cflauncher.exe

The executable cflauncher.exe has been detected as malware by 38 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
77b6021cc50d651968f7b60cbbb2b6ea

SHA-1:
60f037cc7214b7e757bb8a4680d12e901ec75821

SHA-256:
330da54bea03232ce38f388f7c9212a8a7b98ba4cc695f0b7d5e4958a9c46c35

Scanner detections:
38 / 68

Status:
File is infected by a Virus

Explanation:
The file is infected by a polymorphic file infector virus.

Analysis date:
4/26/2024 6:17:20 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Win32.Ramnit.N
5800760

Agnitum Outpost
Win32.Nimnul.Gen.2
7.1.1

AhnLab V3 Security
Win32/Ramnit.G
2015.08.31

Avira AntiVirus
W32/Ramnit.C
8.3.2.2

Arcabit
Win32.Ramnit.N
1.0.0.425

avast!
Win32:RmnDrp
150828-0

AVG
Win32/Zbot.F
2015.0.4355

Baidu Antivirus
Virus.Win32.Nimnul.$a
4.0.3.15830

Bitdefender
Win32.Ramnit.N
1.0.20.1210

Clam AntiVirus
W32.Ramnit-1
0.98/20856

Comodo Security
Virus.Win32.Ramnit.K
23119

Dr.Web
Trojan.DownLoader7.11476
9.0.1.05190

Emsisoft Anti-Malware
Win32.Ramnit.N
10.0.0.5366

ESET NOD32
Win32/Ramnit.H virus
7.0.302.0

Fortinet FortiGate
W32/Ramnit.C
8/30/2015

F-Prot
W32/Ramnit.E
4.6.5.141

F-Secure
Win32.Ramnit.N
5.14.151

G Data
Win32.Ramnit
15.8.25

IKARUS anti.virus
Virus.Win32.Ramnit
t3scan.1.9.5.0

K7 AntiVirus
Virus
13.2017055

Kaspersky
Virus.Win32.Nimnul
15.0.0.543

McAfee
Virus.W32/Ramnit.a
18.0.204.0

Microsoft Security Essentials
Threat.Undefined
1.205.415.0

MicroWorld eScan
Win32.Ramnit.N
16.0.0.726

NANO AntiVirus
Virus.Win32.Nimnul.bqjjnb
0.30.24.3283

Norman
Win32.Ramnit.N
04.08.2015 10:30:46

nProtect
Virus/W32.SpyEye
15.08.28.01

Panda Antivirus
W32/Cosmu.E
15.08.30.09

Quick Heal
W32.Ramnit.BA
8.15.14.00

Rising Antivirus
PE:Virus.Mgr!1.9AD0[F1]
23.00.65.15828

Sophos
Virus 'W32/Ramnit-A'
5.15

Total Defense
Win32/Ramnit.C
37.1.62.1

Trend Micro House Call
PE_RAMNIT.DEN
7.2.242

Trend Micro
PE_RAMNIT.DEN
10.465.30

Vba32 AntiVirus
Virus.Win32.Nimnul.b
3.12.26.4

VIPRE Antivirus
Threat.4732184
42326

ViRobot
Win32.Nimnul.A[h]
2014.3.20.0

Zillya! Antivirus
Virus.Nimnul.Win32.1
2.0.0.2380

File size:
208.4 KB (213,427 bytes)

File type:
Executable application (Win32 EXE)

File PE Metadata
Compilation timestamp:
9/9/2009 4:37:50 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
8.0

CTPH (ssdeep):
3072:mQcbCmabFQLRjj7tDLXTSI169Pjg2agTOyCVqKcJ+zjHoFMKF92mIlvxGbD:2bCuBVaPjgVhVWyrEROU

Entry address:
0x1B000

Entry point:
60, E8, 00, 00, 00, 00, 5D, 8B, C5, 81, ED, A8, A6, 01, 20, 2B, 85, 0F, AE, 01, 20, 89, 85, 0B, AE, 01, 20, B0, 00, 86, 85, 40, B0, 01, 20, 3C, 01, 0F, 85, BC, 01, 00, 00, 83, BD, 3B, AF, 01, 20, 00, 74, 33, 83, BD, 3F, AF, 01, 20, 00, 74, 2A, 8B, 85, 0B, AE, 01, 20, 2B, 85, 3B, AF, 01, 20, 8B, 00, 89, 85, 78, AF, 01, 20, 8B, 85, 0B, AE, 01, 20, 2B, 85, 3F, AF, 01, 20, 8B, 00, 89, 85, 7C, AF, 01, 20, EB, 61, 83, BD, 43, AF, 01, 20, 00, 74, 58, 8B, 85, 0B, AE, 01, 20, 2B, 85, 43, AF, 01, 20, FF, 30, 8D, 85...
 
[+]

Entropy:
7.1367

Packer / compiler:
ASPack v1.08.04

Code size:
52 KB (53,248 bytes)

Remove cflauncher.exe - Powered by Reason Core Security