uvpif.exe

Windows Internet Explorer

M1crosoft Corporation

The executable uvpif.exe, “Internet Explorer ImpExp FF exporter” has been detected as malware by 27 anti-virus scanners. It is set to automatically start when a user logs into Windows via the current user run registry key under the display name ‘Ehehpuxeo’. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
Publisher:
M1crosoft Corporation

Product:
Windows® Internet Explorer

Description:
Internet Explorer ImpExp FF exporter

Version:
8.00.6001.18702 (longhorn_ie8_rtm(wmbla).090308-0339)

MD5:
0b3ad3add2b631ffde9590b5a12c4859

SHA-1:
109918eaf7c97f5f314241eceadcc81821372e60

SHA-256:
ef7e8e07dec2eb18bae9084837bc2f15a7cc0813b881fb089e0ca93fefc41b58

Scanner detections:
27 / 68

Status:
Malware

Analysis date:
5/10/2024 11:03:41 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Gen:Variant.Kazy.437252
889

Agnitum Outpost
Trojan.Blocker
7.1.1

AhnLab V3 Security
Trojan/Win32.Ursnif
2014.08.30

Avira AntiVirus
TR/Spy.ZBot.ktsae
7.11.169.248

avast!
Win32:Dropper-gen [Drp]
140813-1

AVG
Trojan horse Zbot.NCM
2014.0.4015

Bitdefender
Gen:Variant.Kazy.437252
1.0.20.1205

Bkav FE
HW32.CDB
1.3.0.4959

Emsisoft Anti-Malware
Gen:Variant.Kazy.437252
9.0.0.4324

ESET NOD32
Win32/Spy.Zbot.ABA
8.10336

Fortinet FortiGate
W32/Kryptik.XOA!tr
8/29/2014

F-Prot
W32/A-45f73779
v6.4.7.1.166

F-Secure
Gen:Variant.Kazy.437252
11.2014-29-08_6

G Data
Gen:Variant.Kazy.437252
14.8.24

Kaspersky
Trojan-Ransom.Win32.Blocker
15.0.0.494

Malwarebytes
Spyware.Zbot.FWED
v2014.08.29.05

McAfee
PWSZbot-FABY!0B3AD3ADD2B6
5600.7023

Microsoft Security Essentials
Threat.Undefined
1.183.900.0

MicroWorld eScan
Gen:Variant.Kazy.437252
15.0.0.723

Panda Antivirus
Trj/Genetic.gen
14.08.29.05

Qihoo 360 Security
Malware.QVM20.Gen
1.0.0.1015

Rising Antivirus
PE:Malware.XPACK-HIE/Heur!1.9C48
23.00.65.14827

SUPERAntiSpyware
Trojan.Agent/Gen-Falcomp[Cont]
10392

Total Defense
Win32/Zbot.QCOYcP
37.0.11150

Trend Micro House Call
TSPY_URSNIF.SM1
7.2.241

Trend Micro
TSPY_URSNIF.SM1
10.465.29

Zillya! Antivirus
Trojan.Blocker.Win32.21151
2.0.0.1906

File size:
271 KB (277,504 bytes)

Product version:
8.00.6001.18702

Copyright:
© Microsoft Corporation. All rights reserved.

Original file name:
extexport.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\users\{user}\appdata\roaming\woneedr\uvpif.exe

File PE Metadata
Compilation timestamp:
8/23/2014 3:58:24 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
6144:1QyW9Tg2ThKvW7+J1BPeD9VuMmUKEd+Ce0Spw:Sp9U2TwvWqXeD9OUK7Pp

Entry address:
0x3290

Entry point:
55, 8B, EC, 81, EC, 98, 00, 00, 00, C7, 45, 80, 00, 00, 00, 00, EB, 09, 8B, 45, 80, 83, C0, 01, 89, 45, 80, 83, 7D, 80, 03, 73, 0E, 8B, 4D, 94, 81, E9, 3F, 56, 2E, 0D, 89, 4D, 90, EB, E3, C7, 45, 9C, 00, 00, 00, 00, EB, 09, 8B, 55, 9C, 83, C2, 01, 89, 55, 9C, 83, 7D, 9C, 13, 73, 0D, 8B, 45, 90, 05, 43, F4, 7D, 11, 89, 45, 94, EB, E4, 68, CC, 50, 44, 00, FF, 15, B4, 32, 44, 00, 68, D0, 50, 44, 00, FF, 15, 28, 31, 44, 00, 8B, 8D, 74, FF, FF, FF, 81, C1, 9A, FA, 20, 02, 81, F9, 10, E6, 29, 04, 75, 09, 8B, 55...
 
[+]

Entropy:
7.7549

Developed / compiled with:
Microsoft Visual C++

Code size:
261 KB (267,264 bytes)

Startup File (User Run)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
Ehehpuxeo

Command:
C:\users\{user}\appdata\roaming\woneedr\uvpif.exe


Remove uvpif.exe - Powered by Reason Core Security