85ftueetd9c3.exe

The executable 85ftueetd9c3.exe, “Insertion d'un Bitmap dans un menu” has been detected as malware by 28 anti-virus scanners. This trojan will attemp to establish a connection to a remote server through various TCP ports and will use Winlogon to survive reboots.
Description:
Insertion d'un Bitmap dans un menu

Version:
1.00

MD5:
54fe96ffd577b1f92aa5a76ab8e3a70f

SHA-1:
aee511f2fab8b3aa8b36119e5e84a47207509b6f

SHA-256:
254fd7a4dc9e946a5895064247c173e5dd6d0c20f9f56e1efce536935ec31869

Scanner detections:
28 / 68

Status:
Malware

Analysis date:
4/23/2024 12:58:10 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.GenericKD.2471948
578

AhnLab V3 Security
Worm/Win32.Gamarue
2015.06.11

Avira AntiVirus
TR/Dropper.A.1432
8.3.1.6

Arcabit
Trojan.Generic.D25B80C
1.0.0.425

avast!
Win32:Sharik-J [Trj]
2014.9-150707

AVG
Crypt4
2016.0.3056

Baidu Antivirus
Trojan.Win32.Sharik
4.0.3.1577

Bitdefender
Trojan.GenericKD.2471948
1.0.20.940

Bkav FE
W32.OskyraH.Trojan
1.3.0.6379

Emsisoft Anti-Malware
Trojan.GenericKD.2471948
8.15.07.07.04

ESET NOD32
Win32/Kryptik.DLNN (variant)
9.11768

Fortinet FortiGate
W32/Sharik.DLHQ!tr
7/7/2015

F-Secure
Trojan.GenericKD.2471948
11.2015-07-07_3

G Data
Trojan.GenericKD.2471948
15.7.25

IKARUS anti.virus
Trojan.Win32.Crypt
t3scan.1.9.5.0

K7 AntiVirus
Trojan
13.204.16207

Kaspersky
Trojan.Win32.Sharik
15.0.0.543

Malwarebytes
Trojan.Agent.ED
v2015.06.08.02

Microsoft Security Essentials
1.1.11701.0

MicroWorld eScan
Trojan.GenericKD.2471948
16.0.0.564

NANO AntiVirus
Trojan.Win32.Sharik.dsqces
0.30.24.2086

nProtect
Trojan.GenericKD.2471948
15.06.11.01

Panda Antivirus
Trj/Chgt.O
15.07.07.04

Qihoo 360 Security
HEUR/QVM10.1.Malware.Gen
1.0.0.1015

Quick Heal
Trojan.Agen.r4
7.15.14.00

Sophos
Mal/Wonton-BB
4.98

Trend Micro House Call
Suspicious_GEN.F47V0608
7.2.188

VIPRE Antivirus
Trojan.Win32.Generic
41026

File size:
241 KB (246,784 bytes)

Copyright:
NoCopyright © Vom-bonjour:-()

Original file name:
ecMenu.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

File PE Metadata
Compilation timestamp:
6/8/2015 1:59:31 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
3072:b5aH5XybfVi0a+wEiUsuNKlRbFcnF1BQXBxKp0zhJoan3FToJJh:daH8Ts0amQeF1Bj0zbSh

Entry address:
0x1C630

Entry point:
E8, 38, C1, 00, 00, E9, 78, FE, FF, FF, 8B, FF, 55, 8B, EC, 51, 51, 8B, 45, 10, DD, 45, 08, 8B, 4D, 0E, DD, 5D, F8, 05, FE, 03, 00, 00, C1, E0, 04, 81, E1, 0F, 80, 00, 00, 0B, C1, 66, 89, 45, FE, DD, 45, F8, C9, C3, 8B, FF, 55, 8B, EC, 33, D2, 81, 7D, 0C, 00, 00, F0, 7F, 75, 0A, 39, 55, 08, 75, 18, 33, C0, 40, 5D, C3, 81, 7D, 0C, 00, 00, F0, FF, 75, 0A, 39, 55, 08, 75, 05, 6A, 02, 58, 5D, C3, 8B, 4D, 0E, B8, F8, 7F, 00, 00, 23, C8, 66, 3B, C8, 75, 04, 6A, 03, EB, EA, B8, F0, 7F, 00, 00, 66, 3B, C8, 75, 12...
 
[+]

Code size:
190.5 KB (195,072 bytes)

Startup File (User Run Once)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce

Name:
atceu0tedtcy9c

Command:
C:\recycler\{random}\85ftueetd9c3.exe


Remove 85ftueetd9c3.exe - Powered by Reason Core Security