szsec.exe

The executable szsec.exe has been detected as malware by 33 anti-virus scanners. It is set to automatically start when a user logs into Windows via the current user run registry key under the display name ‘szsec’. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
5ee95388796de581bf0ed358c5a1cd07

SHA-1:
687675bcede7b1292a1a3915b7979639d9b37bbe

Scanner detections:
33 / 68

Status:
Malware

Analysis date:
4/23/2024 10:17:23 AM UTC  (today)

Scan engine
Detection
Engine version

Agnitum Outpost
TrojanSpy.Zbot
7.1.1

AhnLab V3 Security
Trojan/Win32.Zbot
2013.11.13

Avira AntiVirus
TR/Spy.ZBot.nwok.1
7.11.113.32

avast!
Win32:Injector-BID [Trj]
2014.9-140923

AVG
PSW.Generic11
2015.0.3342

Baidu Antivirus
Trojan.Win32.Zbot
4.0.3.14923

Bitdefender
Trojan.GenericKD.1149565
1.0.20.1330

Bkav FE
W32.TaskmangLTSN.Trojan
1.3.0.4415

Comodo Security
TrojWare.Win32.Injector.AKLC
17262

Dr.Web
Trojan.Winlock.8854
9.0.1.0266

Emsisoft Anti-Malware
Trojan.GenericKD.1149565
8.14.09.23.01

ESET NOD32
Win32/Lethic.AA
8.9040

Fortinet FortiGate
W32/Injector.AKCI!tr
9/23/2014

F-Secure
Trojan.GenericKD.1149565
11.2014-23-09_3

G Data
Trojan.GenericKD.1149565
14.9.22

IKARUS anti.virus
Trojan-Downloader.Win32.Karagany
t3scan.2.0.127

K7 AntiVirus
Trojan
13.173.10176

Kaspersky
Trojan-Spy.Win32.Zbot
14.0.0.3207

Malwarebytes
Trojan.Zbot.CRV
v2014.09.23.01

McAfee
RDN/Generic PWS.y!ty
5600.6998

Microsoft Security Essentials
1.163.1557.3

MicroWorld eScan
Trojan.GenericKD.1149565
15.0.0.798

NANO AntiVirus
Trojan.Win32.Zbot.bzwzct
0.26.0.56179

Norman
Troj_Generic.NLBCK
11.20140923

nProtect
Trojan-Spy/W32.ZBot.30336
13.11.12.01

Panda Antivirus
Trj/dtcontx.G
14.09.23.01

Quick Heal
Trojan.Lethic.b
9.14.12.00

Sophos
Troj/Zbot-FUJ
4.94

Trend Micro House Call
TROJ_GEN.R0CBH01H913
7.2.266

Trend Micro
TSPY_ZBOT.TKH
10.465.23

Vba32 AntiVirus
BScope.Trojan.Zbot.1807
3.12.24.3

VIPRE Antivirus
Trojan.Win32.Generic
23318

ViRobot
Trojan.Win32.U.Zbot.30336.A
2011.4.7.4223

File size:
29.6 KB (30,336 bytes)

File type:
Executable application (Win32 EXE)

File PE Metadata
Compilation timestamp:
7/30/2013 1:25:05 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
2.50

CTPH (ssdeep):
384:yrg0Xg+7rd8PKDvK8ZidNLeLSGg165EkLRQ7aLoXZQ2fTXsu/Ze6BBa/7DLVSO9V:WX9zDv94xeS4EklQaei+78DDY32N

Entry address:
0xC6F0

Entry point:
60, BE, 15, A0, 40, 00, 8D, BE, EB, 6F, FF, FF, 57, EB, 0B, 90, 8A, 06, 46, 88, 07, 47, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB, 72, ED, B8, 01, 00, 00, 00, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB, 11, C0, 01, DB, 73, EF, 75, 09, 8B, 1E, 83, EE, FC, 11, DB, 73, E4, 31, C9, 83, E8, 03, 72, 0D, C1, E0, 08, 8A, 06, 46, 83, F0, FF, 74, 74, 89, C5, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB, 11, C9, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB, 11, C9, 75, 20, 41, 01, DB, 75, 07, 8B, 1E, 83, EE, FC, 11, DB...
 
[+]

Packer / compiler:
UPX v0.89.6 - v1.02 / v1.05 -v1.24

Code size:
12 KB (12,288 bytes)

Startup File (User Run)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
szsec

Command:
C:\recycler\{random}\szsec.exe


Remove szsec.exe - Powered by Reason Core Security