d4f1cdd5f9bc4e2c142f9a49c3f08890.pe

The file d4f1cdd5f9bc4e2c142f9a49c3f08890.pe has been detected as malware by 37 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
d4f1cdd5f9bc4e2c142f9a49c3f08890

SHA-1:
53e46a73ec5353d65dc4c5ae0a20b96bba269e7c

SHA-256:
9c122add65532df151e6ad3b00bb517ec308289291fd38d6d4333c31e5fd932c

Scanner detections:
37 / 68

Status:
Malware

Analysis date:
4/25/2024 12:31:48 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.Generic.12996066
658

Agnitum Outpost
TrojanSpy.Zbot
7.1.1

AhnLab V3 Security
Trojan/Win32.Crowti
2015.04.09

avast!
Win32:GenMaliciousA-IYB [Trj]
2014.9-150418

AVG
Inject2
2016.0.3136

Baidu Antivirus
Trojan.Win32.Zbot
4.0.3.15418

Bitdefender
Trojan.Generic.12996066
1.0.20.540

Comodo Security
UnclassifiedMalware
21697

Dr.Web
Trojan.Inject1.53694
9.0.1.0108

Emsisoft Anti-Malware
Trojan.Generic.12996066
8.15.04.18.08

ESET NOD32
Win32/Spy.Zbot.ACB
9.11445

Fortinet FortiGate
W32/Injector.BWSM!tr
4/18/2015

F-Secure
Trojan.Generic.12996066
11.2015-18-04_7

G Data
Trojan.Generic.12996066
15.4.25

IKARUS anti.virus
Trojan-Spy.Agent
t3scan.1.8.9.0

K7 AntiVirus
Trojan
13.202.15530

Kaspersky
Trojan-Spy.Win32.Zbot
14.0.0.2173

Malwarebytes
Trojan.Agent.ED
v2015.04.18.08

McAfee
GenericR-DFT!D4F1CDD5F9BC
5600.6792

Microsoft Security Essentials
Trojan:Win32/Dynamer!ac
1.1.11502.0

MicroWorld eScan
Trojan.Generic.12996066
16.0.0.324

NANO AntiVirus
Trojan.Win32.Zbot.dpktor
0.30.10.952

nProtect
Trojan.Generic.12996066
15.03.27.01

Panda Antivirus
Trj/Genetic.gen
15.04.18.08

Qihoo 360 Security
Win32/Trojan.f61
1.0.0.1015

Quick Heal
TrojanSpy.Zbot.r6
4.15.14.00

Reason Heuristics
Threat.Win.Reputation.IMP
15.4.18.4

Rising Antivirus
PE:Malware.Obscure/Heur!1.9E03
23.00.65.15416

Sophos
Mal/Zbot-TQ
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-Kryptik
9928

Total Defense
Win32/Zbot.JYDRQSD
37.0.11539

Trend Micro House Call
TROJ_GEN.R00UC0DCR15
7.2.108

Trend Micro
TROJ_GEN.R047C0FCT15
10.465.18

Vba32 AntiVirus
BScope.Malware-Cryptor.Hlux
3.12.26.3

VIPRE Antivirus
Trojan.Win32.Generic
38886

Zillya! Antivirus
Trojan.Zbot.Win32.176286
2.0.0.2132

File size:
244.6 KB (250,440 bytes)

Common path:
C:\users\{user}\downloads\d4f1cdd5f9bc4e2c142f9a49c3f08890.pe

File PE Metadata
Compilation timestamp:
3/20/2015 11:52:27 AM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
6.0

CTPH (ssdeep):
3072:90SY52mO+FIyvsjyTqa+5amddq6LcC61eMEkIsVqIQahAIXCrsLm9ygSPfUS4Lz9:90GVSUCqa+5/ooKlhAIvLUS0SSf8+

Entry address:
0x3F14

Entry point:
55, 8B, EC, 6A, FF, 68, 58, 55, 40, 00, 68, 16, 41, 40, 00, 64, A1, 00, 00, 00, 00, 50, 64, 89, 25, 00, 00, 00, 00, 83, EC, 68, 53, 56, 57, 89, 65, E8, 33, DB, 89, 5D, FC, 6A, 02, FF, 15, 74, 75, 40, 00, 59, 83, 0D, B0, 6C, 40, 00, FF, 83, 0D, B4, 6C, 40, 00, FF, FF, 15, A0, 75, 40, 00, 8B, 0D, A4, 6C, 40, 00, 89, 08, FF, 15, A4, 75, 40, 00, 8B, 0D, A0, 6C, 40, 00, 89, 08, A1, 9C, 75, 40, 00, 8B, 00, A3, AC, 6C, 40, 00, E8, 80, 01, 00, 00, E9, 3D, 06, 00, 00, 90, 75, 0C, 68, 00, 41, 40, 00, FF, 15, 98, 75...
 
[+]

Entropy:
7.7095

Developed / compiled with:
Microsoft Visual C++ v6.0

Code size:
16 KB (16,384 bytes)

Remove d4f1cdd5f9bc4e2c142f9a49c3f08890.pe - Powered by Reason Core Security