egapideled.exe

Maskiseft Visual Studio 2010

Maskiseft Corporation

The executable egapideled.exe, “Maskiseft Visual Studie 2010” has been detected as malware by 34 anti-virus scanners. It runs as a scheduled task under the Windows Task Scheduler triggered daily at a specified time. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
Publisher:
Maskiseft Corporation

Product:
Maskiseft® Visual Studio® 2010

Description:
Maskiseft Visual Studie 2010

Version:
1.9.43074.5121 built by: SP1Rel

MD5:
1211cb09725c41b2e3d6e304f824715c

SHA-1:
ea4c7624e3e64046e88c8ca83982457e0fd56373

SHA-256:
d5eb5c58da044fb36deac40b8b51122ab16890a4e8840f989be10d58c50214cf

Scanner detections:
34 / 68

Status:
Malware

Analysis date:
4/23/2024 8:04:59 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Gen:Variant.Kazy.428451
893

Agnitum Outpost
Trojan.KillProc
7.1.1

AhnLab V3 Security
Trojan/Win32.Necurs
2014.08.26

Avira AntiVirus
TR/Crypt.XPACK.Gen
7.11.30.172

avast!
Win32:Malware-gen
140813-1

AVG
Trojan horse SHeur4.CAGF
2014.0.4007

Bitdefender
Gen:Variant.Kazy.428451
1.0.20.1190

Bkav FE
W32.KryptikCiog.Trojan
1.3.0.4959

Comodo Security
TrojWare.Win32.Injector.BJMY
19313

Dr.Web
Trojan.KillProc.32405
9.0.1.05190

Emsisoft Anti-Malware
Gen:Variant.Kazy.428451
8.14.08.26.04

ESET NOD32
Win32/Kryptik.CIOG trojan
7.0.302.0

Fortinet FortiGate
W32/Inject.CIOG!tr
8/26/2014

F-Prot
W32/A-1e0dfbb1
v6.4.7.1.166

F-Secure
Gen:Variant.Kazy.428451
11.2014-26-08_3

G Data
Gen:Variant.Kazy.428451
14.8.24

K7 AntiVirus
Trojan
13.183.13160

Kaspersky
HEUR:Trojan.Win32.Generic
14.0.0.3349

Malwarebytes
Trojan.Zbot.gen
v2014.08.26.04

McAfee
PWSZbot-FABW!1211CB09725C
5600.7027

Microsoft Security Essentials
Threat.Undefined
1.181.75.0

MicroWorld eScan
Gen:Variant.Kazy.428451
15.0.0.714

NANO AntiVirus
Trojan.Win32.KillProc.ddtjwp
0.28.2.61861

Panda Antivirus
Trj/Genetic.gen
14.08.26.04

Qihoo 360 Security
Malware.QVM20.Gen
1.0.0.1015

Reason Heuristics
Threat.Win.Reputation.IMP
14.9.2.17

Rising Antivirus
PE:Malware.XPACK-LNR/Heur!1.5594
23.00.65.14824

Sophos
Troj/Agent-AIIM
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-FalComp
10399

Total Defense
Win32/Zbot.EJKFbYB
37.0.11143

Trend Micro House Call
TSPY_ZBOT.SMLAK
7.2.238

Trend Micro
TSPY_ZBOT.SMLAK
10.465.26

VIPRE Antivirus
Threat.4725263
32210

Zillya! Antivirus
Backdoor.PePatch.Win32.39497
2.0.0.1901

File size:
298.1 KB (305,283 bytes)

Product version:
1.9.43074.5121

Copyright:
© Maskiseft Corporation. All rights reserved.

Original file name:
divonv.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\windows\syswow64\egapideled.exe

File PE Metadata
Compilation timestamp:
2/14/2010 3:05:42 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
6144:iErZ8oP691BJtdfhSwVbmLCdu6uZsK/q9scL3C:iEreX11FhBVSLCdu6K

Entry address:
0xC97C

Entry point:
55, 8B, EC, 81, EC, DC, 00, 00, 00, 6A, A5, E8, B4, 18, 00, 00, 83, C4, 04, 53, 03, C0, 89, 85, 48, FF, FF, FF, 56, 89, 85, 48, FF, FF, FF, 57, A9, 36, 00, 00, 00, 75, 06, 89, 85, 48, FF, FF, FF, 8B, 95, 48, FF, FF, FF, 83, FA, BC, 75, 37, 03, D2, 8B, 8D, 48, FF, FF, FF, 89, 8D, 48, FF, FF, FF, 89, 85, 48, FF, FF, FF, 89, 8D, 48, FF, FF, FF, EB, 1B, 2B, F2, B9, 83, 91, 00, 00, 89, 75, 9C, 68, 00, 2C, 04, 21, 51, 6A, E8, 51, E8, A1, 17, 00, 00, 83, C4, 10, 6A, 00, 6A, 00, 6A, 54, 68, 30, CA, 42, 00, FF, 15...
 
[+]

Entropy:
7.8509

Developed / compiled with:
Microsoft Visual C++

Code size:
137.5 KB (140,800 bytes)

Scheduled Task
Task name:
Security Center Update - 1479929988

Trigger:
Daily (Runs daily at 8:00 PM)

Description:
Keeps your Security Center software up to date. If this task is disabled or stopped, your Security Center software will not be kept up to date, meanin


Remove egapideled.exe - Powered by Reason Core Security