GetCurrentProcess
0x9311b4 GetCurrentThreadId
0x9311b8 SetFilePointer
0x9311bc SetThreadPriority
0x9311c8 OutputDebugStringA
0x9311d0 GetFileAttributesA
0x9311d4 lstrlenA
0x9311d8 SearchPathW
0x9311dc lstrcpyA
0x9311e4 IsBadWritePtr
0x9311e8 TlsAlloc
0x9311ec GetVersionExW
0x9311f0 lstrcmpiA
0x9311f4 GetTickCount
0x9311f8 GetModuleFileNameA
0x9311fc GetDateFormatW
0x931200 GetProcAddress
0x931204 lstrlenW
0x931208 lstrcatW
0x93120c MulDiv
0x931210 GetSystemDirectoryW
0x931218 LockResource
0x93121c SetErrorMode
0x931224 GetModuleHandleW
0x93122c GetLastError
0x931230 OpenMutexW
0x931234 VirtualProtect
0x931238 GetNativeSystemInfo
0x93123c GetDriveTypeW
0x931240 GetLogicalDrives
0x931244 VirtualFree
0x931248 VirtualAlloc
0x93124c GetModuleHandleA
0x931250 QueryDosDeviceW
0x931254 FindNextFileW
0x931258 HeapReAlloc
0x93125c HeapAlloc
0x931260 HeapFree
0x931264 HeapCreate
0x931268 HeapValidate
0x93126c SetLastError
0x931270 GetProcessHeaps
0x931274 HeapSetInformation
0x931278 GetCurrentProcessId
0x93127c GetComputerNameA
0x931280 lstrcmpiW
0x931288 CreateDirectoryW
0x93128c Process32NextW
0x931290 GetSystemInfo
0x931294 OpenProcess
0x931298 GetCurrentThread
0x93129c IsBadStringPtrA
0x9312a4 IsBadCodePtr
0x9312a8 IsBadStringPtrW
0x9312ac RtlUnwind
0x9312b0 CreateFileW
0x9312b4 FlushFileBuffers
0x9312b8 Process32FirstW
0x9312bc IsBadReadPtr
Library ADVAPI32.dll:
0x931000 RegOpenKeyExW
0x931004 RegCloseKey
0x931014 CreateWellKnownSid
0x93101c FreeSid
0x931024 DuplicateToken
0x931028 GetTokenInformation
0x93102c OpenProcessToken
0x931034 GetLengthSid
0x931038 RegSetValueExW
0x93103c RegFlushKey
0x931040 RegOpenKeyW
0x931048 RegCreateKeyExW
0x93104c RegEnumValueW
0x931050 RegEnumKeyW
0x931054 CryptDestroyKey
0x93105c CryptGetKeyParam
0x931060 RegDeleteValueW
0x931064 CryptEncrypt
0x931068 RegQueryValueExW
Library USER32.dll:
0x931354 wsprintfW
0x931358 DispatchMessageW
0x93135c DefWindowProcW
0x931360 RegisterClassW
0x931364 CreateWindowExW
0x931368 PeekMessageW
0x93136c TranslateMessage
0x931370 wsprintfA
0x931374 CharLowerBuffA
0x931378 GetSystemMetrics
0x931380 ReleaseDC
0x931388 GetDC
0x93138c DrawTextA
0x931390 FillRect
0x931394 GetLastInputInfo
0x931398 RegisterClassExW
0x93139c UnregisterClassW
0x9313a0 GetForegroundWindow
Library ole32.dll:
0x931468 CoCreateInstance
0x931470 CoInitialize
0x931474 CoInitializeEx
0x931478 CoUninitialize
Library SHELL32.dll:
0x9312f0 ShellExecuteW
0x9312f4 ShellExecuteExW
0x9312f8 SHGetFolderPathW
0x9312fc SHChangeNotify
Library ntdll.dll:
0x93141c ZwOpenSection
0x931424 NtDeleteFile
0x931428 isspace
0x931430 memmove
0x931434 ZwOpenProcess
0x931438 ZwClose
0x931444 _chkstk
0x93144c _allmul
0x931450 memcpy
0x931454 _alldiv
0x931458 memset
0x93145c _aulldvrm
Library OLEAUT32.dll:
0x9312e4 SysAllocString
0x9312e8 SysFreeString
Library GDI32.dll:
0x931084 SetTextColor
0x931088 DeleteDC
0x93108c GetDeviceCaps
0x931090 GetDIBits
0x931094 SetBkColor
0x931098 SetPixel
0x93109c DeleteObject
0x9310a0 SelectObject
0x9310a4 CreateCompatibleDC
0x9310ac CreateFontW
0x9310b0 GetObjectW
0x9310b4 GetStockObject
Library NETAPI32.dll:
0x9312d4 NetUserEnum
0x9312d8 NetUserGetInfo
0x9312dc NetApiBufferFree

!This program cannot be run in DOS mode.
