syyph.exe

The executable syyph.exe has been detected as malware by 27 anti-virus scanners. It is set to automatically start when a user logs into Windows via the current user run registry key under the display name ‘{EFF3B650-BE1B-3BB7-EA44-96B2735BEE5D}’. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
70b9fa9e7404aeede9344f32ae1d918e

SHA-1:
59c08b4173fdb5d0b2c20b5369a68793bc239b7f

SHA-256:
48bd0b58c3210ef995322eecda6b6378725720b6881a233122b49ca8afb4cfc4

Scanner detections:
27 / 68

Status:
Malware

Analysis date:
4/19/2024 4:39:05 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.GenericKDZ.25520
889

AhnLab V3 Security
Spyware/Win32.Zbot
2014.08.30

Avira AntiVirus
TR/Dropper.Gen
7.11.30.172

avast!
MSIL:Zbot-V [Trj]
140813-1

AVG
Trojan horse MSIL4.XYE
2014.0.4015

Bitdefender
Trojan.GenericKDZ.25520
1.0.20.1205

Dr.Web
BackDoor.Comet.884
9.0.1.05190

Emsisoft Anti-Malware
Trojan.GenericKDZ.25520
9.0.0.4324

ESET NOD32
MSIL/Injector.ELA trojan
7.0.302.0

Fortinet FortiGate
MSIL/Injector.EJD!tr
8/29/2014

F-Prot
W32/Trojan3.JIO
4.6.5.141

F-Secure
Trojan.GenericKDZ.25520
11.2014-29-08_6

G Data
Trojan.GenericKDZ.25520
14.8.24

IKARUS anti.virus
Trojan.MSIL.Injector
t3scan.1.7.5.0

K7 AntiVirus
Trojan
13.183.13198

Malwarebytes
Trojan.Dropper.FAP
v2014.08.29.05

McAfee
PWSZbot-FABL!70B9FA9E7404
5600.7023

Microsoft Security Essentials
Threat.Undefined
1.183.900.0

MicroWorld eScan
Trojan.GenericKDZ.25520
15.0.0.723

Norman
Injector.HFED
11.20140829

nProtect
Trojan.GenericKDZ.25520
14.08.29.01

Qihoo 360 Security
Malware.QVM03.Gen
1.0.0.1015

Sophos
Troj/MSIL-VZ
4.98

SUPERAntiSpyware
Trojan.Agent/PWS-Zbot
10392

Total Defense
Win32/Zbot.IQWWBWD
37.0.11150

Vba32 AntiVirus
TrojanSpy.Zbot
3.12.26.3

VIPRE Antivirus
Threat.4150696
32210

File size:
307.5 KB (314,880 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\Documents and Settings\{user}\Application data\ywnu\syyph.exe

File PE Metadata
Compilation timestamp:
7/20/2014 3:30:47 AM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
8.0

.NET CLR dependent:
Yes

CTPH (ssdeep):
6144:IYE1o/IiHrjCYgHvumLGsXIGZaU7NUnvZvuXYvM89/X78Z0zyzIZ:IYYoY2sX5aUpUnMXY089/X78ZIy0Z

Entry address:
0x4DC3E

Entry point:
FF, 25, 00, 20, 40, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00...
 
[+]

Developed / compiled with:
Microsoft Visual C# / Basic .NET

Code size:
303.5 KB (310,784 bytes)

Startup File (User Run)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
{EFF3B650-BE1B-3BB7-EA44-96B2735BEE5D}

Command:
"C:\Documents and Settings\{user}\Application data\ywnu\syyph.exe"


Remove syyph.exe - Powered by Reason Core Security