anexo.exe

QfLZmhnS

Dinosaur

The executable anexo.exe has been detected as malware by 35 anti-virus scanners. This is a setup program which is used to install the application. The file has been seen being downloaded from storage.googleapis.com.
Publisher:
Dinosaur  (signed and verified)

Product:
QfLZmhnS

Version:
2.2.0.4

MD5:
f995a1137c1aa5614e0ce162d50d988a

SHA-1:
eb771820c665f53582580dfe4685ba1b121ac34f

SHA-256:
9e49543b0ee465f8812e3b9e973bce3ac26cb7481e4f78407c5d32a1dc2b70a1

Scanner detections:
35 / 68

Status:
Malware

Analysis date:
5/16/2024 9:11:47 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.GenericKD.2256288
365

Agnitum Outpost
Trojan.DL.Agent
7.1.1

AhnLab V3 Security
Spyware/Win32.Limitail
2015.10.27

Avira AntiVirus
TR/Dldr.Waski.605208
8.3.2.2

Arcabit
Trojan.Generic.D226DA0
1.0.0.585

avast!
Win32:Broban-AR [Trj]
2014.9-160205

AVG
MSIL7
2017.0.2843

Baidu Antivirus
Trojan.Win32.Banload
4.0.3.1625

Bitdefender
Trojan.GenericKD.2256288
1.0.20.180

Comodo Security
UnclassifiedMalware
23480

Dr.Web
Trojan.DownLoader12.51389
9.0.1.036

Emsisoft Anti-Malware
Trojan.GenericKD.2256288
8.16.02.05.09

ESET NOD32
Win32/TrojanDownloader.Banload.SJG
10.12468

Fortinet FortiGate
MSIL/Agent.JFV!tr
2/5/2016

F-Prot
W32/Backdoor2.HXZR
v6.4.7.1.166

F-Secure
Trojan.GenericKD.2256288
11.2016-05-02_6

G Data
Trojan.GenericKD.2256288
16.2.25

IKARUS anti.virus
Trojan-Downloader.Win32.Banload
t3scan.1.9.5.0

K7 AntiVirus
Trojan
13.212.17655

Kaspersky
Trojan-Downloader.MSIL.Agent
14.0.0.708

Malwarebytes
Trojan.Steam.DHA
v2016.02.05.09

McAfee
RDN/Downloader.a!vd
5600.6499

Microsoft Security Essentials
TrojanDownloader:MSIL/Banload
1.1.12205.0

MicroWorld eScan
Trojan.GenericKD.2256288
17.0.0.108

NANO AntiVirus
Trojan.Win32.Agent.dpwlqr
0.30.26.3947

nProtect
Trojan.GenericKD.2256288
15.10.26.01

Panda Antivirus
Trj/Agent.IVN
16.02.05.09

Qihoo 360 Security
HEUR/QVM03.0.Malware.Gen
1.0.0.1015

Quick Heal
TrojanDownloader.MSIL.rw3
2.16.14.00

Rising Antivirus
PE:Malware.Generic/QRS!1.9E2D [F]
23.00.65.16203

Sophos
Mal/Generic-L
4.98

Trend Micro
TROJ_GEN.F0C2C00DR15
10.465.05

Vba32 AntiVirus
TrojanDownloader.MSIL.Agent
3.12.26.4

VIPRE Antivirus
Trojan.Win32.Generic.pak!cobra
44838

Zillya! Antivirus
Downloader.Agent.Win32.242621
2.0.0.2476

File size:
591 KB (605,208 bytes)

Product version:
2.2.0.4

Copyright:
Copyright QfLZmhnS © 2015

Original file name:
QfLZmhnS.exe

File type:
Executable application (Win32 EXE)

Language:
Language Neutral

Common path:
C:\users\{user}\downloads\anexo.exe

Digital Signature
Signed by:

Authority:
getaCert - www.getacert.com

Valid from:
3/15/2015 8:51:03 PM

Valid to:
5/14/2015 8:51:03 PM

Subject:
E=T.Rex@gmail.com, CN=Dinosaur, OU=Dinosaur CEO, O=Dinosaur, L=Pandora, S=Pandora, C=GB

Issuer:
O=getaCert - www.getacert.com, L=Seattle, S=Washington, C=US

Serial number:
0CF5

File PE Metadata
Compilation timestamp:
3/27/2015 3:52:33 AM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
11.0

.NET CLR dependent:
Yes

CTPH (ssdeep):
12288:kfBcWdAnmZ2Ztx4+Sp4TSpSGDFa6/kj205yC38FP3QeF8d8UgHq4EBy8/h:ULAmZ2ZGfp/kjr5KPs/h

Entry address:
0x7A43E

Entry point:
FF, 25, 00, 20, 40, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00...
 
[+]

Developed / compiled with:
Microsoft Visual C# / Basic .NET

Code size:
481.5 KB (493,056 bytes)

The file anexo.exe has been seen being distributed by the following URL.

Remove anexo.exe - Powered by Reason Core Security