goawgiydaf.exe

The executable goawgiydaf.exe has been detected as malware by 36 anti-virus scanners. It runs as a separate (within the context of its own process) windows Service named “Security Center Server - 3993556175”. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
0fddee1129a1703b1758bf02221472a9

SHA-1:
72563157cbf3863314bfaf3e58c9a012207f3ef8

SHA-256:
9b907041645acbb7073d80e65dedbf5929810537ad591a8734b0b0dde0a5a8fc

Scanner detections:
36 / 68

Status:
Malware

Analysis date:
4/24/2024 1:09:32 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Gen:Variant.Kazy.430697
885

Agnitum Outpost
TrojanSpy.Zbot
7.1.1

AhnLab V3 Security
Trojan/Win32.Necurs
2014.08.30

Avira AntiVirus
TR/Crypt.XPACK.Gen
7.11.30.172

avast!
Win32:Dropper-gen [Drp]
2014.9-140902

AVG
Trojan horse Crypt3
2015.0.3363

Bitdefender
Gen:Variant.Kazy.430697
1.0.20.1225

Bkav FE
HW32.CDB
1.3.0.4959

Comodo Security
TrojWare.Win32.Injector.BJMY
19353

Emsisoft Anti-Malware
Gen:Variant.Kazy.430697
8.14.09.02.05

ESET NOD32
Win32/Kryptik.CIPT (variant)
8.10238

Fortinet FortiGate
W32/Kryptik.CHDI!tr
9/2/2014

F-Prot
W32/A-40b3da6c
v6.4.7.1.166

F-Secure
Gen:Variant.Kazy.430697
11.2014-02-09_3

G Data
Gen:Variant.Kazy.430697
14.9.24

IKARUS anti.virus
Trojan.Win32.Kryptik
t3scan.1.7.5.0

K7 AntiVirus
Trojan
13.183.13198

Kaspersky
Trojan-Spy.Win32.Zbot
14.0.0.3311

Malwarebytes
Trojan.Zbot.gen
v2014.09.02.05

McAfee
Trojan.Artemis!B87E1D69A3D0
5600.7019

Microsoft Security Essentials
Threat.Undefined
1.183.900.0

MicroWorld eScan
Gen:Variant.Kazy.430697
15.0.0.735

NANO AntiVirus
Trojan.Win32.XPACK.ddtjvr
0.28.2.61861

Norman
ZBot.UYZK
11.20140902

Panda Antivirus
Trj/Genetic.gen
14.09.02.05

Qihoo 360 Security
Malware.QVM20.Gen
1.0.0.1015

Reason Heuristics
Threat.Win.Reputation.IMP
14.9.2.17

Rising Antivirus
PE:Malware.XPACK-LNR/Heur!1.5594
23.00.65.14831

Sophos
Troj/Agent-AIIL
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-FalComp
10422

Total Defense
Win32/Zbot.dGVFFBC
37.0.11150

Trend Micro House Call
TROJ_NECURS.SMJ7
7.2.245

Trend Micro
TROJ_NECURS.SMJ7
10.465.02

Vba32 AntiVirus
TrojanSpy.Zbot
3.12.26.3

VIPRE Antivirus
Threat.4789469
31208

Zillya! Antivirus
Trojan.Zbot.Win32.163589
2.0.0.1906

File size:
298.7 KB (305,828 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\windows\syswow64\goawgiydaf.exe

File PE Metadata
Compilation timestamp:
11/20/2011 3:28:08 AM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
6144:VcMoS+Cta65gMj0tex2fWyYW0+/zFhXu/UORgaspaA9Pm:WMoFCtp6XYgO9v+PXlQgaspXtm

Entry address:
0xC97C

Entry point:
55, 8B, EC, 81, EC, F0, 00, 00, 00, 8B, 0D, B0, CA, 42, 00, 83, E9, 99, EB, 03, 89, 55, B0, 53, B9, 73, 00, 00, 00, 89, 8D, 14, FF, FF, FF, 56, BE, BA, 7F, 00, 00, 89, B5, 14, FF, FF, FF, 57, 83, C1, 73, 8B, 15, 68, CA, 42, 00, EB, 16, 6A, B1, 6A, D3, 68, 00, 1E, DC, 5D, 68, 00, 5F, 3F, 1D, E8, 4E, 18, 00, 00, 83, C4, 10, 05, 00, 01, 0C, 0F, 8B, D0, 89, 95, 14, FF, FF, FF, 6A, 00, 6A, 00, 6A, 44, 68, 68, CA, 42, 00, FF, 15, A0, 4D, 42, 00, 83, C0, D0, 89, 85, 14, FF, FF, FF, 8D, 85, 64, FF, FF, FF, 50, FF...
 
[+]

Entropy:
7.8422

Developed / compiled with:
Microsoft Visual C++

Code size:
138 KB (141,312 bytes)

Service
Display name:
Security Center Server - 3993556175

Service name:
SecurityCenterServer3993556175

Type:
Win32OwnProcess


Remove goawgiydaf.exe - Powered by Reason Core Security