toolbar.exe

The executable toolbar.exe has been detected as malware by 39 anti-virus scanners. It is set to automatically start when a user logs into Windows via the current user run registry key under the display name ‘SystemScript’. According to the AV engines that detect this, it is a detection for a file infected by members of the Win32/Ramnit malware family and may drop and load other malware.
MD5:
7e3602968a153d912bee12a20ed9206d

SHA-1:
d3ff870745e0da094e134f46200fe04478475cb3

SHA-256:
6667ac730ea7a7aae3d4ba1fc4eb660fe4400d4a605d43bc2440cc1933c93faa

Scanner detections:
39 / 68

Status:
File is infected by a Virus

Explanation:
The file is infected by a polymorphic file infector virus.

Analysis date:
4/19/2024 12:10:18 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Win32.Ramnit.N
6485650

Agnitum Outpost
Win32.Nimnul.Gen.2
7.1.1

AhnLab V3 Security
Win32/Ramnit.G
2015.01.31

Avira AntiVirus
W32/Ramnit.C
7.11.206.0

avast!
Win32:RmnDrp
150129-1

AVG
SHeur4
2016.0.3213

Baidu Antivirus
Virus.Win32.Nimnul.$a
4.0.3.15130

Bitdefender
Win32.Ramnit.N
1.0.20.150

Bkav FE
W32.InjectAdwaredDwnA1.PE
1.3.0.6379

Clam AntiVirus
W32.Ramnit-1
0.98/20000

Comodo Security
Virus.Win32.Ramnit.K
20900

Dr.Web
Trojan.MulDrop5.43408
9.0.1.05190

Emsisoft Anti-Malware
Win32.Ramnit.N
9.0.0.4799

ESET NOD32
Win32/Ramnit.H virus
7.0.302.0

Fortinet FortiGate
W32/Ramnit.C
1/30/2015

F-Prot
W32/Ramnit.E
4.6.5.141

F-Secure
Win32.Ramnit.N
5.13.68

G Data
Win32.Ramnit
15.1.25

IKARUS anti.virus
Virus.Win32.Ramnit
t3scan.1.8.6.0

K7 AntiVirus
Virus
13.193.14814

Kaspersky
Virus.Win32.Nimnul
15.0.0.543

Malwarebytes
Virus.Ramnit
v2015.01.30.12

McAfee
W32/Ramnit.a
5600.6869

Microsoft Security Essentials
Threat.Undefined
1.191.3639.0

MicroWorld eScan
Win32.Ramnit.N
16.0.0.90

NANO AntiVirus
Virus.Win32.Nimnul.bqjjnb
0.30.0.65070

Norman
Win32.Ramnit.N
02.01.2015 13:58:24

nProtect
Virus/W32.SpyEye
15.01.30.01

Panda Antivirus
W32/Cosmu.E
15.01.30.12

Quick Heal
W32.Ramnit.BA
1.15.14.00

Rising Antivirus
PE:Win32.Mgr.b!1594784
23.00.65.15128

Sophos
Virus 'W32/Ramnit-A'
5.10

Total Defense
Win32/Ramnit.C
37.0.11411

Trend Micro House Call
PE_RAMNIT.DEN
7.2.30

Trend Micro
PE_RAMNIT.DEN
10.465.30

Vba32 AntiVirus
Virus.Win32.Nimnul.b
3.12.26.3

VIPRE Antivirus
Threat.4732184
36694

ViRobot
Win32.Nimnul.A[h]
2014.3.20.0

Zillya! Antivirus
Virus.Nimnul.Win32.2
2.0.0.2049

File size:
193.9 KB (198,561 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\users\{user}\appdata\local\microsoft\windows\toolbar.exe

File PE Metadata
Compilation timestamp:
12/29/2014 6:57:09 PM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
3072:KJiTqdC8DG4eI5cMpIPS3ZDq85/T6zxzhvwpX2s/1:xTq3G4eIaMpIPSJW8eFhvwd2s9

Entry address:
0x59000

Entry point:
60, E8, 00, 00, 00, 00, 5D, 8B, C5, 81, ED, A8, A6, 01, 20, 2B, 85, 0F, AE, 01, 20, 89, 85, 0B, AE, 01, 20, B0, 00, 86, 85, 40, B0, 01, 20, 3C, 01, 0F, 85, BC, 01, 00, 00, 83, BD, 3B, AF, 01, 20, 00, 74, 33, 83, BD, 3F, AF, 01, 20, 00, 74, 2A, 8B, 85, 0B, AE, 01, 20, 2B, 85, 3B, AF, 01, 20, 8B, 00, 89, 85, 78, AF, 01, 20, 8B, 85, 0B, AE, 01, 20, 2B, 85, 3F, AF, 01, 20, 8B, 00, 89, 85, 7C, AF, 01, 20, EB, 61, 83, BD, 43, AF, 01, 20, 00, 74, 58, 8B, 85, 0B, AE, 01, 20, 2B, 85, 43, AF, 01, 20, FF, 30, 8D, 85...
 
[+]

Packer / compiler:
ASPack v1.08.04

Code size:
20 KB (20,480 bytes)

Startup File (User Run)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
SystemScript

Command:
"C:\users\{user}\appdata\local\microsoft\windows\toolbar.exe"


Remove toolbar.exe - Powered by Reason Core Security