ipytbu.exe

The executable ipytbu.exe has been detected as malware by 34 anti-virus scanners. It is set to automatically start when a user logs into Windows via the current user run registry key under the display name ‘Yvzaetpeewutgox’. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
3f50699cba9938aa343795cae045871d

SHA-1:
4b9b1a6a46725d334bfd610bc04a5cd8ee106518

SHA-256:
7dff0bb19a718cd98f8c8e64039034134818614ae9ec06c736636f781de93428

Scanner detections:
34 / 68

Status:
Malware

Analysis date:
4/26/2024 6:40:06 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Gen:Variant.Zusy.103222
889

Agnitum Outpost
Trojan.Blocker
7.1.1

AhnLab V3 Security
Trojan/Win32.Necurs
2014.08.30

Avira AntiVirus
TR/Graftor.pqifg
7.11.169.248

avast!
Win32:Malware-gen
140813-1

AVG
Trojan horse Zbot.MWA
2014.0.4015

Bitdefender
Gen:Variant.Zusy.103222
1.0.20.1205

Dr.Web
Trojan.KillProc.32475
9.0.1.05190

Emsisoft Anti-Malware
Gen:Variant.Zusy.103222
9.0.0.4324

ESET NOD32
Win32/Spy.Zbot.ABA
8.10337

Fortinet FortiGate
W32/Zbot.ABA!tr
8/29/2014

F-Prot
W32/A-da001a55
v6.4.7.1.166

F-Secure
Gen:Variant.Zusy.103222
11.2014-29-08_6

G Data
Gen:Variant.Zusy.103222
14.8.24

IKARUS anti.virus
Trojan-Ransom.Win32.Blocker
t3scan.1.7.5.0

K7 AntiVirus
Riskware
13.183.13125

Kaspersky
Trojan-Ransom.Win32.Blocker
15.0.0.494

Malwarebytes
Spyware.Password
v2014.08.29.05

McAfee
Ransom-FPH!3F50699CBA99
5600.7023

Microsoft Security Essentials
Threat.Undefined
1.183.900.0

MicroWorld eScan
Gen:Variant.Zusy.103222
15.0.0.723

NANO AntiVirus
Trojan.Win32.Blocker.ddyizn
0.28.2.61861

nProtect
Trojan.GenericKD.1812082
14.08.21.01

Panda Antivirus
Trj/Genetic.gen
14.08.29.05

Qihoo 360 Security
Win32/Trojan.Multi.daf
1.0.0.1015

Reason Heuristics
Threat.Win.Reputation.IMP
14.8.31.14

Rising Antivirus
PE:Trojan.Win32.Generic.172FDF83!389013379
23.00.65.14827

Sophos
Troj/Zbot-IUD
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-Zbot
10392

Total Defense
Win32/Zbot.bdCWIK
37.0.11150

Trend Micro House Call
TROJ_GEN.R0CBB01HK14
7.2.243

Vba32 AntiVirus
Hoax.Blocker
3.12.26.3

VIPRE Antivirus
Threat.5064023
32210

Zillya! Antivirus
Trojan.Blocker.Win32.21036
2.0.0.1906

File size:
360 KB (368,640 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\users\{user}\appdata\roaming\cuanfacu\ipytbu.exe

File PE Metadata
Compilation timestamp:
8/18/2014 9:41:30 AM

OS version:
5.1

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
10.0

CTPH (ssdeep):
6144:6QY5HwTG1DMbjziVSVTz9fj4CgURV4KQcXCz/lzb/7Gxzcfswgx:lTG1DBSPjVicS5zb/79+

Entry address:
0x656B

Entry point:
E8, 7D, 44, 00, 00, E9, 89, FE, FF, FF, 8B, FF, 55, 8B, EC, 83, EC, 20, 8B, 45, 08, 56, 57, 6A, 08, 59, BE, AC, E6, 43, 00, 8D, 7D, E0, F3, A5, 89, 45, F8, 8B, 45, 0C, 5F, 89, 45, FC, 5E, 85, C0, 74, 0C, F6, 00, 08, 74, 07, C7, 45, F4, 00, 40, 99, 01, 8D, 45, F4, 50, FF, 75, F0, FF, 75, E4, FF, 75, E0, FF, 15, 3C, E1, 43, 00, C9, C2, 08, 00, 8B, FF, 55, 8B, EC, 81, EC, 28, 03, 00, 00, A3, A0, 77, 45, 00, 89, 0D, 9C, 77, 45, 00, 89, 15, 98, 77, 45, 00, 89, 1D, 94, 77, 45, 00, 89, 35, 90, 77, 45, 00, 89, 3D...
 
[+]

Entropy:
7.5798

Code size:
242 KB (247,808 bytes)

Startup File (User Run)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
Yvzaetpeewutgox

Command:
C:\users\{user}\appdata\roaming\cuanfacu\ipytbu.exe


Remove ipytbu.exe - Powered by Reason Core Security