trojan.exe

WSvS1%S(Q&F°z

OKrLS3L5J4A0v

The executable trojan.exe has been detected as malware by 32 anti-virus scanners. It is set to automatically start when a user logs into Windows via the current user run registry key under the display name ‘5cd8f17f4086744065eb0992a09e05a2’.
Publisher:
OKrLS3L5J4A0v

Product:
WSvS1%S(Q&F°z

Description:
YmXy6X2zSxxicJ

Version:
4.1.5.?0

MD5:
b3554b7980a5f45d5c2db296c4daa27c

SHA-1:
779b75454ca5069f3f1adf29075cd0e868587bbd

SHA-256:
2ce80a42a42dabe785c66d82a0daf0328611774d2ee32e631d9a592451f100bf

Scanner detections:
32 / 68

Status:
Malware

Analysis date:
4/26/2024 2:42:10 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.Generic.12602739
655

Agnitum Outpost
Trojan.DR.FrauDrop
7.1.1

AhnLab V3 Security
Malware/Win32.Generic
2015.04.06

avast!
MSIL:Agent-BZJ [Trj]
2014.9-150421

AVG
MSIL6
2016.0.3133

Baidu Antivirus
Trojan.Win32.Dropper
4.0.3.15421

Bitdefender
Trojan.Generic.12602739
1.0.20.555

Comodo Security
UnclassifiedMalware
21661

Dr.Web
Trojan.DownLoader12.9622
9.0.1.0111

Emsisoft Anti-Malware
Trojan.Generic.12602739
8.15.04.21.04

ESET NOD32
MSIL/Injector.DBQ (variant)
9.11429

Fortinet FortiGate
MSIL/DBQ.FDWX!tr
4/21/2015

F-Secure
Trojan.Generic.12602739
11.2015-21-04_3

G Data
Trojan.Generic.12602739
15.4.25

IKARUS anti.virus
Trojan.MSIL.Injector
t3scan.1.8.9.0

K7 AntiVirus
Trojan
13.202.15489

Kaspersky
Trojan-Dropper.Win32.FrauDrop
14.0.0.2159

Malwarebytes
Trojan.MSIL
v2015.04.21.04

McAfee
Trojan-FDWX!B3554B7980A5
5600.6789

Microsoft Security Essentials
Backdoor:MSIL/Bladabindi
1.1.11502.0

MicroWorld eScan
Trojan.Generic.12602739
16.0.0.333

NANO AntiVirus
Trojan.Win32.DownLoader12.dmtqpb
0.30.8.659

Norman
Troj_Generic.YHQYP
11.20150421

nProtect
Trojan.Generic.12602739
15.04.03.01

Panda Antivirus
Trj/CI.A
15.04.21.04

Qihoo 360 Security
HEUR/QVM03.0.Malware.Gen
1.0.0.1015

Quick Heal
TrojanDropper.FrauDrop.g3
4.15.14.00

Rising Antivirus
PE:Worm.VBInjectEx!1.99E6
23.00.65.15419

Sophos
Mal/Generic-S
4.98

Trend Micro House Call
TROJ_GEN.R00UC0CB815
7.2.111

Trend Micro
TROJ_GEN.R00UC0CB815
10.465.21

VIPRE Antivirus
Trojan.Win32.Generic
39086

File size:
1.9 MB (1,976,832 bytes)

Product version:
4.1.5.?0

Copyright:
OKrLS3L5J4A0v

Trademarks:
WSvS1%S(Q&F°z

Original file name:
1.exe

File type:
Executable application (Win32 EXE)

Common path:
C:\users\{user}\appdata\local\temp\trojan.exe

File PE Metadata
Compilation timestamp:
9/19/2014 12:05:25 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
8.0

.NET CLR dependent:
Yes

CTPH (ssdeep):
24576:OnwDfdI64tlyR0fCg91sNxb8SQSw5o5hGair1gjU9ABdT:OnwDf6tlyR0D1mxAML5ka9jU2b

Entry address:
0x19B97E

Entry point:
FF, 25, 00, 20, 40, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00...
 
[+]

Developed / compiled with:
Microsoft Visual C# / Basic .NET

Code size:
1.6 MB (1,677,824 bytes)

Startup File (User Run)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
5cd8f17f4086744065eb0992a09e05a2

Command:
"C:\users\{user}\appdata\local\temp\trojan.exe"..


Remove trojan.exe - Powered by Reason Core Security