`.rdata
@.data
Nwtv=>
SUVWh0
QSUVWhl
tD9v7
D$,PVVh
VWSSSj
;GTwVS
D$$PVVh
D$pVVSSSSh
xnh,#A
t@h8pA
SVWhx#A
t>Ht)Ht
[Sht$A
tEVWWWj
t)WWWj
tGh|%A
tsSSSSP
QQSUVW
QQSVh8
t5h$&A
PSSh<&A
SSSSSS
SVWhT)A
SUVWh8
t~hl)A
_^][YY
PWWhP*A
Eff;Epu
Eg9uxvR
j,h`0A
PVVVVVVS
PWhh+A
?@s"9t$
jdhP0A
PVVh8-A
PSSSSSSh
t)h\-A
Ht Hu<
t~HHtt
KHt"Ht
st(IIt
<+uH<-
L$49L$8s
C;\$<r
D$49D$8s
D$49D$8s
D$49D$8s
SVWj [;
Xt#X\3
p|3Hx3
#x|#px3
>nosju
8{ujP3
X<-t?<0|
<9~7<[u
VC20XC00U
;t$(v(
UQPXY]Y[
NKagj(h
Fcerber
wine_get_unix_file_name
close_process
encrypt
multithread
max_block_size
max_blocks
min_file_size
rsa_key_size
global_public_key
autoElevate
requestedExecutionLevel
requireAdministrator
SHCreateItemFromParsingName
Stop reason: %s
%02x%02x%02x%02x%02x%02x%05xcerber
%02X%02X%02X%02X%02X%02X%05X%03X
%c%c%c%c-%c%c%c%c-%c%c%c%c-%c%c%c%c-%c%c%c%c
data len: %d, trash len: %d, overlay: %s
default
site_%d
servers
statistics
timeout
%[^/]%[/]%d
Sending stat %s, %s
data_start
data_finish
{IS_ADMIN}
{IS_X64}
{COUNTRY}
{PARTNER_ID}
{PC_ID}
{STOP_REASON}
{MD5_KEY}
%02X%02X%02X%02X%02X%02X
{COUNT_FILES}
{SITE_
av_blacklist
kernel32.dll
blacklist
languages
ip_geo
property_name
countries
network
vmware
country
language
activity
send_stat
wallpaper
background
help_files
files_name
file_extension
file_body
new_extension
folders
whitelist
IsWow64Process
kernel32
{%08X-%04X-%04X-%02X%02X-%02X%02X%02X%02X%02X%02X}
Wow64DisableWow64FsRedirection
0123456789abcdef
"= '()\/
+-0123456789.Ee
CryptDecodeObjectEx
CryptImportPublicKeyInfo
CRYPT32.dll
InternetConnectA
InternetCrackUrlA
InternetReadFile
HttpOpenRequestA
HttpSendRequestA
InternetOpenA
InternetCloseHandle
WININET.dll
StrStrIW
StrCmpNIW
StrCpyNW
StrChrIA
StrStrIA
PathFindFileNameW
StrSpnA
StrCmpNIA
PathRemoveExtensionW
StrToIntA
StrChrA
StrChrW
StrCmpNW
PathMatchSpecW
SHLWAPI.dll
GetFileVersionInfoSizeW
VerQueryValueA
GetFileVersionInfoSizeA
GetFileVersionInfoA
VERSION.dll
WNetCloseEnum
WNetOpenEnumW
WNetEnumResourceW
MPR.dll
CheckSumMappedFile
imagehlp.dll
WS2_32.dll
FreeResource
FindResourceW
LoadResource
SizeofResource
LockResource
SetErrorMode
GetSystemWindowsDirectoryW
GetModuleHandleW
CreateFileW
OpenMutexW
GetLastError
GetVolumeInformationW
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
RegEnumKeyW
wsprintfW
GetSystemDirectoryW
lstrcatW
lstrlenW
GetProcAddress
