{28dec71e-4e09-453d-bfbe-8868ed3dfb33}

The file {28dec71e-4e09-453d-bfbe-8868ed3dfb33} has been detected as malware by 31 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
87c736731b530a0fb143c21e13a32a90

SHA-1:
d701070ff429e5a8277f9fc167641df30018b143

SHA-256:
f4a31aa5d54c81173781d0dc2a2ebdea4251ca486e62e02e8b09698dfcbef152

Scanner detections:
31 / 68

Status:
Malware

Analysis date:
4/19/2024 8:22:22 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.GenericKD.1616589
856

Avira AntiVirus
TR/Rogue.921086
7.11.151.96

avast!
Win32:Malware-gen
2014.9-141002

AVG
Autoit
2015.0.3334

Baidu Antivirus
Trojan.Win32.Generic
4.0.3.14102

Bitdefender
Trojan.GenericKD.1616589
1.0.20.1375

Comodo Security
UnclassifiedMalware
18318

Dr.Web
BackDoor.Siggen.56198
9.0.1.0275

Emsisoft Anti-Malware
Trojan.Win32.Injector
8.14.10.02.03

ESET NOD32
Win32/Injector.Autoit.AJU
8.9845

Fortinet FortiGate
W32/Injector_Autoit.AIO!tr
10/2/2014

F-Secure
Trojan.GenericKD.1616589
11.2014-02-10_5

G Data
Trojan.GenericKD.1616589
14.10.24

IKARUS anti.virus
Trojan.Win32.Folyris
t3scan.1.6.1.0

K7 AntiVirus
Trojan
13.178.12184

Kaspersky
HEUR:Trojan.Win32.Generic
14.0.0.3164

Malwarebytes
Trojan.Agent.AI
v2014.10.02.03

McAfee
RDN/Generic.dx!d2c
5600.6990

Microsoft Security Essentials
Trojan:Win32/Folyris.A
1.10600

MicroWorld eScan
Trojan.GenericKD.1616589
15.0.0.825

NANO AntiVirus
Trojan.Win32.Siggen.cvwtht
0.28.0.59921

Norman
Troj_Generic.TDWPK
11.20141002

nProtect
Trojan.GenericKD.1616589
14.05.23.01

Panda Antivirus
Trj/Genetic.gen
14.10.02.03

Qihoo 360 Security
Win32/Trojan.ae5
1.0.0.1015

Quick Heal
TrojanPWS.AutoIt.Zbot.D
10.14.14.00

Sophos
Mal/Generic-S
4.98

Trend Micro House Call
TROJ_GEN.R0CBC0DCQ14
7.2.275

Trend Micro
TROJ_GEN.R0CBC0DCQ14
10.465.02

VIPRE Antivirus
Trojan.Win32.Generic.pak!cobra
29572

XVirus List
Win32.Detected
2.10.2

File size:
899.5 KB (921,086 bytes)

File PE Metadata
Compilation timestamp:
4/10/2012 6:11:21 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
10.0

CTPH (ssdeep):
12288:WRBk7MpC7tYR4eYLEkiw4PKEgOHS1ZBvKEjGbCAlLxgaaxQT4tY+wxmVE:WFQeYLbKKEPS1bvKE2JCaSQTiw6E

Entry address:
0x176DC

Entry point:
E8, EB, C2, 00, 00, E9, 89, FE, FF, FF, CC, CC, CC, CC, CC, CC, CC, CC, CC, CC, 55, 8B, EC, 57, 56, 8B, 75, 0C, 8B, 4D, 10, 8B, 7D, 08, 8B, C1, 8B, D1, 03, C6, 3B, FE, 76, 08, 3B, F8, 0F, 82, A0, 01, 00, 00, 81, F9, 80, 00, 00, 00, 72, 1C, 83, 3D, 24, A8, 4B, 00, 00, 74, 13, 57, 56, 83, E7, 0F, 83, E6, 0F, 3B, FE, 5E, 5F, 75, 05, E9, DD, 03, 00, 00, F7, C7, 03, 00, 00, 00, 75, 14, C1, E9, 02, 83, E2, 03, 83, F9, 08, 72, 29, F3, A5, FF, 24, 95, 60, 78, 41, 00, 8B, C7, BA, 03, 00, 00, 00, 83, E9, 04, 72, 0C...
 
[+]

Code size:
535.5 KB (548,352 bytes)

Remove {28dec71e-4e09-453d-bfbe-8868ed3dfb33} - Powered by Reason Core Security