yzgya.exe

The executable yzgya.exe has been detected as malware by 41 anti-virus scanners. It is set to automatically start when a user logs into Windows via the current user run registry key under the display name ‘{AF9C6A35-5D1E-68F8-EAAE-6E1B724D0E97}’. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
d9095b09f998af8d7763ac9274a77809

SHA-1:
61b6531e9917dca34a3943e2ee871315349c81b4

SHA-256:
0d5cffbb44e1f43970c9cc6291a576d20750732123c8c4fa08c65efc3c19ef1b

Scanner detections:
41 / 68

Status:
Malware

Analysis date:
4/23/2024 2:41:34 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.SpyEye.S
887

Agnitum Outpost
TrojanSpy.Zbot
7.1.1

AhnLab V3 Security
Trojan/Win32.Zbot
2014.09.01

Avira AntiVirus
TR/Spy.ZBot.aoqb.5
7.11.30.172

avast!
Win32:Zbot-OAM [Trj]
140813-1

AVG
Trojan horse PSW.Generic8.BQWQ
2014.0.4015

Bitdefender
Trojan.SpyEye.S
1.0.20.1215

Bkav FE
W32.AppdataUfmavLnr.Trojan
1.3.0.4959

Clam AntiVirus
Trojan.Spy.Zbot-142
0.98/19317

Comodo Security
TrojWare.Win32.Spy.Zbot.BPOD
19377

Dr.Web
Trojan.PWS.Panda.786
9.0.1.05190

Emsisoft Anti-Malware
Trojan.SpyEye.S
9.0.0.4324

ESET NOD32
Win32/Spy.Zbot.YW trojan
7.0.302.0

Fortinet FortiGate
W32/Zbot.YW!tr
8/31/2014

F-Prot
W32/Zbot.BR.gen
4.6.5.141

F-Secure
Trojan-Spy:W32/Zbot.AVTH
11.2014-31-08_1

G Data
Trojan.SpyEye
14.8.24

IKARUS anti.virus
Trojan-Spy.Win32.Zbot
t3scan.1.7.5.0

K7 AntiVirus
Spyware
13.183.13218

Kaspersky
Trojan-Spy.Win32.Zbot
15.0.0.494

Malwarebytes
Trojan.Zbot
v2014.08.31.03

McAfee
PWS-Zbot.gen.ds
5600.7021

Microsoft Security Essentials
Threat.Undefined
1.183.1149.0

MicroWorld eScan
Trojan.SpyEye.S
15.0.0.729

NANO AntiVirus
Trojan.Win32.Panda.ctclk
0.28.2.61861

Norman
Crypt.BAJJ
11.20140831

nProtect
Trojan/W32.Agent.141312.EZ
14.08.31.01

Panda Antivirus
Trj/WLT.A
14.08.31.03

Qihoo 360 Security
Trojan.Downloader.Win32.Needaye.A
1.0.0.1015

Quick Heal
TrojanPWS.Zbot.Y3
8.14.14.00

Reason Heuristics
Threat.Win.Reputation.IMP
14.9.2.18

Rising Antivirus
PE:Trojan.Win32.Fednu.tti!1075349961
23.00.65.14829

Sophos
Troj/PWS-BSF
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-Cryptor
10388

Total Defense
Win32/Zbot.HHZ
37.0.11154

Trend Micro House Call
TSPY_ZBOT.SMJV
7.2.243

Trend Micro
TSPY_ZBOT.SMJV
10.465.31

Vba32 AntiVirus
SScope.Trojan.FakeAV.01110
3.12.26.3

VIPRE Antivirus
Threat.4150696
32210

ViRobot
Trojan.Win32.Zbot.141312.H
2011.4.7.4223

Zillya! Antivirus
Trojan.Zbot.Win32.45209
2.0.0.1907

File size:
138 KB (141,312 bytes)

File type:
Executable application (Win32 EXE)

Common path:
C:\users\{user}\appdata\roaming\ofor\yzgya.exe

File PE Metadata
Compilation timestamp:
4/14/2011 3:07:12 AM

OS version:
5.1

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
10.0

CTPH (ssdeep):
3072:/caqyte6pgV77snHLLxt7yaXOqdPNbnhW4IxZx5kCZuubFrhU1wKKrONmU:/caBtFK77snHRgY7PNNW4IxZ7zbC0rOH

Entry address:
0x1D470

Entry point:
55, 8B, EC, 83, EC, 10, 53, 33, C9, 32, DB, E8, BB, F0, FF, FF, 84, C0, 0F, 84, D4, 00, 00, 00, 68, 07, 80, 00, 00, 88, 5D, F0, C6, 45, F4, 01, 88, 5D, FF, FF, 15, A0, 11, 40, 00, 8D, 45, F8, 50, FF, 15, 9C, 11, 40, 00, 50, FF, 15, CC, 12, 40, 00, 85, C0, 0F, 84, 81, 00, 00, 00, 33, D2, 39, 55, F8, 7E, 3F, 8B, 0C, 90, 85, C9, 74, 32, 66, 83, 39, 2D, 75, 2C, 0F, B7, 49, 02, 83, F9, 66, 74, 1F, 83, F9, 69, 74, 16, 83, F9, 6E, 74, 0B, 83, F9, 76, 75, 14, C6, 45, FF, 01, EB, 0E, C6, 45, F4, 00, EB, 08, B3, 01...
 
[+]

Developed / compiled with:
Microsoft Visual C++

Code size:
129.5 KB (132,608 bytes)

Startup File (User Run)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
{AF9C6A35-5D1E-68F8-EAAE-6E1B724D0E97}

Command:
C:\users\{user}\appdata\roaming\ofor\yzgya.exe


Remove yzgya.exe - Powered by Reason Core Security