crack.exe

The executable crack.exe has been detected as malware by 9 anti-virus scanners.
MD5:
8b64028a4cb89728631ae636fce3e819

SHA-1:
666712809581af4799b06a2e8dcf03a65504807d

SHA-256:
3dab14bd7c226c34bb45bd021b66bc1f5e3e40609965b9bbd98b3c8e5c6bc320

Scanner detections:
9 / 68

Status:
Malware

Analysis date:
4/28/2024 9:47:30 PM UTC  (today)

Scan engine
Detection
Engine version

Avira AntiVirus
TR/ATRAPS.Gen
17.03.15

F-Secure
W32/Packed_Mew.C
11.2017-15-03_4

McAfee
Generic.dx
5600.6094

Norman
W32/Packed_Mew.C
11.20170315

Panda Antivirus
Suspicious file
17.03.15.01

Prevx
Worm
3.0.3

Quick Heal
(Suspicious) - DNAScan
3.17.-

Sophos
Mal/Packer
17.03.15

Trend Micro
Cryp_MEW-11
10.465.15

File size:
48.7 KB (49,890 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\users\{user}\downloads\nueva carpeta\descargas-alta-patagonia\marketing2015\marketing2015\software para envios masivos\programas mailings nuevos\gammadyne mailer 25.0\crack!!!\crack.exe

File PE Metadata
OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Entry address:
0x390C9

Entry point:
E9, 86, 70, FC, FF, 0C, D0, 02, 00, 00, 00, 00, 00, 00, 00, 00, 00, A0, 90, 03, 00, 0C, D0, 02, 00...
 
[+]

Packer / compiler:
RLPack FullEdition V1.1X

Code size:
512 Bytes (512 bytes)

Remove crack.exe - Powered by Reason Core Security