bot.exe

The executable bot.exe has been detected as malware by 41 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
07ae8c8343f3a913fb33c427f95d92b0

SHA-1:
c9362af4aee27bba4f567fabcaf8fb8a824a6a80

SHA-256:
ee5c97435f941d60abab48cf10aa05732bfab5d93cebcddbb90a70c41b1a683a

Scanner detections:
41 / 68

Status:
Malware

Analysis date:
4/25/2024 11:12:39 PM UTC  (a few moments ago)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.SpyEye.S
896

Agnitum Outpost
TrojanSpy.Zbot
7.1.1

AhnLab V3 Security
Trojan/Win32.Zbot
2014.08.23

Avira AntiVirus
TR/Spy.ZBot.aoqb.5
7.11.30.172

avast!
Win32:Zbot-OAM [Trj]
140813-1

AVG
Trojan horse PSW.Generic8.BQWQ
2014.0.4007

Bitdefender
Trojan.SpyEye.S
1.0.20.1170

Bkav FE
W32.AppdataUfmavLnr.Trojan
1.3.0.4959

Clam AntiVirus
Trojan.Spy.Zbot-142
0.98/19299

Comodo Security
TrojWare.Win32.Spy.Zbot.BPOD
19279

Dr.Web
Trojan.PWS.Panda.786
9.0.1.05190

Emsisoft Anti-Malware
Trojan.SpyEye.S
8.14.08.22.05

ESET NOD32
Win32/Spy.Zbot.YW trojan
7.0.302.0

Fortinet FortiGate
W32/Zbot.YW!tr
8/22/2014

F-Prot
W32/Zbot.BR.gen
4.6.5.141

F-Secure
Trojan-Spy:W32/Zbot.AVTH
11.2014-22-08_6

G Data
Trojan.SpyEye
14.8.24

IKARUS anti.virus
Trojan-Spy.Win32.Zbot
t3scan.1.7.5.0

K7 AntiVirus
Spyware
13.183.13139

Kaspersky
Trojan-Spy.Win32.Zbot
15.0.0.494

Malwarebytes
Trojan.Zbot
v2014.08.22.05

McAfee
PWS-Zbot.gen.ds
5600.7030

Microsoft Security Essentials
Threat.Undefined
1.181.345.0

MicroWorld eScan
Trojan.SpyEye.S
15.0.0.702

NANO AntiVirus
Trojan.Win32.Panda.ctclk
0.28.2.61721

Norman
Crypt.BAJJ
11.20140902

nProtect
Trojan/W32.Agent.141312.EZ
14.08.22.01

Panda Antivirus
Trj/WLT.A
14.08.22.05

Qihoo 360 Security
Trojan.Downloader.Win32.Needaye.A
1.0.0.1015

Quick Heal
TrojanPWS.Zbot.Y3
8.14.14.00

Reason Heuristics
Threat.Win.Reputation.IMP
14.9.2.18

Rising Antivirus
PE:Trojan.Win32.Fednu.tti!1075349961
23.00.65.14820

Sophos
Troj/PWS-BSF
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-Cryptor
10406

Total Defense
Win32/Zbot.HHZ
37.0.11136

Trend Micro House Call
TSPY_ZBOT.SMJV
7.2.234

Trend Micro
TSPY_ZBOT.SMJV
10.465.22

Vba32 AntiVirus
SScope.Trojan.FakeAV.01110
3.12.26.3

VIPRE Antivirus
Threat.4150696
32210

ViRobot
Trojan.Win32.Zbot.141312.H
2011.4.7.4223

Zillya! Antivirus
Trojan.Zbot.Win32.45209
2.0.0.1907

File size:
138 KB (141,312 bytes)

File type:
Executable application (Win32 EXE)

File PE Metadata
Compilation timestamp:
4/14/2011 4:07:12 PM

OS version:
5.1

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
10.0

CTPH (ssdeep):
3072:/caqyte67V77snHLLxtxyaXOqdPNbnhW4IxZx5kCZuubFrhU1wKKrONmtC:/caBtt77snHRqY7PNNW4IxZ7zbC0rONF

Entry address:
0x1D470

Entry point:
55, 8B, EC, 83, EC, 10, 53, 33, C9, 32, DB, E8, BB, F0, FF, FF, 84, C0, 0F, 84, D4, 00, 00, 00, 68, 07, 80, 00, 00, 88, 5D, F0, C6, 45, F4, 01, 88, 5D, FF, FF, 15, A0, 11, 40, 00, 8D, 45, F8, 50, FF, 15, 9C, 11, 40, 00, 50, FF, 15, CC, 12, 40, 00, 85, C0, 0F, 84, 81, 00, 00, 00, 33, D2, 39, 55, F8, 7E, 3F, 8B, 0C, 90, 85, C9, 74, 32, 66, 83, 39, 2D, 75, 2C, 0F, B7, 49, 02, 83, F9, 66, 74, 1F, 83, F9, 69, 74, 16, 83, F9, 6E, 74, 0B, 83, F9, 76, 75, 14, C6, 45, FF, 01, EB, 0E, C6, 45, F4, 00, EB, 08, B3, 01...
 
[+]

Entropy:
6.7028

Developed / compiled with:
Microsoft Visual C++

Code size:
129.5 KB (132,608 bytes)

Remove bot.exe - Powered by Reason Core Security