windowssystem.exe

NK°KGZnDcsWq

GE0EARlycpOo

The executable windowssystem.exe has been detected as malware by 32 anti-virus scanners. It is set to automatically start when a user logs into Windows via the current user run registry key under the display name ‘386317d0689b7441962d991f035491d6’.
Publisher:
GE0EARlycpOo

Product:
NK°KGZnDcsWq

Description:
GE0EARlycpOo

Version:
4.1.5.?0

MD5:
9d6d7d1632f274973f92ec7da7c115b3

SHA-1:
3f6976a64f470e03f702e09675e40f09f56c57b9

SHA-256:
422c44ec7a41f5dc05fb12c257be6a68e0380d0a7767149356cd07a15b70bf5e

Scanner detections:
32 / 68

Status:
Malware

Analysis date:
4/25/2024 2:45:31 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.GenericKD.4541215
-40

AegisLab AV Signature
Troj.W32.Gen.mCnq
2.1.4+

AhnLab V3 Security
Trojan/Win32.Disfa.C260150
3.8.3.16

Avira AntiVirus
TR/Dropper.MSIL.odfuk
8.3.3.4

Arcabit
Trojan.Generic.D454B1F
1.0.0.798

avast!
Win32:Malware-gen
2014.9-170316

AVG
MSIL11
2018.0.2438

Baidu Antivirus
Win32.Trojan.WisdomEyes.16070401.9500
4.0.3.17316

Bitdefender
Trojan.GenericKD.4541215
1.0.20.375

Clam AntiVirus
Win.Trojan.Agent-6014381-0
0.99.211

Dr.Web
Trojan.DownLoader24.2387
9.0.1.075

Emsisoft Anti-Malware
Trojan.GenericKD.4541215
8.17.03.16.10

ESET NOD32
MSIL/Injector.MPG (variant)
11.15078

Fortinet FortiGate
MSIL/Injecto.58E1!tr
3/16/2017

F-Prot
W32/Ransom.AY.gen
v6.4.7.1.166

F-Secure
Trojan.GenericKD.4541215
11.2017-16-03_5

G Data
MSIL.Trojan.Injector.JO
17.3.A:25.11161B:25.9071

IKARUS anti.virus
Trojan.MSIL.Crypt
0.2.1.2

K7 AntiVirus
Trojan
13.10.4.22689

Kaspersky
HEUR:Trojan.Win32.Generic
14.0.0.-1317

Malwarebytes
Trojan.Agent.MSIL
v2017.03.16.10

McAfee
Trojan-FDWX!9D6D7D1632F2
5600.6094

Microsoft Security Essentials
Backdoor:MSIL/Bladabindi
1.1.13504.0

MicroWorld eScan
Trojan.GenericKD.4541215
18.0.0.225

NANO AntiVirus
Trojan.Win32.GenericKD.emfpxw
1.0.70.15657

Panda Antivirus
Trj/GdSda.A
17.03.16.10

Rising Antivirus
Trojan.Generic!8.C3 (cloud:6IGROl4cPEL)
23.00.65.17314

Sophos
Mal/Generic-S
4.98

Trend Micro House Call
TROJ_GEN.R00WC0PC917
7.2.75

Trend Micro
TROJ_GEN.R00WC0PC917
10.465.16

VIPRE Antivirus
Trojan.Win32.Generic
56604

ViRobot
Trojan.Win32.Z.Injector.196608.UQ[h]
2014.3.20.0

File size:
192 KB (196,608 bytes)

Product version:
4.1.5.?0

Copyright:
GE0EARlycpOo

Trademarks:
NK°KGZnDcsWq

Original file name:
strre.exe

File type:
Executable application (Win32 EXE)

Language:
Language Neutral

Common path:
C:\windows\windowssystem.exe

File PE Metadata
Compilation timestamp:
3/8/2017 2:19:33 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
8.0

.NET CLR dependent:
Yes

Entry address:
0x30B4E

Entry point:
FF, 25, 00, 20, 40, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00...
 
[+]

Entropy:
6.8940

Developed / compiled with:
Microsoft Visual C# / Basic .NET

Code size:
187 KB (191,488 bytes)

Startup File (User Run)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
386317d0689b7441962d991f035491d6

Command:
"C:\windows\windowssystem.exe"..


Remove windowssystem.exe - Powered by Reason Core Security