12-20140910.exe

The executable 12-20140910.exe has been detected as malware by 32 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
Version:
3, 3, 8, 1

MD5:
0897a8012c0d7df509e991b030a4b7d1

SHA-1:
3b65ec5346d767849d3e97dd99f108eb1f0ae008

SHA-256:
9e7250dd68aaca9672b1bf2774a96a606f5635dd8a961900737e77855fc2339b

Scanner detections:
32 / 68

Status:
Malware

Analysis date:
4/26/2024 4:07:50 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Gen:Variant.Strictor.33641
872

AhnLab V3 Security
Spyware/Win32.Zbot
2014.09.16

Avira AntiVirus
TR/PSW.Zbot.12094
7.11.172.136

avast!
Malware-gen
140908-2

AVG
Trojan horse Pakes_c.CQFQ
2014.0.4015

Baidu Antivirus
Trojan.Win32.Zbot
4.0.3.14915

Bitdefender
Gen:Variant.Strictor.33641
1.0.20.1290

Dr.Web
Trojan.PWS.Panda.2401
9.0.1.05190

Emsisoft Anti-Malware
Gen:Variant.Strictor.33641
14.09.15

ESET NOD32
Win32/Injector.Autoit.LR trojan
7.0.302.0

Fortinet FortiGate
W32/Zbot.AAQ!tr
9/15/2014

F-Prot
W32/AutoIt.BI.gen
v6.4.7.1.166

F-Secure
Gen:Variant.Strictor.33641
11.2014-15-09_2

G Data
Gen:Variant.Strictor.33641
14.9.24

IKARUS anti.virus
Trojan-Spy.Win32.Zbot
t3scan.1.7.8.0

K7 AntiVirus
Trojan
13.183.13379

Kaspersky
Trojan-Spy.Win32.Zbot
15.0.0.494

Malwarebytes
Trojan.Agent.AI
v2014.09.15.07

McAfee
PWS-Zbot.dx
5600.7006

Microsoft Security Essentials
Threat.Undefined
1.183.2533.0

MicroWorld eScan
Gen:Variant.Strictor.33641
15.0.0.774

NANO AntiVirus
Trojan.Script.ZBot.dbyzet
0.28.2.61942

nProtect
Trojan/W32.Agent.868862
14.09.15.01

Panda Antivirus
Trj/CI.A
14.09.15.07

Qihoo 360 Security
Win32/Trojan.PSW.0a2
1.0.0.1015

Quick Heal
TrojanSpy.Zbot.r4
9.14.14.00

Rising Antivirus
PE:Trojan.Win32.Generic.1735A1C1!389390785
23.00.65.14913

Sophos
Troj/AutoIt-RO
4.98

Trend Micro House Call
TROJ_GEN.R026C0DHS14
7.2.258

Trend Micro
TROJ_GEN.R026C0DHS14
10.465.15

VIPRE Antivirus
Threat.4150696
33120

Zillya! Antivirus
Trojan.Zbot.Win32.122513
2.0.0.1924

File size:
848.5 KB (868,862 bytes)

File type:
Executable application (Win32 EXE)

File PE Metadata
Compilation timestamp:
1/30/2012 1:32:28 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
10.0

CTPH (ssdeep):
24576:IRmJkcoQricOIQxiZY1iae3l3qabaPuyIO:tJZoQrbTFZY1iae3lXyIO

Entry address:
0x165C1

Entry point:
E8, 16, 90, 00, 00, E9, 89, FE, FF, FF, CC, CC, CC, CC, CC, 55, 8B, EC, 57, 56, 8B, 75, 0C, 8B, 4D, 10, 8B, 7D, 08, 8B, C1, 8B, D1, 03, C6, 3B, FE, 76, 08, 3B, F8, 0F, 82, A0, 01, 00, 00, 81, F9, 80, 00, 00, 00, 72, 1C, 83, 3D, 24, 97, 4A, 00, 00, 74, 13, 57, 56, 83, E7, 0F, 83, E6, 0F, 3B, FE, 5E, 5F, 75, 05, E9, DD, 03, 00, 00, F7, C7, 03, 00, 00, 00, 75, 14, C1, E9, 02, 83, E2, 03, 83, F9, 08, 72, 29, F3, A5, FF, 24, 95, 40, 67, 41, 00, 8B, C7, BA, 03, 00, 00, 00, 83, E9, 04, 72, 0C, 83, E0, 03, 03, C8...
 
[+]

Code size:
514 KB (526,336 bytes)

Remove 12-20140910.exe - Powered by Reason Core Security