{2ee12b98-14f4-4918-835a-7fa087646473}

The file {2ee12b98-14f4-4918-835a-7fa087646473} has been detected as malware by 40 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
5b396ac3e013b991773f64c9d0f2d4ab

SHA-1:
33a7de48246052bb94acd3c09db8583a75e399de

SHA-256:
ffce4ec901f17896716f20659eab3fdec0761acfbf5754726942f7b364c14393

Scanner detections:
40 / 68

Status:
Malware

Analysis date:
4/19/2024 1:24:44 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Gen:Variant.Symmi.40090
856

Agnitum Outpost
TrojanSpy.Zbot
7.1.1

AhnLab V3 Security
Spyware/Win32.Zbot
2014.06.06

Avira AntiVirus
TR/Injector.vwerf
7.11.153.72

avast!
Win32:Agent-ATBZ [Trj]
2014.9-141002

AVG
Zbot
2015.0.3334

Baidu Antivirus
Trojan.Win32.Zbot
4.0.3.14102

Bitdefender
Gen:Variant.Symmi.40090
1.0.20.1375

Comodo Security
TrojWare.Win32.Spy.Zbot.RTMB
18449

Dr.Web
Trojan.PWS.Panda.6391
9.0.1.0275

Emsisoft Anti-Malware
Gen:Variant.Symmi.40090
8.14.10.02.04

ESET NOD32
Win32/Spy.Zbot.AAU
8.9901

Fortinet FortiGate
W32/Zbot.AAU!tr
10/2/2014

F-Prot
W32/A-74687bdc
v6.4.7.1.166

F-Secure
Gen:Variant.Symmi.40090
11.2014-02-10_5

G Data
Gen:Variant.Symmi.40090
14.10.24

IKARUS anti.virus
Virus.Win32.Zbot
t3scan.1.6.1.0

K7 AntiVirus
Spyware
13.1712319

Kaspersky
Trojan-Spy.Win32.Zbot
14.0.0.3164

Malwarebytes
Spyware.Zbot.ED
v2014.10.02.04

McAfee
RDN/Generic.bfr!gg
5600.6990

Microsoft Security Essentials
PWS:Win32/Zbot
1.10600

MicroWorld eScan
Gen:Variant.Symmi.40090
15.0.0.825

NANO AntiVirus
Trojan.Win32.Zbot.curbxh
0.28.0.60100

Norman
ZBot.UPRE
11.20141002

nProtect
Trojan-Spy/W32.ZBot.499200.U
14.06.05.01

Panda Antivirus
Trj/Necurs.D
14.10.02.04

Qihoo 360 Security
HEUR/Malware.QVM10.Gen
1.0.0.1015

Quick Heal
TrojanPWS.Zbot.SD4
10.14.14.00

Reason Heuristics
Threat.Win.Reputation.IMP
15.4.20.1

Sophos
Mal/Zbot-PI
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-Zbot
10325

Total Defense
Win32/Zbot.IGI
37.0.10981

Trend Micro House Call
TROJ_FORUCON.BMC
7.2.275

Trend Micro
TROJ_FORUCON.BMC
10.465.02

Vba32 AntiVirus
TrojanSpy.Zbot
3.12.26.0

VIPRE Antivirus
Trojan.Win32.Generic
29992

ViRobot
Trojan.Win32.Agent.499200.A
2011.4.7.4223

XVirus List
Win32.Detected
2.10.2

Zillya! Antivirus
Trojan.Zbot.Win32.156426
2.0.0.2110

File size:
487.5 KB (499,200 bytes)

File PE Metadata
Compilation timestamp:
3/12/2014 1:03:26 PM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

CTPH (ssdeep):
12288:p8MsTIIPRy8PD9kNiKJGQU+LOwtnIZe3zobIJvhd:p8Qs79eiXQU+LrtnKe3M+

Entry address:
0x10C7

Entry point:
E8, 90, 1E, 00, 00, E9, 18, 07, 00, 00, CC, CC, CC, CC, CC, CC, CC, CC, CC, CC, CC, CC, CC, CC, CC, 83, EC, 08, 53, 55, 56, 8B, 74, 24, 18, 8B, 46, 3C, 8B, 44, 30, 78, 8B, 6C, 30, 20, 8B, 4C, 30, 1C, 8B, 54, 30, 24, 03, C6, 8B, 40, 18, 03, CE, 03, D6, 03, EE, 33, DB, 57, 89, 4C, 24, 1C, 89, 54, 24, 10, 89, 44, 24, 14, 85, C0, 76, 44, EB, 0B, 8D, 49, 00, 8B, 4C, 24, 1C, 8B, 54, 24, 10, 0F, B7, 14, 5A, 8B, 04, 91, 8B, 4C, 9D, 00, 8A, 14, 31, 03, CE, 03, C6, 33, FF, 84, D2, 74, 0F, 0F, B6, D2, C1, CF, 0B, 41...
 
[+]

Code size:
26.5 KB (27,136 bytes)

Remove {2ee12b98-14f4-4918-835a-7fa087646473} - Powered by Reason Core Security