uqabuhi.exe

Maskiseft Visaal Studio 2010

Maskiseft Corporatien

The executable uqabuhi.exe, “Maskiseft Visaal Studie 2010” has been detected as malware by 37 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
Publisher:
Maskiseft Corporatien

Product:
Maskiseft® Visaal Studio® 2010

Description:
Maskiseft Visaal Studie 2010

Version:
1.9.43074.5121 built by: SP1Rel

MD5:
cf762d9870cb6741a8c5e474dab425d5

SHA-1:
0c1288ad999983db3242131c03d60aabeb317b1c

SHA-256:
986fc9769b9d6751443e81d60829d961c065e3a1b6a3b003dc47098b974c3bf1

Scanner detections:
37 / 68

Status:
Malware

Analysis date:
4/26/2024 1:50:41 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Gen:Variant.Kazy.430690
889

Agnitum Outpost
Trojan.KillProc
7.1.1

AhnLab V3 Security
Trojan/Win32.Necurs
2014.08.30

Avira AntiVirus
TR/Crypt.XPACK.Gen
7.11.30.172

avast!
Win32:Trojan-gen
140813-1

AVG
Trojan horse SHeur4.CAIC
2014.0.4015

Bitdefender
Gen:Variant.Kazy.430690
1.0.20.1205

Bkav FE
HW32.CDB
1.3.0.4959

Comodo Security
TrojWare.Win32.Injector.BJMY
19353

Dr.Web
Trojan.KillProc.32415
9.0.1.05190

Emsisoft Anti-Malware
Gen:Variant.Kazy.430690
9.0.0.4324

ESET NOD32
Win32/Kryptik.CIQR trojan
7.0.302.0

Fortinet FortiGate
W32/Kryptik.VOOA!tr
8/29/2014

F-Prot
W32/A-ba027243
v6.4.7.1.166

F-Secure
Gen:Variant.Kazy.430690
11.2014-29-08_6

G Data
Gen:Variant.Kazy.430690
14.8.24

IKARUS anti.virus
Trojan-Ransom.Win32.Blocker
t3scan.1.7.5.0

K7 AntiVirus
Trojan
13.183.13198

Kaspersky
HEUR:Trojan.Win32.Generic
14.0.0.3331

Malwarebytes
Trojan.Zbot.gen
v2014.08.29.04

McAfee
PWSZbot-FABW!CF762D9870CB
5600.7023

Microsoft Security Essentials
Threat.Undefined
1.183.900.0

MicroWorld eScan
Gen:Variant.Kazy.430690
15.0.0.723

NANO AntiVirus
Trojan.Win32.KillProc.ddtlcg
0.28.2.61861

Norman
ZBot.UYZK
11.20140829

nProtect
Trojan/W32.Blocker.306819
14.08.29.01

Panda Antivirus
Trj/Genetic.gen
14.08.29.04

Qihoo 360 Security
Malware.QVM20.Gen
1.0.0.1015

Rising Antivirus
PE:Malware.XPACK-LNR/Heur!1.5594
23.00.65.14827

Sophos
Troj/Agent-AIIM
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-FalComp
10392

Total Defense
Win32/Zbot.fXWIRPC
37.0.11150

Trend Micro House Call
TROJ_NECURS.SMJ7
7.2.241

Trend Micro
TROJ_NECURS.SMJ7
10.465.29

Vba32 AntiVirus
Hoax.Blocker
3.12.26.3

VIPRE Antivirus
Threat.4371328
32210

Zillya! Antivirus
Trojan.Blocker.Win32.20654
2.0.0.1906

File size:
299.6 KB (306,819 bytes)

Product version:
1.9.43074.5121

Copyright:
© Maskiseft Corporatien. All rights reserved.

Original file name:
divonv.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\users\{user}\appdata\roaming\ofwiapu\uqabuhi.exe

File PE Metadata
Compilation timestamp:
3/27/2010 8:51:57 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
6144:edEHBphyq9brO9zMZMg34krdwJgefjISZgb+w:edevQqBwg3ICwYb+w

Entry address:
0xC980

Entry point:
55, 8B, EC, 81, EC, 04, 01, 00, 00, B8, 6D, 00, 00, 00, 89, 85, 2C, FF, FF, FF, 53, 6A, B5, 50, 6A, C9, 50, E8, 21, 1E, 00, 00, 83, C4, 10, 56, 8B, 95, 2C, FF, FF, FF, 89, 95, 2C, FF, FF, FF, 57, 33, D0, 3B, C2, 75, 06, 89, 95, 2C, FF, FF, FF, 8B, B5, 2C, FF, FF, FF, 83, C6, D6, 89, B5, 2C, FF, FF, FF, 6A, 00, 6A, 00, 68, 8E, 00, 00, 00, 68, 98, CA, 42, 00, FF, 15, 2C, 4E, 42, 00, 2D, 00, 48, 80, 2A, 89, 85, 2C, FF, FF, FF, 8D, 85, 44, FF, FF, FF, 50, FF, 15, 34, 4E, 42, 00, 83, F0, 83, 89, 85, 2C, FF, FF...
 
[+]

Entropy:
7.8301

Developed / compiled with:
Microsoft Visual C++

Code size:
138.5 KB (141,824 bytes)

Remove uqabuhi.exe - Powered by Reason Core Security