ihohw.exe

Mesrisift Visaal Studio 2010

Mesrisift Corporatien

The executable ihohw.exe, “Mesrisift Visaal Studie 2010” has been detected as malware by 28 anti-virus scanners. It runs as a scheduled task under the Windows Task Scheduler triggered daily at a specified time. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
Publisher:
Mesrisift Corporatien

Product:
Mesrisift® Visaal Studio® 2010

Description:
Mesrisift Visaal Studie 2010

Version:
1.9.43074.5121 built by: SP1Rel

MD5:
ab57385ca3f8023e94a09846a731d9dc

SHA-1:
1c43d4e6eb5c378b35dc8b494da500741454df73

SHA-256:
c213e30eac8a74f8536d08a5372bacff924b97d9ffea91a2a4db6aa1cab86cb5

Scanner detections:
28 / 68

Status:
Malware

Analysis date:
4/18/2024 10:39:21 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.Generic.11622707
885

Agnitum Outpost
TrojanSpy.Zbot
7.1.1

AhnLab V3 Security
Trojan/Win32.Zbot
2014.08.26

Avira AntiVirus
TR/Crypt.ZPACK.Gen2
7.11.30.172

avast!
Win32:Malware-gen
140813-1

AVG
Trojan horse Zbot.NAW
2014.0.4007

Bitdefender
Trojan.Generic.11622707
1.0.20.1225

Bkav FE
HW32.CDB
1.3.0.4959

Dr.Web
Trojan.Packed
9.0.1.0234

Emsisoft Anti-Malware
Trojan.Generic.11622707
8.14.09.02.06

ESET NOD32
Win32/Spy.Zbot.ABA
8.10299

Fortinet FortiGate
W32/Kryptik.CJED!tr
9/2/2014

F-Secure
Trojan.Generic.11622707
11.2014-02-09_3

G Data
Trojan.Generic.11622707
14.9.24

K7 AntiVirus
Riskware
13.183.13160

Kaspersky
Trojan-Spy.Win32.Zbot
15.0.0.494

Malwarebytes
Trojan.Zbot.gen
v2014.08.22.03

McAfee
PWSZbot-FABW!AB57385CA3F8
5600.7030

Microsoft Security Essentials
Threat.Undefined
1.183.505.0

MicroWorld eScan
Trojan.Generic.11622707
15.0.0.735

NANO AntiVirus
Trojan.Win32.Zbot.decnmn
0.28.2.61861

nProtect
Trojan.Generic.11622707
14.08.25.01

Panda Antivirus
Trj/Genetic.gen
14.08.22.03

Qihoo 360 Security
Malware.QVM20.Gen
1.0.0.1015

Reason Heuristics
Threat.Win.Reputation.IMP
14.9.2.18

Rising Antivirus
PE:Malware.XPACK-LNR/Heur!1.5594
23.00.65.14820

SUPERAntiSpyware
Trojan.Agent/Gen-Falcomp[i]
10383

VIPRE Antivirus
Threat.4789469
32210

File size:
299 KB (306,201 bytes)

Product version:
1.9.43074.5121

Copyright:
© Mesrisift Corporatien. All rights reserved.

Original file name:
divanv.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\users\{user}\appdata\roaming\ribebo\ihohw.exe

File PE Metadata
Compilation timestamp:
4/27/2011 11:35:44 AM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
6144:frpraQi2XLoc6Lry04hUzCmbgPWhpFqDDVrTIfHybEi+fHF6uD:DprY3c6fyfUzCPPW1qDxgyI3HF3D

Entry address:
0xCA20

Entry point:
55, 8B, EC, 81, EC, 80, 01, 00, 00, EB, 2F, 33, DA, 8B, C7, 68, 00, 30, CD, 12, E8, A1, 20, 00, 00, 83, C4, 04, E8, 18, 1F, 00, 00, 89, 45, D4, EB, 14, 6A, B3, 51, 6A, EE, 6A, E4, 68, 00, 69, 97, B2, E8, DC, 16, 00, 00, 83, C4, 14, 53, 89, 85, C4, FE, FF, FF, 56, 03, C0, 8B, 95, C4, FE, FF, FF, 83, FA, 02, 74, 21, 33, C2, 8B, B5, C4, FE, FF, FF, 3B, 85, 90, FE, FF, FF, 75, 11, 89, 85, C4, FE, FF, FF, 8B, CE, 3B, CE, 74, 05, E8, B1, 15, 00, 00, 57, 89, B5, C4, FE, FF, FF, 83, F6, 2A, 8B, 15, 0C, CA, 42, 00...
 
[+]

Entropy:
7.8596

Developed / compiled with:
Microsoft Visual C++

Code size:
139.5 KB (142,848 bytes)

Scheduled Task
Task name:
Security Center Update - 1010042072

Trigger:
Daily (Runs daily at 2:00 PM)

Description:
Keeps your Security Center software up to date. If this task is disabled or stopped, your Security Center software will not be kept up to date, meanin


Remove ihohw.exe - Powered by Reason Core Security