crack.exe

The executable crack.exe has been detected as malware by 33 anti-virus scanners.
MD5:
381c75a957b5df0a3049b78cd465a974

SHA-1:
5e551194747c43ece4cd4290dd1314f50712cb8d

Scanner detections:
33 / 68

Status:
Malware

Analysis date:
4/25/2024 11:18:49 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Backdoor.Generic.418011
674

Agnitum Outpost
Backdoor.Agent
7.1.1

AhnLab V3 Security
Win-Trojan/Securisk
2014.07.15

Avira AntiVirus
TR/Dynamer.dtc.3096
7.11.160.166

Bitdefender
Backdoor.Generic.418011
1.0.20.455

Bkav FE
HW32.CDB
1.3.0.4959

Comodo Security
TrojWare.Win32.TrojanDownloader.Malware.ek39
18849

Emsisoft Anti-Malware
Backdoor.Generic.418011
8.15.04.01.02

ESET NOD32
Win32/HackTool.Patcher
9.10093

Fortinet FortiGate
W32/AdbPat.A!tr
4/1/2015

F-Prot
W32/Backdoor2.HTXT
v6.4.7.1.166

F-Secure
Backdoor.Generic.418011
11.2015-01-04_4

G Data
Backdoor.Generic.418011
15.4.24

K7 AntiVirus
Hacktool
13.180.12701

Malwarebytes
PUP.Hacktool.Patcher
v2015.04.01.02

McAfee
Artemis!381C75A957B5
5600.6808

Microsoft Security Essentials
Trojan:Win32/Dynamer!dtc
1.10701

MicroWorld eScan
Backdoor.Generic.418011
16.0.0.273

NANO AntiVirus
Trojan.Win32.Agent.dbmvvw
0.28.0.60698

Norman
keygen.X
11.20150401

nProtect
Backdoor.Generic.418011
14.07.14.01

Panda Antivirus
Trj/CI.A
15.04.01.02

Qihoo 360 Security
Win32/Trojan.b7f
1.0.0.1015

Quick Heal
HackTool.Patcher.A
4.15.14.00

Rising Antivirus
PE:Trojan.Win32.Generic.12521A3E!307370558
23.00.65.15330

Sophos
Troj/AdbPat-A
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-HackPatch
9962

Total Defense
Win32/Tnega.AGNL
37.0.11058

Trend Micro House Call
PAK_Generic.005
7.2.91

Trend Micro
PAK_Generic.005
10.465.01

VIPRE Antivirus
Trojan.Win32.Patcher.a
31268

ViRobot
Trojan.Win32.PSWIGames.51712.G[UPX]
2011.4.7.4223

Zillya! Antivirus
Tool.Patcher.Win32.2122
2.0.0.1857

File size:
15 KB (15,360 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\Program Files\kvn\reader32new\crack.exe

File PE Metadata
Compilation timestamp:
3/3/2008 8:08:03 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
5.12

CTPH (ssdeep):
192:SJJuw16s8nwLl7paDXL+OEiDY/bJ0a2uS0ETMeQmatKkwXKPs3z+rG45KI:KJH1iwR1cKODY/bqHTMeQmCNlbn/

Entry address:
0xB750

Entry point:
60, BE, 00, 90, 40, 00, 8D, BE, 00, 80, FF, FF, 57, 83, CD, FF, EB, 10, 90, 90, 90, 90, 90, 90, 8A, 06, 46, 88, 07, 47, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB, 72, ED, B8, 01, 00, 00, 00, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB, 11, C0, 01, DB, 73, EF, 75, 09, 8B, 1E, 83, EE, FC, 11, DB, 73, E4, 31, C9, 83, E8, 03, 72, 0D, C1, E0, 08, 8A, 06, 46, 83, F0, FF, 74, 74, 89, C5, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB, 11, C9, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB, 11, C9, 75, 20, 41, 01, DB, 75...
 
[+]

Packer / compiler:
UPX 2.90LZMA

Code size:
12 KB (12,288 bytes)

Remove crack.exe - Powered by Reason Core Security