App.exe

The executable App.exe has been detected as malware by 39 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
Version:
1.0.0.1

MD5:
d9bb5a60ee2cc810bbd05684c7ffe77b

SHA-1:
d1f9e6051ba068bf2b8167fda85e52ebbe54eb1d

SHA-256:
3f558b824d61d527d25b5ca775fcaa71653fe34c953b88b2f216b6d275144171

Scanner detections:
39 / 68

Status:
File is infected by a Virus

Explanation:
The file is infected by a polymorphic file infector virus.

Analysis date:
5/9/2024 2:55:18 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Win32.Ramnit.N
5739717

Agnitum Outpost
Win32.Nimnul.Gen.2
7.1.1

AhnLab V3 Security
Win32/Ramnit.G
2015.10.05

Avira AntiVirus
W32/Ramnit.C
7.11.30.172

Arcabit
Win32.Ramnit.N
1.0.0.568

avast!
Win32:RmnDrp
151004-0

AVG
Win32/Zbot.F
2015.0.4355

Baidu Antivirus
Virus.Win32.Nimnul.$a
4.0.3.15105

Bitdefender
Win32.Ramnit.N
1.0.20.1390

Bkav FE
W32.InjectAdwaredDwnA1.PE
1.3.0.7237

Clam AntiVirus
W32.Ramnit-1
0.98/21511

Comodo Security
Virus.Win32.Ramnit.K
23355

Dr.Web
Win32.Rmnet.12
9.0.1.05190

Emsisoft Anti-Malware
Win32.Ramnit.N
10.0.0.5366

ESET NOD32
Win32/Ramnit.H virus
7.0.302.0

Fortinet FortiGate
W32/Ramnit.C
10/5/2015

F-Prot
W32/Ramnit.E
4.6.5.141

F-Secure
Win32.Ramnit.N
5.14.151

G Data
Win32.Ramnit
15.10.25

IKARUS anti.virus
Virus.Win32.Virut
t3scan.1.9.5.0

K7 AntiVirus
Virus
13.210.17418

Kaspersky
Virus.Win32.Nimnul
15.0.0.543

McAfee
Virus.W32/Virut.n.gen
18.0.204.0

Microsoft Security Essentials
Threat.Undefined
1.207.1839.0

MicroWorld eScan
Win32.Ramnit.N
16.0.0.834

NANO AntiVirus
Virus.Win32.Nimnul.bqjjnb
0.30.26.3725

Norman
Win32.Ramnit.N
04.08.2015 10:30:46

nProtect
Virus/W32.SpyEye
15.10.02.01

Panda Antivirus
W32/Cosmu.E
15.10.05.12

Quick Heal
W32.Ramnit.BA
10.15.14.00

Rising Antivirus
PE:Virus.Virut!1.A08B[F1]
23.00.65.151003

Sophos
Virus 'W32/Ramnit-A'
5.19

Total Defense
Win32/Ramnit.C
37.1.62.1

Trend Micro House Call
PE_RAMNIT.DEN
7.2.278

Trend Micro
PE_RAMNIT.DEN
10.465.05

Vba32 AntiVirus
Virus.Win32.Nimnul.b
3.12.26.4

VIPRE Antivirus
Threat.4732184
43798

ViRobot
Win32.Nimnul.A[h]
2014.3.20.0

Zillya! Antivirus
Virus.Nimnul.Win32.1
2.0.0.2427

File size:
2.3 MB (2,427,262 bytes)

Product version:
1.0.0.1

Copyright:
Copy right(c) 2006. All rights reserved.

Original file name:
App.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\smartfren connex ce682 ui\app.exe

File PE Metadata
Compilation timestamp:
3/1/2003 3:58:24 PM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
49152:inTURwNMJcwnaS8QwGtZCi6IpQKjYuJ44h+sJrkKLhI8:M1+DiQw2AIJq2M8

Entry address:
0x231000

Entry point:
60, E8, 00, 00, 00, 00, 5D, 8B, C5, 81, ED, A8, A6, 01, 20, 2B, 85, 0F, AE, 01, 20, 89, 85, 0B, AE, 01, 20, B0, 00, 86, 85, 40, B0, 01, 20, 3C, 01, 0F, 85, BC, 01, 00, 00, 83, BD, 3B, AF, 01, 20, 00, 74, 33, 83, BD, 3F, AF, 01, 20, 00, 74, 2A, 8B, 85, 0B, AE, 01, 20, 2B, 85, 3B, AF, 01, 20, 8B, 00, 89, 85, 78, AF, 01, 20, 8B, 85, 0B, AE, 01, 20, 2B, 85, 3F, AF, 01, 20, 8B, 00, 89, 85, 7C, AF, 01, 20, EB, 61, 83, BD, 43, AF, 01, 20, 00, 74, 58, 8B, 85, 0B, AE, 01, 20, 2B, 85, 43, AF, 01, 20, FF, 30, 8D, 85...
 
[+]

Entropy:
6.5077

Packer / compiler:
ASPack v1.08.04

Code size:
1.2 MB (1,308,672 bytes)

Remove App.exe - Powered by Reason Core Security