d65a40253ff0f9acbf2a4ad13592b8f0.pe

Mission Pack Name

Mission Complete

The file d65a40253ff0f9acbf2a4ad13592b8f0.pe has been detected as a potentially unwanted program by 36 anti-malware scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
Publisher:
Mission Complete

Product:
Mission Pack Name

Description:
Mission LTD.

Version:
1.23.0.1

MD5:
d65a40253ff0f9acbf2a4ad13592b8f0

SHA-1:
42767cabe15816e462a5a57eba9a64a41cd18bea

SHA-256:
4e6bc8a6eee8aac1fbf665fa94fff2f6ba4beb66f43f25f815a49f93704db415

Scanner detections:
36 / 68

Status:
Potentially unwanted

Analysis date:
4/26/2024 6:15:15 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Gen:Variant.Kazy.334393
658

Agnitum Outpost
TrojanSpy.Zbot
7.1.1

AhnLab V3 Security
Trojan/Win32.FakeAV
2015.04.09

Avira AntiVirus
TR/Kazy.334393.1
3.6.1.96

avast!
Win32:Kryptik-NKB [Trj]
2014.9-150418

AVG
Crypt2
2016.0.3136

Baidu Antivirus
Adware.Win32.iBryte
4.0.3.15418

Bitdefender
Gen:Variant.Kazy.334393
1.0.20.540

Bkav FE
HW32.Packed
1.3.0.6379

Comodo Security
UnclassifiedMalware
21697

Dr.Web
Trojan.PWS.Panda.2005
9.0.1.0108

Emsisoft Anti-Malware
Gen:Variant.Kazy.334393
8.15.04.18.08

ESET NOD32
Win32/Kryptik.BUPU (variant)
9.11445

Fortinet FortiGate
W32/Kryptik.CK!tr
4/18/2015

F-Secure
Gen:Variant.Kazy.334393
11.2015-18-04_7

G Data
Gen:Variant.Kazy.334393
15.4.25

IKARUS anti.virus
Trojan.Win32.Alureon
t3scan.1.8.9.0

K7 AntiVirus
Trojan
13.202.15530

Kaspersky
HEUR:Trojan.Win32.Generic
14.0.0.2173

Malwarebytes
Spyware.Passwords
v2015.04.18.08

McAfee
PWSZbot-FRG!D65A40253FF0
5600.6792

Microsoft Security Essentials
PWS:Win32/Zbot
1.1.11502.0

MicroWorld eScan
Gen:Variant.Kazy.334393
16.0.0.324

NANO AntiVirus
Trojan.Win32.Zbot.ctrwxn
0.30.10.952

Norman
Troj_Generic.VIAWK
11.20150418

Panda Antivirus
Trj/Genetic.gen
15.04.18.08

Qihoo 360 Security
HEUR/QVM19.1.Malware.Gen
1.0.0.1015

Quick Heal
Trojan.Generic.r8
4.15.14.00

Sophos
Troj/Agent-AFZM
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-PWS
9928

Total Defense
Win32/Zbot.fAUPEAB
37.0.11539

Trend Micro House Call
TSPY_WOWLIK.SM
7.2.108

Trend Micro
TSPY_WOWLIK.SM
10.465.18

Vba32 AntiVirus
Hoax.Gimemo
3.12.26.3

VIPRE Antivirus
Trojan.Win32.Zbot.rgtr
39184

Zillya! Antivirus
Trojan.Kryptik.Win32.583623
2.0.0.2132

File size:
163.5 KB (167,424 bytes)

Product version:
1.0.12.1

Copyright:
Copyright (C) 2014

Original file name:
Mission

Language:
English (United States)

Common path:
C:\users\{user}\downloads\d65a40253ff0f9acbf2a4ad13592b8f0.pe

File PE Metadata
Compilation timestamp:
2/5/2014 1:43:52 AM

OS version:
5.1

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
10.0

CTPH (ssdeep):
3072:1nrkViTCfvZC1CCiX9FiB5Tx5NkzsJuRJ6T2o2DizH2KpjOJ:1rkiaZlltQB5hCC4Zo2DI28

Entry address:
0x1000

Entry point:
55, 8B, EC, 81, EC, 18, 01, 00, 00, 68, 2C, 01, 00, 00, 68, A0, CC, 40, 00, FF, 15, 18, 80, 40, 00, FF, 15, 98, 80, 40, 00, 85, C0, 74, 15, 6A, 10, FF, 15, 94, 80, 40, 00, 8D, 85, E8, FE, FF, FF, 50, FF, 15, 44, 80, 40, 00, 68, 00, 00, 10, 02, 6A, 00, 6A, 00, 68, 70, BD, 40, 00, FF, 15, 78, 80, 40, 00, 68, 88, BD, 40, 00, 6A, 0C, 68, 98, BD, 40, 00, 68, A8, BD, 40, 00, FF, 15, 58, 80, 40, 00, 68, BC, BD, 40, 00, FF, 15, 80, 80, 40, 00, 6A, 72, FF, 15, 90, 80, 40, 00, 85, C0, 75, 07, 33, C0, E9, 87, 00, 00...
 
[+]

Entropy:
7.5446

Developed / compiled with:
Microsoft Visual C++

Code size:
17.5 KB (17,959 bytes)

Remove d65a40253ff0f9acbf2a4ad13592b8f0.pe - Powered by Reason Core Security