GetDateFormatW
SetFilePointer
SetFilePointerEx
WaitForSingleObject
SetEvent
OutputDebugStringW
SetFileTime
WriteFile
InitializeCriticalSection
LeaveCriticalSection
GetTimeFormatW
GetFileAttributesW
FileTimeToSystemTime
ReadFile
GetFileSizeEx
MoveFileW
EnterCriticalSection
CreateEventW
CryptDestroyKey
GetFileTime
DeleteCriticalSection
CloseHandle
FileTimeToLocalFileTime
lstrcpyW
CreateThread
CryptAcquireContextW
CryptGetKeyParam
CryptEncrypt
LocalFree
ExitProcess
CoUninitialize
ShellExecuteExW
GetForegroundWindow
CoInitializeEx
GetTempFileNameW
GetFileSize
CoCreateInstance
MapViewOfFile
UnmapViewOfFile
FreeLibrary
CreateProcessW
LoadLibraryExW
LoadLibraryW
CopyFileW
ReadProcessMemory
GetSystemWow64DirectoryW
lstrcpynW
TerminateProcess
FlushInstructionCache
FlushFileBuffers
GetTempPathW
VirtualAllocEx
CreateFileMappingW
ZwQueryInformationProcess
OpenEventW
WinExec
GetWindowsDirectoryW
DeleteFileW
WriteProcessMemory
ResumeThread
FindFirstFileW
GetModuleFileNameW
FindClose
SetFileAttributesW
DispatchMessageW
DefWindowProcW
CreateMutexW
RegisterClassW
GetCurrentProcess
CreateWindowExW
GetCurrentThread
PeekMessageW
TranslateMessage
SetThreadPriority
SHGetFolderPathW
wsprintfA
SetCurrentDirectoryW
OutputDebugStringA
SetProcessShutdownParameters
CoInitializeSecurity
CharLowerBuffA
lstrlenA
GetSystemMetrics
lstrcpyA
GetEnvironmentVariableW
GetKeyboardLayoutList
RegCreateKeyExW
SHChangeNotify
GetVersionExW
lstrcmpiA
GetTickCount
RegOpenKeyW
GetModuleFileNameA
GetStockObject
GetObjectW
CreateFontW
ReleaseDC
SystemParametersInfoW
CreateCompatibleBitmap
MulDiv
CreateCompatibleDC
SelectObject
DeleteObject
SetPixel
SetBkColor
GetDIBits
GetDeviceCaps
DeleteDC
SetTextColor
DrawTextA
FillRect
GetNativeSystemInfo
GetDriveTypeW
GetLogicalDrives
VirtualFree
VirtualAlloc
ShellExecuteW
QueryDosDeviceW
FindNextFileW
RegSetValueExW
KERNEL32.dll
HeapReAlloc
HeapAlloc
HeapFree
HeapCreate
HeapValidate
SetLastError
GetProcessHeaps
HeapSetInformation
GetCurrentProcessId
GetComputerNameA
OpenProcessToken
GetTokenInformation
GetLastInputInfo
ZwQuerySystemInformation
OpenProcess
ZwOpenDirectoryObject
LookupPrivilegeValueW
ZwClose
GetHandleInformation
SetKernelObjectSecurity
Process32FirstW
ZwOpenProcess
ConvertStringSecurityDescriptorToSecurityDescriptorW
GetSystemInfo
Process32NextW
lstrcmpiW
GetModuleHandleA
VirtualProtect
