cr_04_1.exe

The executable cr_04_1.exe has been detected as malware by 36 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
081b7e7ebdcd3665693a27acf6937f38

SHA-1:
d83aa73a5c5a89b6d9bc8163d5810bffcf89bf87

SHA-256:
fe013b96e6e0f4deaa7d66ca2511223b913fcbc485d7efe666cbf8220a5d4b92

Scanner detections:
36 / 68

Status:
Malware

Analysis date:
4/26/2024 2:34:32 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.Generic.11253303
1005

Agnitum Outpost
Trojan.Blocker
7.1.1

AhnLab V3 Security
Trojan/Win32.Ransomlock
14.05.05

Avira AntiVirus
TR/Crypt.ZPACK.59923
7.11.147.88

avast!
Win32:Malware-gen
2014.9-140505

AVG
BackDoor.SmallX
2015.0.3483

Baidu Antivirus
Trojan.Win32.Poison
4.0.3.1455

Bitdefender
Trojan.Generic.11253303
1.0.20.625

Comodo Security
UnclassifiedMalware
19186

Dr.Web
Win32.HLLW.Autoruner1.27445
9.0.1.0125

Emsisoft Anti-Malware
Trojan.Generic.11253303
8.14.05.05.06

ESET NOD32
Win32/Poison.NPM
8.9756

Fortinet FortiGate
W32/Blocker.ENKU!tr
5/5/2014

F-Secure
Trojan.Generic.11253303
11.2014-05-05_2

G Data
Trojan.Generic.11253303
14.5.24

IKARUS anti.virus
Trojan.Backdoor.SmallX
t3scan.1.6.1.0

K7 AntiVirus
Trojan
13.183.13043

Kaspersky
Trojan-Ransom.Win32.Blocker
14.0.0.3911

Malwarebytes
Spyware.Zbot.ED
v2014.05.05.06

McAfee
Artemis!081B7E7EBDCD
5600.7139

Microsoft Security Essentials
VirTool:Win32/CeeInject.gen!KK
1.10502

MicroWorld eScan
Trojan.Generic.11253303
15.0.0.375

NANO AntiVirus
Trojan.Win32.Inject.cxbldm
0.28.2.61519

Norman
Agent.BCFRL
11.20140902

nProtect
Trojan.Generic.11253303
14.05.04.01

Panda Antivirus
Trj/Genetic.gen
14.09.02.05

Qihoo 360 Security
HEUR/Malware.QVM19.Gen
1.0.0.1015

Quick Heal
Trojan.Inject.r4
9.14.14.00

Reason Heuristics
Threat.Win.Reputation.IMP
14.9.2.17

Sophos
Mal/Zbot-QT
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-Refroso
10384

Trend Micro House Call
TROJ_GEN.R0CBC0RE314
7.2.125

Trend Micro
TROJ_GEN.R0CBC0RE314
10.465.05

Vba32 AntiVirus
TrojanSpy.Zbot
3.12.26.3

VIPRE Antivirus
Trojan.Win32.Generic
28880

ViRobot
Trojan.Win32.U.Downloader.483840
2011.4.7.4223

File size:
88 KB (90,112 bytes)

File type:
Executable application (Win32 EXE)

File PE Metadata
Compilation timestamp:
4/23/2014 10:34:28 AM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
3.0

CTPH (ssdeep):
1536:g0OTgoZzXt4N+hK4G5ZpWLhPlkTheXw7GIZeAT8:ZN+M9ZahPlkNeA7lZeAT8

Entry address:
0x1D0C

Entry point:
55, 8B, EC, 6A, FF, E9, E4, 1B, 00, 00, 64, A1, 00, 00, 00, 00, 68, 46, 35, 40, 00, 50, 64, 89, 25, 00, 00, 00, 00, 83, EC, 68, 53, 56, 57, 89, 65, E8, 33, DB, 89, 5D, FC, 6A, 02, 5F, 57, E8, F0, 18, 00, 00, EB, 48, 83, 0D, 58, 64, 40, 00, FF, 83, 0D, 5C, 64, 40, 00, FF, E8, A5, 03, 00, 00, 90, 8B, 0D, 4C, 64, 40, 00, 89, 08, E8, 17, 08, 00, 00, 90, 8B, 0D, 48, 64, 40, 00, 89, 08, A1, 58, 42, 40, 00, 8B, 00, A3, 54, 64, 40, 00, E8, C6, 09, 00, 00, 39, 1D, E0, 60, 40, 00, 75, 0C, 68, 26, 11, 40, 00, 8B, CF...
 
[+]

Developed / compiled with:
Microsoft Visual C++

Code size:
16 KB (16,384 bytes)

Remove cr_04_1.exe - Powered by Reason Core Security