{3282bcab-e8b7-be43-79ec-d66c3282bcab}.exe

The executable {3282bcab-e8b7-be43-79ec-d66c3282bcab}.exe has been detected as malware by 7 anti-virus scanners. This is a setup program which is used to install the application. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server. The file has been seen being downloaded from catalog.chaosium.com.
MD5:
2371a054e1d02b404cfaf4a60b068ab4

SHA-1:
8d25a9be97efff4251e694f0b52b00aec0bb91e0

SHA-256:
4f674ac174ccf8e6a5365c3e6a2d49589dbe2ba52a72567090e4ba3bd3709011

Scanner detections:
7 / 68

Status:
Malware

Analysis date:
4/23/2024 8:21:53 PM UTC  (today)

Scan engine
Detection
Engine version

AhnLab V3 Security
Trojan/Win32.Ransomlock
14.04.13

avast!
Win32:Malware-gen
2014.9-140413

Bkav FE
HW32.CDB
1.3.0.4959

ESET NOD32
Win32/Injector.BBTZ (variant)
8.9671

Malwarebytes
Spyware.Zbot.ED
v2014.04.13.08

Qihoo 360 Security
HEUR/Malware.QVM07.Gen
1.0.0.1015

Sophos
Mal/Generic-S
4.98

File size:
172 KB (176,128 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\users\{user}\appdata\roaming\microsoft\windows\start menu\programs\startup\{3282bcab-e8b7-be43-79ec-d66c3282bcab}.exe

File PE Metadata
Compilation timestamp:
4/6/2014 6:34:28 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
6.0

CTPH (ssdeep):
3072:TB9DyUHIRCeOvrROSDlvcFJhXXjeAr4Mm39hd0AGQ2DPBdR1IO:l9eUK2rHvcFxcM49hdbGQ2zBdR1X

Entry address:
0x31BE

Entry point:
55, 8B, EC, 6A, FF, 68, C8, 49, 40, 00, 68, 46, 35, 40, 00, 64, A1, 00, 00, 00, 00, 50, 64, 89, 25, 00, 00, 00, 00, 83, EC, 68, 53, 56, 57, 89, 65, E8, 33, DB, 89, 5D, FC, 6A, 02, 5F, 57, FF, 15, 4C, 42, 40, 00, 59, 83, 0D, 58, 64, 40, 00, FF, 83, 0D, 5C, 64, 40, 00, FF, FF, 15, 50, 42, 40, 00, 8B, 0D, 4C, 64, 40, 00, 89, 08, FF, 15, 54, 42, 40, 00, 8B, 0D, 48, 64, 40, 00, 89, 08, A1, 58, 42, 40, 00, 8B, 00, A3, 54, 64, 40, 00, E8, 15, 03, 00, 00, 39, 1D, E0, 60, 40, 00, 75, 0C, 68, 26, 11, 40, 00, FF, 15...
 
[+]

Entropy:
7.6278

Developed / compiled with:
Microsoft Visual C++ v6.0

Code size:
12 KB (12,288 bytes)

User Start Menu Item
Name:
{3282bcab-e8b7-be43-79ec-d66c3282bcab}.exe


The file {3282bcab-e8b7-be43-79ec-d66c3282bcab}.exe has been seen being distributed by the following URL.

Remove {3282bcab-e8b7-be43-79ec-d66c3282bcab}.exe - Powered by Reason Core Security