crack.exe

The executable crack.exe has been detected as malware by 12 anti-virus scanners.
MD5:
bb7f4485cf2162844a9abaf712a48859

SHA-1:
40891d63e148cf2420e2ccabce6f789bd65f9c14

SHA-256:
9559a97f10ed2ec64ee952469d7b256aed0e36d4d4ceab62f3c2ae7264e72c65

Scanner detections:
12 / 68

Status:
Malware

Analysis date:
4/25/2024 5:09:26 PM UTC  (today)

Scan engine
Detection
Engine version

Agnitum Outpost
Trojan.Agent
7.1.1

Avira AntiVirus
TR/Agent.50176.170
7.11.197.30

avast!
Win32:Malware-gen
2014.9-141222

Comodo Security
TrojWare.Win32.Refroso.bj
20438

IKARUS anti.virus
Trojan-Dropper.Agent
t3scan.1.8.5.0

Kaspersky
Trojan.Win32.Cosmu
15.0.0.543

McAfee
Trojan.Artemis!BB7F4485CF21
16.8.708.2

Qihoo 360 Security
HEUR/QVM06.1.Malware.Gen
1.0.0.1015

Rising Antivirus
PE:Trojan.Win32.Generic.171E60B1!387866801
23.00.65.141220

Trend Micro House Call
TROJ_GE.2859F710
7.2.356

Trend Micro
TROJ_GE.2859F710
10.465.22

VIPRE Antivirus
Threat.4150696
35418

File size:
3.5 MB (3,621,755 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\users\{user}\appdata\local\temp\{random}.tmp\crack.exe

File PE Metadata
Compilation timestamp:
9/16/2008 5:17:44 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
5.0

CTPH (ssdeep):
98304:Kla2P/0gLmXhbuEjmBV0W3dJAdW6E7eouRPqCNoZ9S3L2UUeuq9:Kl3P/jmpjZWtOEiJNoDU/9

Entry address:
0x1000

Entry point:
E8, 6F, 2B, 00, 00, 50, E8, 73, 36, 01, 00, 00, 00, 00, 00, 90, 55, 8B, EC, 53, 56, 57, 8B, 7D, 10, 8B, 5D, 0C, 8B, 75, 08, 8B, D3, FF, 75, 14, 68, E5, 50, 41, 00, 6A, 00, 6A, 00, 8B, C6, 8B, CF, E8, 7A, 48, 00, 00, 81, EB, 10, 01, 00, 00, 74, 05, 4B, 74, 14, EB, 57, FF, 75, 14, 6A, 66, 56, E8, DE, 38, 01, 00, B8, 01, 00, 00, 00, EB, 47, 66, 81, E7, FF, FF, 66, FF, CF, 74, 07, 66, FF, CF, 74, 23, EB, 30, 68, 80, 00, 00, 00, 68, AC, 69, 41, 00, 6A, 65, 56, E8, 24, 38, 01, 00, 6A, 01, 56, E8, FE, 37, 01, 00...
 
[+]

Entropy:
7.9807  (probably packed)

Code size:
80 KB (81,920 bytes)

Remove crack.exe - Powered by Reason Core Security