tempclean.exe

برنامج الأذان الشيعي

SHIA WORLD SPACE

The executable tempclean.exe has been detected as malware by 24 anti-virus scanners. It is set to automatically start when a user logs into Windows via the current user run registry key under the display name ‘d28d81c5349761678e75cf20505808d5’.
Publisher:
SHIA WORLD SPACE

Product:
برنامج الأذان الشيعي

Version:
1.0.0.0

MD5:
313665a1810bdf38c4da953cb4be48af

SHA-1:
fe62c1d7427fd5a98221d38ceb4c677c51799e59

SHA-256:
2d8c4b909db581daa707dd2c00f4543af55dc83d9a26d78cca039e812c237cfb

Scanner detections:
24 / 68

Status:
Malware

Analysis date:
4/25/2024 11:14:48 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.GenericKD.1971067
523

Avira AntiVirus
TR/Krypt.113152.1
7.11.187.114

avast!
MSIL:GenMalicious-AYV [Trj]
2014.9-150830

AVG
BackDoor.Generic18
2016.0.3001

Baidu Antivirus
Trojan.MSIL.Kryptik
4.0.3.15830

Bitdefender
Trojan.GenericKD.1971067
1.0.20.1210

Comodo Security
UnclassifiedMalware
20133

Emsisoft Anti-Malware
Trojan.GenericKD.1971067
8.15.08.30.09

ESET NOD32
MSIL/Kryptik.AKA (variant)
9.10750

Fortinet FortiGate
MSIL/Kryptik.AKA!tr
8/30/2015

F-Secure
Trojan.GenericKD.1971067
11.2015-30-08_1

G Data
Trojan.GenericKD.1971067
15.8.24

Kaspersky
Trojan.MSIL.Zapchast
14.0.0.1501

McAfee
RDN/Generic.bfr!hx
5600.6657

Microsoft Security Essentials
Backdoor:MSIL/Bladabindi
1.11202

MicroWorld eScan
Trojan.GenericKD.1971067
16.0.0.726

NANO AntiVirus
Trojan.Win32.Zapchast.dixqoi
0.28.6.63474

Norman
Troj_Generic.XIDSX
11.20150830

nProtect
Trojan.GenericKD.1971067
14.11.19.01

Panda Antivirus
Trj/CI.A
15.08.30.09

Qihoo 360 Security
HEUR/QVM03.0.Malware.Gen
1.0.0.1015

Sophos
Mal/Generic-S
4.98

Trend Micro House Call
Suspicious_GEN.F47V1114
7.2.242

VIPRE Antivirus
Trojan.Win32.Generic
34934

File size:
110.5 KB (113,152 bytes)

Product version:
1.0.0.0

Copyright:
Copyright ©SHIA WORLD SPACE 2014

Trademarks:
برنامج الأذان الشيعي

Original file name:
برنامج الأذان الشيعي.exe

File type:
Executable application (Win32 EXE)

Common path:
C:\users\{user}\appdata\local\tempclean.exe

File PE Metadata
Compilation timestamp:
11/12/2014 9:40:14 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
8.0

.NET CLR dependent:
Yes

CTPH (ssdeep):
3072:TNn0biRsloaD6zluwo5A6Oz6qqMl+LQfus7ASKLEa0A:Tg/QluwMA6Ozfqwu/Soy

Entry address:
0x1A46B

Entry point:
FF, 25, 00, 20, 40, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00...
 
[+]

Developed / compiled with:
Microsoft Visual C# / Basic .NET

Code size:
97.5 KB (99,840 bytes)

Startup File (User Run)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
d28d81c5349761678e75cf20505808d5

Command:
"C:\users\{user}\appdata\roaming\services.exe"..


Remove tempclean.exe - Powered by Reason Core Security