ot5sy.exe

Programmstarts

Sophos Plc

The executable ot5sy.exe has been detected as malware by 26 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
Publisher:
Sophos Plc  (signed and verified)

Product:
Programmstarts

Description:
Bakterienschicht

Version:
2.04.0006

MD5:
3aaff2ea63cb0a608115356ebe60101b

SHA-1:
1c0a254936464e1b079a3de3b774801b17e6606e

SHA-256:
9d34126d3d07260a9589be50ff2d0881b1f0f99e7bfb9599548717355fcde7ea

Scanner detections:
26 / 68

Status:
Malware

Analysis date:
4/19/2024 5:34:52 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Gen:Variant.Zusy.113228
150

AhnLab V3 Security
Trojan/Win32.MDA
2014.11.11

Avira AntiVirus
TR/Boaxxe.A.356
7.11.183.254

avast!
Win32:Kryptik-OOW [Trj]
2014.9-160906

AVG
Generic_vb
2017.0.2628

Baidu Antivirus
Trojan.Win32.Boaxxe
4.0.3.1696

Bitdefender
Gen:Variant.Zusy.113228
1.0.20.1250

Comodo Security
UnclassifiedMalware
20045

Dr.Web
Trojan.Siggen6.23087
9.0.1.0250

Emsisoft Anti-Malware
Gen:Variant.Zusy.113228
8.16.09.06.02

ESET NOD32
Win32/Boaxxe.BR
10.10702

Fortinet FortiGate
W32/Boaxxe.BR!tr
9/6/2016

F-Secure
Gen:Variant.Zusy.113228
11.2016-06-09_3

G Data
Gen:Variant.Zusy.113228
16.9.24

IKARUS anti.virus
Win32.SuspectCrc
t3scan.1.8.3.0

Malwarebytes
Trojan.VBCrypt
v2016.09.06.02

McAfee
RDN/Generic PWS.y!bbr
5600.6284

Microsoft Security Essentials
Trojan:Win32/Miuref.F
1.11104

MicroWorld eScan
Gen:Variant.Zusy.113228
17.0.0.750

NANO AntiVirus
Trojan.Win32.Siggen6.diclbv
0.28.6.62995

Norman
Troj_Generic.WYBPA
11.20160906

Qihoo 360 Security
Win32/Trojan.381
1.0.0.1015

Quick Heal
TrojanPWS.Zbot.S3
9.16.14.00

SUPERAntiSpyware
Trojan.Agent/Gen-Zbot
8914

Trend Micro House Call
TSPY_ZBOT.IAC
7.2.250

VIPRE Antivirus
Trojan.Win32.Generic
34684

File size:
139.1 KB (142,392 bytes)

Product version:
2.04.0006

Copyright:
Probelaufs

Trademarks:
Lichtaktionen

Original file name:
cholesterinreiche.exe

File type:
Executable application (Win32 EXE)

Language:
Language Neutral

Common path:
C:\users\{user}\appdata\local\microsoft\windows\temporary internet files\low\content.ie5\{random}\ot5sy.exe

Digital Signature
Signed by:

Authority:
VeriSign, Inc.

Valid from:
3/24/2006 8:00:00 PM

Valid to:
3/31/2009 7:59:59 PM

Subject:
CN=Sophos Plc, OU=Q4, OU=Digital ID Class 3 - Microsoft Software Validation v2, O=Sophos Plc, L=Abingdon, S=Oxfordshire, C=GB

Issuer:
CN=VeriSign Class 3 Code Signing 2004 CA, OU=Terms of use at https://www.verisign.com/rpa (c)04, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US

Serial number:
6F20F96294006E1A8322B8D299D7D964

File PE Metadata
Compilation timestamp:
10/19/2014 12:01:20 AM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
6.0

CTPH (ssdeep):
1536:CrY6wD5ZmlukVKHchFpDRMKPlJfFDG6FcMuwpqkgo3KkEulEmo8D:kY6wDv2ZhMKPVy45pqcQRS

Entry address:
0x1094

Entry point:
68, 7C, 12, 41, 00, E8, F0, FF, FF, FF, 00, 00, 00, 00, 00, 00, 30, 00, 00, 00, 40, 00, 00, 00, 00, 00, 00, 00, 6F, 87, 49, 83, 9A, 86, 4B, 4A, A6, 87, 5E, 79, F4, 37, 4F, EC, 00, 00, 00, 00, 00, 00, 01, 00, 00, 00, 37, 0D, 0A, 43, 61, 70, 44, 75, 72, 63, 68, 67, 65, 7A, E4, 68, 6C, 74, 65, 73, 38, 00, 00, 00, 00, 00, FF, CC, 31, 00, 0F, 79, 7F, 6D, 07, 82, 40, E3, 4F, AA, 19, B1, 6B, 6D, AE, 01, 3A, C2, D8, A0, 7D, 20, DA, CB, 42, 88, 90, 0D, C2, 24, 3F, AE, 01, 3A, 4F, AD, 33, 99, 66, CF, 11, B7, 0C, 00...
 
[+]

Entropy:
6.0428

Developed / compiled with:
Microsoft Visual Basic v5.0

Code size:
124 KB (126,976 bytes)

Remove ot5sy.exe - Powered by Reason Core Security