CreateToolhelp32Snapshot
AdjustTokenPrivileges
ZwOpenSection
ADVAPI32.dll
USER32.dll
SearchPathW
GetFileAttributesA
RtlFreeUnicodeString
NtDeleteFile
RtlDosPathNameToNtPathName_U
memmove
WideCharToMultiByte
MultiByteToWideChar
lstrcpynA
ole32.dll
SHELL32.dll
IsBadWritePtr
TlsAlloc
ntdll.dll
NetUserGetInfo
NetApiBufferFree
NetUserEnum
GetLengthSid
ConvertSidToStringSidW
ExpandEnvironmentStringsW
CreateDirectoryW
DuplicateToken
AllocateAndInitializeSid
FreeSid
CheckTokenMembership
CreateWellKnownSid
RegisterClassExW
UnregisterClassW
OLEAUT32.dll
GDI32.dll
IsBadStringPtrW
IsBadReadPtr
IsBadCodePtr
IsBadStringPtrA
GetCurrentThreadId
WaitForMultipleObjects
isspace
NETAPI32.dll
CoInitialize
RegDeleteValueW
RegEnumValueW
RegFlushKey
CryptStringToBinaryA
CryptBinaryToStringA
StrPBrkA
PathCombineW
PathUnquoteSpacesW
PathSkipRootW
StrToInt64ExA
GetFileVersionInfoW
VerQueryValueW
memset
_aulldvrm
memcpy
_allmul
_chkstk
_alldiv
RtlUnwind
NtQueryVirtualMemory
YYYYYYYYYYYY
}YPPPPYYYYa
``YYYYYYYYYYY
JJJJKRJJJJOLJJJJJJJJUE@JJJEYMFJ]JJJJJJJJJJJJJJacgNJJkmJJEmJJDEJJ
d[[[[[
[[[[[[[[[[[[js
[RRRR[[[[w|w
vv[[[[[[[[[[[
@@@@AI@@@@LB@@@@@@@@ODS@@@DWC\@`@@@@@@@@@@@@@@dfnk@@jF@@DF@@[D@@
NJv5k6
wMdr3B)J
5RW^f-
Vc5ho<
W*)xE2
0wx-+)e
M6Vxt:/
Py4Dc'
H:]h7W
P3[ \,
',qqd>dG
YJF]E8^
E|Qa_;
(JmxdhT
AQ-MMR
m_Wt:HZ
T\cc fFcM
'Ah0X$a
aK~?BA$
u%L7`{v
]<yf|q
a`ac"Q6
cBdG^Xq
CZQ|]Y
j]V1sF~
sPl$&J
vlm$j,(
<~C4#R
pbAa|DZ
RB?TOt
Y4KKvD
tcTTu=
~(8X_'=
Q>a_iAwO
MywEen
a 6k-y
KUG?~QI
SAF45a8
GD{;/K
A^lG7X,
"6]I}r
C*R%#j
1nVVD7
-*q99
@_J5W=
"D`ilT
d7&98J
/n&=H&
92g6l7o
op8bq|
OU<d
*LaUH
PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD
sbiedll.dll
dir_watch.dll
api_log.dll
test_item.exe
dbghelp.dll
Frz_State
C:\popupkiller.exe
C:\stimulator.exe
C:\TOOLS\execute.exe
\sand-box\
\cwsandbox\
\sandbox\
\\.\NPF_NdisWanIp
\\.\cv2k1
wireshark.exe
dumpcap.exe
ollydbg.exe
idag.exe
sysanalyzer.exe
sniff_hit.exe
scktool.exe
proc_analyzer.exe
hookexplorer.exe
multi_pot.exe
VEN_%x
SYSTEM\CurrentControlSet\Enum\PCI
SystemBiosVersion
HARDWARE\Description\System
PARALLELS
VideoBiosVersion
Identifier
HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0
VIRTUALBOX
SOFTWARE\Oracle\VirtualBox Guest Additions
\drivers\
VBoxMouse.sys
VMWARE
WMWARE
SOFTWARE\VMware, Inc.\VMware Tools
vmmouse.sys
vmhgfs.sys
ekernel32.dll
%s\%s%S
Encrypting file %s...
