aretyk.exe

Maskiseft Visaal Studio 2010

Maskiseft Corporatien

The executable aretyk.exe, “Maskiseft Visaal Studie 2010” has been detected as malware by 36 anti-virus scanners. It is set to automatically start when a user logs into Windows via the current user run registry key under the display name ‘Tiuriwpao’. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
Publisher:
Maskiseft Corporatien

Product:
Maskiseft® Visaal Studio® 2010

Description:
Maskiseft Visaal Studie 2010

Version:
1.9.43074.5121 built by: SP1Rel

MD5:
1ab550725375287ccaeea6a307e9a3c6

SHA-1:
b7342d651be64c0101a2463e02c0e344fb92c48a

SHA-256:
7b21ea9421e222c30ea8aba3de054d6eda532758eb65973f572d63e8c2b45f0d

Scanner detections:
36 / 68

Status:
Malware

Analysis date:
4/25/2024 4:55:32 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Gen:Variant.Kazy.430697
906

Agnitum Outpost
TrojanSpy.Zbot
7.1.1

AhnLab V3 Security
Trojan/Win32.Necurs
2014.08.30

Avira AntiVirus
TR/Crypt.XPACK.Gen
7.11.30.172

avast!
Win32:Malware-gen
2014.9-140812

AVG
Trojan horse Crypt3
2015.0.3384

Bitdefender
Gen:Variant.Kazy.430697
1.0.20.1120

Bkav FE
HW32.CDB
1.3.0.4959

Comodo Security
TrojWare.Win32.Injector.BJMY
19353

Emsisoft Anti-Malware
Gen:Variant.Kazy.430697
8.14.08.12.12

ESET NOD32
Win32/Kryptik.CIQR trojan
8.7.0.302.0

Fortinet FortiGate
W32/Agent.AIIL!tr
8/12/2014

F-Prot
W32/A-40b3da6c
v6.4.7.1.166

F-Secure
Gen:Variant.Kazy.430697
11.2014-12-08_3

G Data
Gen:Variant.Kazy.430697
14.8.24

IKARUS anti.virus
Trojan.Win32.Kryptik
t3scan.1.7.5.0

K7 AntiVirus
Trojan
13.183.13198

Kaspersky
Trojan-Spy.Win32.Zbot
14.0.0.3417

Malwarebytes
Trojan.Zbot.gen
v2014.09.02.05

McAfee
PWSZbot-FABW!383945F164BF
5600.7040

Microsoft Security Essentials
Threat.Undefined
1.183.900.0

MicroWorld eScan
Gen:Variant.Kazy.430697
15.0.0.672

NANO AntiVirus
Trojan.Win32.XPACK.ddtjvr
0.28.2.61861

Norman
ZBot.UYZK
11.20140902

Panda Antivirus
Trj/Genetic.gen
14.08.12.12

Qihoo 360 Security
Malware.QVM20.Gen
1.0.0.1015

Reason Heuristics
Threat.Win.Reputation.IMP
14.9.2.17

Rising Antivirus
PE:Malware.XPACK-LNR/Heur!1.5594
23.00.65.14810

Sophos
Troj/Agent-AIIL
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-FalComp
10384

Total Defense
Win32/Zbot.dGVFFBC
37.0.11150

Trend Micro House Call
TROJ_NECURS.SMJ7
7.2.245

Trend Micro
TROJ_NECURS.SMJ7
10.465.02

Vba32 AntiVirus
TrojanSpy.Zbot
3.12.26.3

VIPRE Antivirus
Threat.4150696
32210

Zillya! Antivirus
Trojan.Zbot.Win32.163589
2.0.0.1906

File size:
298.7 KB (305,828 bytes)

Product version:
1.9.43074.5121

Copyright:
© Maskiseft Corporatien. All rights reserved.

Original file name:
divonv.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\users\{user}\appdata\roaming\imyhith\aretyk.exe

File PE Metadata
Compilation timestamp:
11/20/2011 2:28:08 AM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
6144:VcMoS+Cta65gMj0tex2fWyYW0+/zFhXu/UORgaspaA9PHg:WMoFCtp6XYgO9v+PXlQgaspXtA

Entry address:
0xC97C

Entry point:
55, 8B, EC, 81, EC, F0, 00, 00, 00, 8B, 0D, B0, CA, 42, 00, 83, E9, 99, EB, 03, 89, 55, B0, 53, B9, 73, 00, 00, 00, 89, 8D, 14, FF, FF, FF, 56, BE, BA, 7F, 00, 00, 89, B5, 14, FF, FF, FF, 57, 83, C1, 73, 8B, 15, 68, CA, 42, 00, EB, 16, 6A, B1, 6A, D3, 68, 00, 1E, DC, 5D, 68, 00, 5F, 3F, 1D, E8, 4E, 18, 00, 00, 83, C4, 10, 05, 00, 01, 0C, 0F, 8B, D0, 89, 95, 14, FF, FF, FF, 6A, 00, 6A, 00, 6A, 44, 68, 68, CA, 42, 00, FF, 15, A0, 4D, 42, 00, 83, C0, D0, 89, 85, 14, FF, FF, FF, 8D, 85, 64, FF, FF, FF, 50, FF...
 
[+]

Entropy:
7.8421

Developed / compiled with:
Microsoft Visual C++

Code size:
138 KB (141,312 bytes)

Startup File (User Run)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
Tiuriwpao

Command:
C:\users\{user}\appdata\roaming\imyhith\aretyk.exe


Remove aretyk.exe - Powered by Reason Core Security