{198236ba-b6ad-4d25-a75c-85c12c5fc180}

The file {198236ba-b6ad-4d25-a75c-85c12c5fc180} has been detected as malware by 41 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
6387e8b876551ae722153f90410d4ca9

SHA-1:
5514623d59280ecf4bc5242ffccf0f0b04aab535

SHA-256:
0267f3d377413e956bfcc9385057eb7000382a982ca44f8e247c9fa7f0209aea

Scanner detections:
41 / 68

Status:
Malware

Analysis date:
4/19/2024 6:07:56 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.Spy.Zbot.FJB
856

Agnitum Outpost
TrojanSpy.Zbot
7.1.1

AhnLab V3 Security
Trojan/Win32.Zbot
2014.08.05

Avira AntiVirus
TR/Spy.ZBot.511005
7.11.165.34

avast!
Win32:Zbot-OAM [Trj]
2014.9-141002

AVG
PSW.Generic8
2015.0.3334

Baidu Antivirus
Trojan.Win32.Zbot
4.0.3.14102

Bitdefender
Trojan.Spy.Zbot.FJB
1.0.20.1375

Bkav FE
W32.CleanspyC.Trojan
1.3.0.4959

Clam AntiVirus
Trojan.Spy.Zbot-142
0.98/21411

Comodo Security
TrojWare.Win32.Kazy.MKD
19081

Dr.Web
Trojan.PWS.Panda.4795
9.0.1.0275

Emsisoft Anti-Malware
Trojan.Spy.Zbot.FJB
8.14.10.02.03

ESET NOD32
Win32/Spy.Zbot.YW
8.10201

Fortinet FortiGate
W32/Zbot.AT!tr
10/2/2014

F-Prot
W32/Zbot.BR.gen
v6.4.7.1.166

F-Secure
Trojan-Spy:W32/Zbot.AVTH
11.2014-02-10_5

G Data
Trojan.Spy.Zbot.FJB
14.10.24

IKARUS anti.virus
Trojan.Spyeye
t3scan.1.6.1.0

K7 AntiVirus
Riskware
13.182.12945

Kaspersky
Trojan-Spy.Win32.Zbot
14.0.0.3164

Malwarebytes
Spyware.Zbot
v2014.10.02.03

McAfee
PWS-Zbot.gen.ds
5600.6990

Microsoft Security Essentials
PWS:Win32/Zbot.gen!CI
1.10802

MicroWorld eScan
Trojan.Spy.Zbot.FJB
15.0.0.825

NANO AntiVirus
Trojan.Win32.Zbot.rhehs
0.28.2.61148

Norman
ZBot.VAL
11.20141002

nProtect
Trojan-Spy/W32.ZBot.141824.EI
14.08.04.01

Panda Antivirus
Trj/Agent.IVN
14.10.02.03

Qihoo 360 Security
Win32/Trojan.Spy.d40
1.0.0.1015

Quick Heal
TrojanPWS.Zbot.CP3
10.14.14.00

Rising Antivirus
PE:Trojan.Win32.Generic.1689BC5F!378125407
23.00.65.14930

Sophos
Troj/PWS-BSF
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-Frauder
10325

Total Defense
Win32/Zbot.FPT
37.0.11099

Trend Micro House Call
TSPY_ZBOT.SMIG
7.2.275

Trend Micro
TSPY_ZBOT.SMIG
10.465.02

Vba32 AntiVirus
SScope.Trojan.FakeAV.01110
3.12.26.3

VIPRE Antivirus
Trojan.Win32.Generic
31912

ViRobot
Trojan.Win32.A.Zbot.141312.B
2011.4.7.4223

XVirus List
Win32.Detected
2.10.2

File size:
138.5 KB (141,824 bytes)

File PE Metadata
Compilation timestamp:
3/24/2011 5:36:23 PM

OS version:
5.1

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
10.0

CTPH (ssdeep):
3072:qzX1LZQEduEgsW2UPqxUEjqkC0i50/YXiQXT+t/8XIgfUTaXD3kz1QNb:qzX1L+QHhUPqxUEhQiQwkXhfUThQJ

Entry address:
0x16D95

Entry point:
55, 8B, EC, 83, EC, 10, 53, 6A, 00, 32, DB, E8, 6A, F0, FF, FF, 84, C0, 0F, 84, D4, 00, 00, 00, 68, 07, 80, 00, 00, 88, 5D, F0, C6, 45, F4, 01, 88, 5D, FF, FF, 15, E4, 10, 40, 00, 8D, 45, F8, 50, FF, 15, E0, 10, 40, 00, 50, FF, 15, CC, 12, 40, 00, 85, C0, 0F, 84, 81, 00, 00, 00, 33, D2, 39, 55, F8, 7E, 3F, 8B, 0C, 90, 85, C9, 74, 32, 66, 83, 39, 2D, 75, 2C, 0F, B7, 49, 02, 83, F9, 66, 74, 1F, 83, F9, 69, 74, 16, 83, F9, 6E, 74, 0B, 83, F9, 76, 75, 14, C6, 45, FF, 01, EB, 0E, C6, 45, F4, 00, EB, 08, B3, 01...
 
[+]

Developed / compiled with:
Microsoft Visual C++

Code size:
130 KB (133,120 bytes)

Remove {198236ba-b6ad-4d25-a75c-85c12c5fc180} - Powered by Reason Core Security