anexo.exe

jmRnTTME

Steak House

The executable anexo.exe has been detected as malware by 34 anti-virus scanners. This is a setup program which is used to install the application. The file has been seen being downloaded from storage.googleapis.com.
Publisher:
Steak House  (signed and verified)

Product:
jmRnTTME

Version:
3.2.2.4

MD5:
39d83312b8d01f53a6d939ede6a54efb

SHA-1:
92e270f7906d61e0a762db9a24fbbd88b55e3636

SHA-256:
e0fcf2656ced61da2488c5727fec361d999b1cc6fcddcad84ebb88f6e9ead4b5

Scanner detections:
34 / 68

Status:
Malware

Analysis date:
5/16/2024 10:52:32 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.GenericKD.2288421
291

Agnitum Outpost
Trojan.Injector
7.1.1

Avira AntiVirus
TR/MSIL.Injector.izq
8.3.2.4

Arcabit
Trojan.Generic.D22EB25
1.0.0.627

avast!
Win32:GenMaliciousA-QGE [Trj]
2014.9-160418

AVG
MSIL7
2017.0.2769

Baidu Antivirus
Trojan.Win32.Banload
4.0.3.16418

Bitdefender
Trojan.GenericKD.2288421
1.0.20.545

Comodo Security
TrojWare.Win32.Injector.A
23685

Dr.Web
Trojan.DownLoader12.59229
9.0.1.0109

Emsisoft Anti-Malware
Trojan.GenericKD.2288421
8.16.04.18.01

ESET NOD32
Win32/TrojanDownloader.Banload.SJG
10.12647

Fortinet FortiGate
MSIL/Banker.V!tr
4/18/2016

F-Prot
W32/Backdoor2.HYCL
v6.4.7.1.166

F-Secure
Trojan.GenericKD.2288421
11.2016-18-04_2

G Data
Trojan.GenericKD.2288421
16.4.25

IKARUS anti.virus
Trojan.MSIL.Injector
t3scan.1.9.5.0

K7 AntiVirus
Trojan
13.212.18006

Kaspersky
Trojan-Banker.MSIL.Banker
14.0.0.342

Malwarebytes
Trojan.Steam.DHA
v2016.04.18.01

McAfee
RDN/Generic.dx!dps
5600.6425

Microsoft Security Essentials
VirTool:Win32/RpeSfInject
1.1.12300.0

MicroWorld eScan
Trojan.GenericKD.2288421
17.0.0.327

NANO AntiVirus
Trojan.Win32.DownLoader12.dqjteq
0.30.26.4751

nProtect
Trojan.GenericKD.2288421
15.11.30.01

Panda Antivirus
Trj/Agent.IVN
16.04.18.01

Qihoo 360 Security
Trojan.Generic
1.0.0.1077

Quick Heal
Trojan.MSI.rw4
4.16.14.00

Sophos
Mal/Generic-L
4.98

Trend Micro
TROJ_GEN.R08OC0EDH15
10.465.18

Vba32 AntiVirus
TrojanBanker.MSIL.Banker
3.12.26.4

VIPRE Antivirus
Trojan.Win32.Generic
45524

ViRobot
Trojan.Win32.S.Agent.710096[h]
2014.3.20.0

Zillya! Antivirus
Trojan.Banker.Win32.90054
2.0.0.2538

File size:
693.5 KB (710,096 bytes)

Product version:
3.2.2.4

Copyright:
Copyright jmRnTTME © 2015

Original file name:
jmRnTTME.exe

File type:
Executable application (Win32 EXE)

Language:
Language Neutral

Common path:
C:\users\{user}\downloads\anexo.exe

Digital Signature
Signed by:

Authority:
getaCert - www.getacert.com

Valid from:
4/7/2015 4:30:17 PM

Valid to:
6/6/2015 4:30:17 PM

Subject:
CN=Steak House, L=Cali, S=California, C=GB

Issuer:
O=getaCert - www.getacert.com, L=Seattle, S=Washington, C=US

Serial number:
0E3B

File PE Metadata
Compilation timestamp:
4/10/2015 12:30:08 AM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
11.0

.NET CLR dependent:
Yes

CTPH (ssdeep):
6144:aGx/gEVY+1LASkzV2qYOI9j/NTeaOKXZZsOovVVNgtVhRNjfeOidYq6nXn2scwha:kg1MrYOI9hROEZZsHvGt9NaOiaTUmo5

Entry address:
0x748CE

Entry point:
FF, 25, 00, 20, 40, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00...
 
[+]

Developed / compiled with:
Microsoft Visual C# / Basic .NET

Code size:
458.5 KB (469,504 bytes)

The file anexo.exe has been seen being distributed by the following URL.

Remove anexo.exe - Powered by Reason Core Security