bot.exe

The executable bot.exe has been detected as malware by 36 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
f44063f88efdb1f7fae9901d4fe32b6b

SHA-1:
d1da2b081c4009a957103784761e8c7568dd2bb5

SHA-256:
da5537fab72135e6ac4dc68647bafcc3600a5c2ae2887177e41945fad63e7645

Scanner detections:
36 / 68

Status:
Malware

Analysis date:
4/26/2024 8:27:12 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.AutoIT.Injector.AN
896

Agnitum Outpost
Trojan.Agent
7.1.1

AhnLab V3 Security
Trojan/Win32.Zbot
2014.08.23

Avira AntiVirus
TR/Hijacker.Gen
7.11.30.172

avast!
Win32:Zbot-OAM [Trj]
140813-1

AVG
Trojan horse Zbot.KXP
2014.0.4007

Bitdefender
Trojan.AutoIT.Injector.AN
1.0.20.1170

Clam AntiVirus
Trojan.Spy.Zbot-142
0.98/19300

Comodo Security
TrojWare.Win32.Kazy.MKD
19279

Dr.Web
Trojan.PWS.Panda.655
9.0.1.05190

Emsisoft Anti-Malware
Trojan.AutoIT.Injector.AN
8.14.08.22.05

ESET NOD32
Win32/Spy.Zbot.AAQ trojan
7.0.302.0

Fortinet FortiGate
W32/Zbot.AT!tr
8/22/2014

F-Prot
W32/Zbot.BR.gen
4.6.5.141

F-Secure
Trojan-Spy:W32/Zbot.AVTH
11.2014-22-08_6

G Data
Trojan.AutoIT.Injector.AN
14.8.24

IKARUS anti.virus
Trojan-Spy.Win32.Zbot
t3scan.1.7.5.0

K7 AntiVirus
Spyware
13.183.13139

Kaspersky
Trojan-Spy.Win32.Zbot
15.0.0.494

Malwarebytes
Spyware.Zbot
v2014.08.22.05

McAfee
PWS-Zbot.gen.ds
5600.7030

Microsoft Security Essentials
Threat.Undefined
1.181.345.0

MicroWorld eScan
Trojan.AutoIT.Injector.AN
15.0.0.702

NANO AntiVirus
Trojan.Win32.Panda.cswodz
0.28.2.61721

nProtect
Trojan/W32.Agent.141824.QP
14.08.22.01

Panda Antivirus
Trj/Genetic.gen
14.08.22.05

Qihoo 360 Security
Malware.QVM20.Gen
1.0.0.1015

Quick Heal
TrojanPWS.Zbot.Y3
8.14.14.00

Sophos
Troj/PWS-BSF
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-Zbot
10406

Total Defense
Win32/Zbot.CXZ
37.0.11137

Trend Micro House Call
TSPY_ZBOT.SMIG
7.2.234

Trend Micro
TSPY_ZBOT.SMIG
10.465.22

Vba32 AntiVirus
SScope.Trojan.FakeAV.01110
3.12.26.3

VIPRE Antivirus
Threat.4775833
32210

ViRobot
Trojan.Win32.Zbot.141312.L
2011.4.7.4223

File size:
138.5 KB (141,824 bytes)

File type:
Executable application (Win32 EXE)

File PE Metadata
Compilation timestamp:
12/19/2013 12:10:29 AM

OS version:
5.1

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
10.0

CTPH (ssdeep):
3072:KTLx50VJqtHGbu5XCniylWrtGA1GHvGXaCH1Fukp1EFC3wQGd:KTLoGtmiYlW4A1QvGXjBCtQGd

Entry address:
0x13048

Entry point:
55, 8B, EC, 83, EC, 10, 53, 6A, 00, 32, DB, E8, 6C, F0, FF, FF, 84, C0, 0F, 84, D4, 00, 00, 00, 68, 07, 80, 00, 00, 88, 5D, F0, C6, 45, F4, 01, 88, 5D, FF, FF, 15, E4, 11, 40, 00, 8D, 45, F8, 50, FF, 15, E8, 11, 40, 00, 50, FF, 15, CC, 12, 40, 00, 85, C0, 0F, 84, 81, 00, 00, 00, 33, D2, 39, 55, F8, 7E, 3F, 8B, 0C, 90, 85, C9, 74, 32, 66, 83, 39, 2D, 75, 2C, 0F, B7, 49, 02, 83, F9, 66, 74, 1F, 83, F9, 69, 74, 16, 83, F9, 6E, 74, 0B, 83, F9, 76, 75, 14, C6, 45, FF, 01, EB, 0E, C6, 45, F4, 00, EB, 08, B3, 01...
 
[+]

Entropy:
6.6733

Developed / compiled with:
Microsoft Visual C++

Code size:
130 KB (133,120 bytes)

Remove bot.exe - Powered by Reason Core Security