hpqste08.exe

hp digital imaging - hp all-in-one series

Hewlett-Packard Co.

The executable hpqste08.exe has been detected as malware by 14 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
Publisher:
Hewlett-Packard Co.

Product:
hp digital imaging - hp all-in-one series

Description:
HP CUE Status

Version:
53.0.13.000

MD5:
01c84367ad7bf203bdd55629fd9f6003

SHA-1:
9fb0db996a510b0b54ed66f1fd145a1c82ad3e43

SHA-256:
8ca05387a86e5879b3b3cdadac1937cc2454407da61c6c6ca99f0acf83f5b99f

Scanner detections:
14 / 68

Status:
File is infected by a Virus

Explanation:
The file is infected by a polymorphic file infector virus.

Analysis date:
5/7/2024 9:31:19 PM UTC  (today)

Scan engine
Detection
Engine version

avast!
Win32:RmnDrp
160203-1

AVG
Win32/Zbot.G
2015.0.4489

Boost by Reason
Optional.HewlettPackardCo
188838

Dr.Web
Win32.Rmnet.8
9.0.1.05190

Emsisoft Anti-Malware
Win32.Ramnit.N
10.0.0.5366

ESET NOD32
Win32/Ramnit.H virus
7.0.302.0

F-Prot
W32/Ramnit.E
4.6.5.141

F-Secure
Win32.Ramnit.N
5.15.21

Kaspersky
Virus.Win32.Nimnul
15.0.0.562

McAfee
Virus.W32/Ramnit.a
18.0.204.0

Microsoft Security Essentials
Threat.Undefined
1.213.5329.0

Norman
Win32.Ramnit.N
03.12.2014 13:20:04

Sophos
Virus 'W32/Ramnit-A'
5.23

VIPRE Antivirus
Threat.4732184
46830

File size:
300.4 KB (307,642 bytes)

Product version:
053.000.013.000

Copyright:
Copyright (C) Hewlett-Packard Co. 1995-2004

Original file name:
HPQSTS00.EXE

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Program Files\hp\digital imaging\bin\hpqste08.exe

File PE Metadata
Compilation timestamp:
5/12/2005 9:40:38 AM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
6.0

CTPH (ssdeep):
6144:yqFVy/dy4MrlocOiPcQRaiM4AuDE7xPpGkWV7gdHL:zFVz4Mr6cOiPDsinAdVpG7KdHL

Entry address:
0x32000

Entry point:
60, E8, 00, 00, 00, 00, 5D, 8B, C5, 81, ED, CE, B2, 01, 20, 2B, 85, 35, BA, 01, 20, 89, 85, 31, BA, 01, 20, B0, 00, 86, 85, 66, BC, 01, 20, 3C, 01, 0F, 85, BC, 01, 00, 00, 83, BD, 61, BB, 01, 20, 00, 74, 33, 83, BD, 65, BB, 01, 20, 00, 74, 2A, 8B, 85, 31, BA, 01, 20, 2B, 85, 61, BB, 01, 20, 8B, 00, 89, 85, 9E, BB, 01, 20, 8B, 85, 31, BA, 01, 20, 2B, 85, 65, BB, 01, 20, 8B, 00, 89, 85, A2, BB, 01, 20, EB, 61, 83, BD, 69, BB, 01, 20, 00, 74, 58, 8B, 85, 31, BA, 01, 20, 2B, 85, 69, BB, 01, 20, FF, 30, 8D, 85...
 
[+]

Packer / compiler:
ASPack v1.08.04

Code size:
52 KB (53,248 bytes)

Windows Firewall Allowed Program
Name:
C:\Archivos de programa\HP\Digital Imaging\bin\hpqste08.exe


Remove hpqste08.exe - Powered by Reason Core Security