Modified at %s %s
files.txt
Component_00
Component_01
/d /c start "" "%s"
%COMSPEC%
"%s\explorer.exe"
eshell32.dll
netstat
ftp.exe
attrib
lookup
winlogon
msiexec
logoff
notepad
winmine
telnet
ntbackup
mshearts
freecell
cmd.exe
spider
sol.exe
install
update
\x*x.exe
CERBER_CORE_PROTECTION_MUTEX
shell.%s
CERBER_EVALUATED_CORE_PROTECTION_EVENT
"%s\%s"
CERBER_BODY_PLACE
SeDebugPrivilege
sComponent_02
ProgramFilesDir (x86)
SOFTWARE\Microsoft\Windows\CurrentVersion
ProgramFilesDir
C:\test\cerber_debug.txt
Installed
COMSPEC
/d /c taskkill /t /f /im "%s" > NUL & ping -n 1 127.0.0.1 > NUL & del "%s" > NUL
%s\vssadmin.exe
delete shadows /all /quiet
%s\wbem\wmic.exe
shadowcopy delete
/set {default} recoveryenabled no
bcdedit.exe
/set {default} bootstatuspolicy ignoreallfailures
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
EnableLUA
Consolas
Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
NoDrives
CERBER_KEY_PLACE
Printers\Defaults\%s
api-ms-win-
\KnownDlls32
\KnownDlls
\VarFileInfo\Translation
FileDescription
\StringFileInfo\%04x%04x\%s
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
0123456789
~!@#$%^&*+=
[]{}()<>
SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList\%s
ProfileImagePath
%s\*.lnk
%s\%s.lnk
Software\Microsoft\Windows\CurrentVersion\Run
Software\Microsoft\Windows\CurrentVersion\RunOnce
Software\Microsoft\Command Processor
AutoRun
Control Panel\Desktop
SCRNSAVE.EXE
.DEFAULT
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Zerber.tn5z
tehtris Generic.Malware
ClamAV Win.Ransomware.Imps-7086557-0
CMC Clean
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Trojan.EmotetU.Gen.hqW@beX9Vkk
Cylance unsafe
Zillya Trojan.Zerber.Win32.217
Paloalto Clean
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 004e189a1 )
Alibaba Malware:Win32/km_247cf.None
K7GW Trojan ( 004e189a1 )
Cybereason malicious.5e7f95
Baidu Clean
VirIT Clean
Cyren W32/ABRansom.GOAU-7212
Symantec Trojan.Ransomlock.AH
Elastic malicious (high confidence)
ESET-NOD32 a variant of Generik.FSTFDUU
APEX Malicious
Avast Win32:Ransom-AYU [Trj]
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.Zerber.eck
BitDefender Trojan.EmotetU.Gen.hqW@beX9Vkk
NANO-Antivirus Trojan.Win32.Encoder.fdpixl
ViRobot Clean
MicroWorld-eScan Trojan.EmotetU.Gen.hqW@beX9Vkk
Tencent Malware.Win32.Gencirc.115a4691
TACHYON Ransom/W32.Cerber.116224.B
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Encoder.4691
VIPRE Trojan.EmotetU.Gen.hqW@beX9Vkk
TrendMicro Ransom_HPCERBER.SM7
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Trapmine malicious.high.ml.score
FireEye Generic.mg.88e6a85ea94ea57f
Emsisoft Trojan.EmotetU.Gen.hqW@beX9Vkk (B)
SentinelOne Static AI - Malicious PE
GData Trojan.EmotetU.Gen.hqW@beX9Vkk
Jiangmin Trojan.Zerber.ie
Webroot Clean
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.SGeneric
Kingsoft malware.kb.a.1000
Gridinsoft Ransom.Win32.Blocker.oa!s1
Xcitium Backdoor.Win32.Androm.GHE@5sc2x6
Arcabit Trojan.EmotetU.Gen.E70EDA
SUPERAntiSpyware Clean
ZoneAlarm Trojan-Ransom.Win32.Zerber.eck
Microsoft Ransom:Win32/Cerber.A
Google Detected
AhnLab-V3 Trojan/Win32.Cerber.R186114
Acronis Clean
McAfee GenericR-HXD!88E6A85EA94E
MAX malware (ai score=80)
VBA32 Clean
Malwarebytes Malware.AI.1299712879
Panda Trj/Genetic.gen
Zoner Clean
TrendMicro-HouseCall Ransom_HPCERBER.SM7
Rising Ransom.Cerber!1.E6AA (CLASSIC)
Yandex Trojan.GenAsa!R5BSmhzb6WQ
Ikarus Trojan-Ransom.Blocker
MaxSecure Trojan.Malware.9545736.susgen
Fortinet W32/Ransom_HPCERBER.FSTFDUU!tr
BitDefenderTheta AI:Packer.666079391E
AVG Win32:Ransom-AYU [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
No IRMA results available.