z2fxhth8zvhv.exe

The executable z2fxhth8zvhv.exe has been detected as malware by 37 anti-virus scanners.
MD5:
abfeca20a33b69b357db6cf58201a776

SHA-1:
28556cd3c0476c08d901839f7bbc81f38b07c1bf

SHA-256:
b36c18cebd23230c441fb952078ea9f4e381dd56879bc2b87d37072937f8e218

Scanner detections:
37 / 68

Status:
Malware

Analysis date:
4/19/2024 7:17:39 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.Generic.5214315
-40

Agnitum Outpost
Trojan.Kryptik
7.1.1

AhnLab V3 Security
Backdoor/Win32.Agent
2014.07.11

Avira AntiVirus
TR/Crypt.XPACK.Gen
7.11.159.226

avast!
Win32:Rootkit-gen [Rtk]
2014.9-170316

AVG
Win32/Heri
2018.0.2438

Baidu Antivirus
Trojan.Win32.Kryptik
4.0.3.17316

Bitdefender
Trojan.Generic.5214315
1.0.20.375

Bkav FE
W32.Clodc4c.Trojan
1.3.0.4959

Comodo Security
TrojWare.Win32.Trojan.Agent.~MBK
18831

Dr.Web
Trojan.Click1.26477
9.0.1.075

Emsisoft Anti-Malware
Trojan.Generic.5214315
8.17.03.16.10

ESET NOD32
Win32/Kryptik.IKC (variant)
11.10075

Fortinet FortiGate
W32/Yakes.S!tr
3/16/2017

F-Prot
W32/MalwareF.UHXN
v6.4.7.1.166

F-Secure
Trojan.Generic.5214315
11.2017-16-03_5

G Data
Trojan.Generic.5214315
17.3.24

IKARUS anti.virus
Trojan.Win32.Ertfor
t3scan.1.6.1.0

K7 AntiVirus
Trojan
13.180.12683

Kaspersky
HEUR:Trojan.Win32.Generic
14.0.0.-1317

Malwarebytes
Trojan.Ertfor
v2017.03.16.10

McAfee
PWS-Zbot.gen.ia
5600.6094

Microsoft Security Essentials
Trojan:Win32/Ertfor.D
1.10701

MicroWorld eScan
Trojan.Generic.5214315
18.0.0.225

NANO AntiVirus
Trojan.Win32.Katusha.iknyl
0.28.0.60698

Norman
Crypt.AUFP
11.20170316

nProtect
Trojan.Generic.5214315
14.07.09.03

Panda Antivirus
Trj/Mystic.a
17.03.16.10

Qihoo 360 Security
Win32/Trojan.654
1.0.0.1015

Quick Heal
Trojan.Ertfor
3.17.14.00

SUPERAntiSpyware
Trojan.Agent/Gen-Kazy
8532

Total Defense
Win32/Ertfor.ES
37.0.11050

Trend Micro House Call
TROJ_MALEX.N
7.2.75

Trend Micro
TROJ_MALEX.N
10.465.16

Vba32 AntiVirus
Trojan.MTA.211221
3.12.26.3

VIPRE Antivirus
Trojan.Win32.Kryptik.klw
31148

Zillya! Antivirus
Trojan.CPEX.Win32.13579
2.0.0.1853

File size:
58.6 KB (60,000 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\windows\temp\z2fxhth8zvhv.exe

File PE Metadata
Compilation timestamp:
3/19/2007 2:53:01 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
7.0

Entry address:
0x1650

Entry point:
55, 8B, EC, 81, EC, B0, 00, 00, 00, 8B, 15, 14, E0, 40, 00, 8D, 0C, 55, E4, 00, 00, 00, 21, C9, 74, 12, 81, F9, 67, 1E, 0B, 80, 74, 0A, 21, C9, 75, 06, 89, 8D, 70, FF, FF, FF, 53, 8B, 0D, 14, E0, 40, 00, B8, BB, E9, 2D, 53, 81, F9, EC, 6B, 16, 78, 74, 59, 8D, 1C, 8D, 00, 00, 00, 00, 33, C9, 81, F9, 7C, 1D, 2B, A4, 75, 06, 89, 8D, 50, FF, FF, FF, 89, 9D, 50, FF, FF, FF, 81, F8, FB, AC, 59, 70, 75, 34, 33, C9, 8B, 15, 14, E0, 40, 00, 85, D2, 75, 0E, 81, FA, 05, 83, 27, 00, 74, 06, 89, 95, 50, FF, FF, FF, 83...
 
[+]

Entropy:
5.1628

Developed / compiled with:
Microsoft Visual C++

Code size:
455.3 MB (477,424,704 bytes)

Remove z2fxhth8zvhv.exe - Powered by Reason Core Security