{1f8c6057-e2d2-4f64-a3c5-0c54c8cc43b6}

The file {1f8c6057-e2d2-4f64-a3c5-0c54c8cc43b6} has been detected as malware by 38 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
d6fd8e4a89a1bd287f921644c473cb2d

SHA-1:
da15dda1c1c983d1711d0247c97f7e534d2dea7f

SHA-256:
364a1f79af7870bc48e0ff8688fa2d19cd203070a202be75fd1af22dff8208f3

Scanner detections:
38 / 68

Status:
Malware

Analysis date:
4/20/2024 3:02:33 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Gen:Variant.Kazy.165
856

Agnitum Outpost
Trojan.Agent
7.1.1

AhnLab V3 Security
Spyware/Win32.Zbot
2014.08.05

Avira AntiVirus
TR/Spy.Gen
7.11.165.34

avast!
Win32:Zbot-NRC [Trj]
2014.9-141002

AVG
PSW.Generic12
2015.0.3334

Baidu Antivirus
Trojan.Win32.Generic
4.0.3.14102

Bitdefender
Gen:Variant.Kazy.165
1.0.20.1375

Bkav FE
W32.VariantAlrauhB.Trojan
1.3.0.4959

Clam AntiVirus
Trojan.Spy.Zbot-142
0.98/21411

Comodo Security
UnclassifiedMalware
19083

Dr.Web
Trojan.PWS.Panda.6267
9.0.1.0275

Emsisoft Anti-Malware
Gen:Variant.Kazy.165
8.14.10.02.03

ESET NOD32
Win32/Spy.Zbot.YW (variant)
8.10201

Fortinet FortiGate
W32/Zbot.AT!tr
10/2/2014

F-Prot
W32/Zbot.BR.gen
v6.4.7.1.166

F-Secure
Gen:Variant.Kazy.165
11.2014-02-10_5

G Data
Gen:Variant.Kazy.165
14.10.24

IKARUS anti.virus
Trojan-Spy.Win32.Zbot
t3scan.1.6.1.0

K7 AntiVirus
Spyware
13.182.12945

Kaspersky
HEUR:Trojan.Win32.Generic
14.0.0.3164

Malwarebytes
Trojan.Zbot
v2014.10.02.03

McAfee
PWS-Zbot.gen.aov
5600.6990

Microsoft Security Essentials
PWS:Win32/Zbot.gen!Y
1.10802

MicroWorld eScan
Gen:Variant.Kazy.165
15.0.0.825

NANO AntiVirus
Trojan.Win32.Panda.cusahg
0.28.2.61148

Norman
ZBot.VAL
11.20141002

Panda Antivirus
Generic Malware
14.10.02.03

Qihoo 360 Security
Win32/Trojan.4b3
1.0.0.1015

Quick Heal
Trajan.Zbot.Y3
10.14.14.00

Rising Antivirus
PE:Stealer.Zbot!1.648A
23.00.65.14930

Sophos
Mal/Behav-010
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-MalPE
10325

Total Defense
Win32/Zbot.CXZ
37.0.11099

Trend Micro
TSPY_ZBOT.YUNKZ
10.465.02

Vba32 AntiVirus
BScope.Trojan.Zbot.6713
3.12.26.3

VIPRE Antivirus
RiskTool.Win32.ProcessPatcher.Nor!cobra
31912

XVirus List
Win32.Detected
2.10.2

File size:
192 KB (196,608 bytes)

File PE Metadata
Compilation timestamp:
1/31/2014 3:03:26 AM

OS version:
5.1

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
10.0

CTPH (ssdeep):
3072:/anqaPE/EIa8es0aIWCN+n3PlIdwHQkT1uklyBZBdWbqNYW2xRbeNLsE3YZgVrwM:/OjE48zmWCN+n3PlKw3ck0Wbq4RbelHL

Entry address:
0x92FC

Entry point:
55, 8B, EC, 83, EC, 0C, 53, 6A, 00, 32, DB, E8, 78, EF, FF, FF, 84, C0, 0F, 84, 85, 00, 00, 00, 68, 07, 80, 00, 00, 88, 5D, F4, C6, 45, F8, 01, FF, 15, 60, 12, 40, 00, 8D, 45, FC, 50, FF, 15, 64, 12, 40, 00, 50, FF, 15, CC, 12, 40, 00, 85, C0, 74, 39, 33, D2, 39, 55, FC, 7E, 2B, 8B, 0C, 90, 85, C9, 74, 1E, 66, 83, 39, 2D, 75, 18, 0F, B7, 49, 02, 83, F9, 66, 74, 0B, 83, F9, 6E, 75, 0A, C6, 45, F8, 00, EB, 04, C6, 45, F4, 01, 42, 3B, 55, FC, 7C, D5, 50, FF, 15, 2C, 12, 40, 00, FF, 75, F8, FF, 75, F4, E8, 34...
 
[+]

Developed / compiled with:
Microsoft Visual C++

Code size:
180 KB (184,320 bytes)

Remove {1f8c6057-e2d2-4f64-a3c5-0c54c8cc43b6} - Powered by Reason Core Security