{03c52afc-bfa5-4c10-99b8-f601e61e399c}

The file {03c52afc-bfa5-4c10-99b8-f601e61e399c} has been detected as malware by 41 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
b340e438f92cf207cca5679bfe140159

SHA-1:
7a006591db492709c36d89f85a564cac57971002

SHA-256:
53582dc580b8c008528e56e58f9b7a5e7617677ec651777b6b649cb086c42704

Scanner detections:
41 / 68

Status:
Malware

Analysis date:
4/23/2024 10:34:16 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.AutoIT.Injector.AN
856

Agnitum Outpost
Trojan.Agent
7.1.1

AhnLab V3 Security
Trojan/Win32.Zbot
2014.09.25

Avira AntiVirus
TR/Spy.A.5797
7.11.174.66

avast!
Win32:Zbot-OAM [Trj]
2014.9-141002

AVG
Zbot
2015.0.3334

Baidu Antivirus
Trojan.Win32.Zbot
4.0.3.14102

Bitdefender
Trojan.AutoIT.Injector.AN
1.0.20.1375

Bkav FE
W32.DropperZbotK.Trojan
1.3.0.4959

Clam AntiVirus
Trojan.Spy.Zbot-142
0.98/21411

Comodo Security
TrojWare.Win32.Kazy.MKD
19609

Dr.Web
Trojan.PWS.Panda.655
9.0.1.0275

Emsisoft Anti-Malware
Trojan.AutoIT.Injector.AN
8.14.10.02.03

ESET NOD32
Win32/Spy.Zbot.AAQ
8.10459

Fortinet FortiGate
W32/Zbot.AT!tr
10/2/2014

F-Prot
W32/Zbot.BR.gen
v6.4.7.1.166

F-Secure
Trojan-Spy:W32/Zbot.AVTH
11.2014-02-10_5

G Data
Trojan.AutoIT.Injector.AN
14.10.24

IKARUS anti.virus
Trojan-Spy.Win32.Zbot
t3scan.1.7.8.0

K7 AntiVirus
Spyware
13.183.13476

Kaspersky
Trojan-Spy.Win32.Zbot
14.0.0.3164

Malwarebytes
Spyware.Zbot
v2014.10.02.03

McAfee
PWS-Zbot.gen.ds
5600.6990

Microsoft Security Essentials
PWS:Win32/Zbot.gen!ZA
1.11005

MicroWorld eScan
Trojan.AutoIT.Injector.AN
15.0.0.825

NANO AntiVirus
Trojan.Win32.Panda.cswodz
0.28.2.62286

Norman
ZBot.VAL
11.20141002

nProtect
Trojan/W32.Agent.141824.QP
14.09.24.01

Panda Antivirus
Trj/WLT.B
14.10.02.03

Qihoo 360 Security
Malware.QVM20.Gen
1.0.0.1015

Quick Heal
TrojanPWS.Zbot.Y3
10.14.14.00

Reason Heuristics
Threat.Win.Reputation.IMP
14.10.2.3

Rising Antivirus
PE:Stealer.Zbot!1.648A
23.00.65.14930

Sophos
Troj/PWS-BSF
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-Zbot
10325

Total Defense
Win32/Zbot.CXZ
37.0.11197

Trend Micro House Call
TSPY_ZBOT.SMIG
7.2.275

Trend Micro
TSPY_ZBOT.SMIG
10.465.02

Vba32 AntiVirus
SScope.Trojan.FakeAV.01110
3.12.26.3

VIPRE Antivirus
Trojan-PWS.Win32.Zbot.aac
33398

ViRobot
Trojan.Win32.Zbot.141312.L
2011.4.7.4223

File size:
138.5 KB (141,824 bytes)

File PE Metadata
Compilation timestamp:
12/19/2013 6:10:29 AM

OS version:
5.1

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
10.0

CTPH (ssdeep):
3072:KTHx50VJqtHGbu5XCniylWrtGA1GHvGXaCH1Fukp1z3wQGY:KTHoGtmiYlW4A1QvGXjBcQGY

Entry address:
0x13048

Entry point:
55, 8B, EC, 83, EC, 10, 53, 6A, 00, 32, DB, E8, 6C, F0, FF, FF, 84, C0, 0F, 84, D4, 00, 00, 00, 68, 07, 80, 00, 00, 88, 5D, F0, C6, 45, F4, 01, 88, 5D, FF, FF, 15, E4, 11, 40, 00, 8D, 45, F8, 50, FF, 15, E8, 11, 40, 00, 50, FF, 15, CC, 12, 40, 00, 85, C0, 0F, 84, 81, 00, 00, 00, 33, D2, 39, 55, F8, 7E, 3F, 8B, 0C, 90, 85, C9, 74, 32, 66, 83, 39, 2D, 75, 2C, 0F, B7, 49, 02, 83, F9, 66, 74, 1F, 83, F9, 69, 74, 16, 83, F9, 6E, 74, 0B, 83, F9, 76, 75, 14, C6, 45, FF, 01, EB, 0E, C6, 45, F4, 00, EB, 08, B3, 01...
 
[+]

Developed / compiled with:
Microsoft Visual C++

Code size:
130 KB (133,120 bytes)

Remove {03c52afc-bfa5-4c10-99b8-f601e61e399c} - Powered by Reason Core Security