u6pjh.exe

fransige

Sophos Plc

The executable u6pjh.exe has been detected as malware by 33 anti-virus scanners. It is set to automatically start when a user logs into Windows via the current user run registry key under the display name ‘UZmedia’. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
Publisher:
Sophos Plc  (signed and verified)

Product:
fransige

Description:
Ausgänge1

Version:
7.03.0007

MD5:
ac94e0b53807d2f51e6a4728116ebcc5

SHA-1:
f39f3b2296172bd5ef23f6a21973f10b3eae4b04

SHA-256:
2abf068ec5387ca4e707823ff4e87a6503aa1b5d12b9b8963a56973f61e72967

Scanner detections:
33 / 68

Status:
Malware

Analysis date:
4/27/2024 1:11:52 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.Generic.12059415
74

Agnitum Outpost
Trojan.Boaxxe
7.1.1

AhnLab V3 Security
Trojan/Win32.Boaxxe
2014.12.12

Avira AntiVirus
TR/Boaxxe.A.353
7.11.194.194

avast!
Win32:Rootkit-gen [Rtk]
2014.9-161122

AVG
Generic_vb
2017.0.2552

Baidu Antivirus
Trojan.Win32.Boaxxe
4.0.3.161122

Bitdefender
Trojan.Generic.12059415
1.0.20.1635

Comodo Security
UnclassifiedMalware
20343

Dr.Web
Trojan.Siggen6.23087
9.0.1.0327

Emsisoft Anti-Malware
Trojan.Generic.12059415
8.16.11.22.02

ESET NOD32
Win32/Boaxxe.BR
10.10865

Fortinet FortiGate
W32/Boaxxe.BRP!tr
11/22/2016

F-Secure
Trojan.Generic.12059415
11.2016-22-11_3

G Data
Trojan.Generic.12059415
16.11.24

IKARUS anti.virus
Trojan.Win32.Boaxxe
t3scan.1.8.5.0

K7 AntiVirus
Trojan
13.186.14309

Kaspersky
UDS:DangerousObject.Multi.Generic
14.0.0.-745

Malwarebytes
Spyware.Zbot.ED
v2016.11.22.02

McAfee
RDN/Generic.dx!dgs
5600.6208

Microsoft Security Essentials
Trojan:Win32/Miuref.F
1.11202

MicroWorld eScan
Trojan.Generic.12059415
17.0.0.981

NANO AntiVirus
Trojan.Win32.Boaxxe.divtmu
0.28.6.63850

Norman
Boaxxe.LKD
11.20161122

nProtect
Trojan.Generic.12059415
14.12.12.01

Qihoo 360 Security
Trojan.Generic
1.0.0.1015

Quick Heal
TrojanPWS.Zbot.S3
11.16.14.00

Sophos
Troj/Miuref-Q
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-Boaxxe
8761

Total Defense
Win32/Tnega.FdAFPNB
37.0.11325

Trend Micro House Call
TROJ_GEN.R028C0DK214
7.2.327

Trend Micro
TROJ_GEN.R028C0DK214
10.465.22

VIPRE Antivirus
Trojan.Win32.Generic
35650

File size:
131.1 KB (134,200 bytes)

Product version:
7.03.0007

Copyright:
Fußrasten7

Trademarks:
ausquetschenden

Original file name:
begütertsten.exe

File type:
Executable application (Win32 EXE)

Language:
Language Neutral

Common path:
C:\users\{user}\appdata\local\uzmedia\u6pjh.exe

Digital Signature
Signed by:

Authority:
VeriSign, Inc.

Valid from:
3/24/2006 8:00:00 PM

Valid to:
3/31/2009 7:59:59 PM

Subject:
CN=Sophos Plc, OU=Q4, OU=Digital ID Class 3 - Microsoft Software Validation v2, O=Sophos Plc, L=Abingdon, S=Oxfordshire, C=GB

Issuer:
CN=VeriSign Class 3 Code Signing 2004 CA, OU=Terms of use at https://www.verisign.com/rpa (c)04, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US

Serial number:
6F20F96294006E1A8322B8D299D7D964

File PE Metadata
Compilation timestamp:
11/18/2014 4:40:38 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
6.0

CTPH (ssdeep):
3072:VehgxFxtXaeMtc3m2dJWez/CL7z4dgKe75:Vdtcc3m2dJhCL7z4U1

Entry address:
0x1090

Entry point:
68, 6C, FB, 40, 00, E8, EE, FF, FF, FF, 00, 00, 00, 00, 00, 00, 30, 00, 00, 00, 40, 00, 00, 00, 00, 00, 00, 00, 36, 61, C4, 6C, E2, 25, 19, 4C, B3, 67, 36, E2, F6, 81, AA, 13, 00, 00, 00, 00, 00, 00, 01, 00, 00, 00, 00, 00, 00, 00, 00, 00, 50, 61, 72, 74, 65, 69, 74, 61, 67, 65, 34, 00, 6E, 5C, 44, 65, 00, 00, 00, 00, FF, CC, 31, 00, 0F, 5F, 16, BA, B9, 4F, D9, FC, 48, B9, CC, 11, DC, EF, 64, BB, 41, B6, 22, 18, 97, 0A, B8, E7, 4D, 88, E5, 91, A3, E2, A6, 20, 32, 3A, 4F, AD, 33, 99, 66, CF, 11, B7, 0C, 00...
 
[+]

Entropy:
6.1359

Developed / compiled with:
Microsoft Visual Basic v5.0

Code size:
116 KB (118,784 bytes)

Startup File (User Run)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
UZmedia

Command:
C:\users\{user}\appdata\local\uzmedia\u6pjh.exe


Remove u6pjh.exe - Powered by Reason Core Security