uvvd430.tmp

The file uvvd430.tmp has been detected as malware by 36 anti-virus scanners. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
MD5:
525b06fa3922e808e5f57742bf8ef35a

SHA-1:
fe2ad26a3202ebe24329b5511ddf21412f8f98cd

SHA-256:
b924674798618c65b8b4a5f0baea27f05924add67fa1e695a4cd256e4b970daf

Scanner detections:
36 / 68

Status:
Malware

Analysis date:
4/24/2024 5:05:40 PM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.Inject.IA
865

Agnitum Outpost
TrojanSpy.Zbot
7.1.1

AhnLab V3 Security
Trojan/Win32.Downloader
2014.09.09

Avira AntiVirus
TR/Proxy.Horst.Gen
7.11.171.66

avast!
Win32:DNSChanger-ZZ [Trj]
2014.9-140922

AVG
Win32/DH{IIEOJYETeW4TFw}
2015.0.3343

Baidu Antivirus
Trojan.Win32.Wigon
4.0.3.14922

Bitdefender
Trojan.Inject.IA
1.0.20.1325

Bkav FE
W32.TraisertLTZ.Trojan
1.3.0.4959

Comodo Security
UnclassifiedMalware
19456

Emsisoft Anti-Malware
Trojan.Inject.IA
8.14.09.22.12

ESET NOD32
Win32/Wigon.PH (variant)
8.10384

Fortinet FortiGate
W32/IRIEN.DDF!tr.dldr
9/22/2014

F-Prot
New
v6.4.7.1.166

F-Secure
Trojan.Inject.IA
11.2014-22-09_2

G Data
Trojan.Inject.IA
14.9.24

IKARUS anti.virus
Gen.Trojan
t3scan.1.7.5.0

K7 AntiVirus
Trojan
13.183.13305

Kaspersky
Trojan-Spy.Win32.Zbot
14.0.0.3212

Malwarebytes
Trojan.Zbot
v2014.09.22.12

McAfee
Downloader-FACW!525B06FA3922
5600.6999

Microsoft Security Essentials
TrojanDownloader:Win32/Cutwail.CB
1.10904

MicroWorld eScan
Trojan.Inject.IA
15.0.0.795

NANO AntiVirus
Trojan.Win32.Wigon.czujku
0.28.2.61942

Norman
Inject.CDFQ
11.20140922

nProtect
Trojan.Inject.IA
14.09.07.01

Panda Antivirus
Trj/Genetic.gen
14.09.22.12

Qihoo 360 Security
Win32/Trojan.c7d
1.0.0.1015

Quick Heal
TrojanDownloader.Cutwail.r4
9.14.14.00

Rising Antivirus
PE:Trojan.Win32.Generic.16CCB2CC!382513868
23.00.65.14920

Sophos
Mal/Emogen-Y
4.98

Trend Micro House Call
TROJ_GEN.F0C2H00FA14
7.2.265

Trend Micro
Mal_DLDER
10.465.22

Vba32 AntiVirus
SScope.Trojan.Zbot.gen
3.12.26.3

VIPRE Antivirus
Trojan.Win32.Generic
32928

Zillya! Antivirus
Trojan.Zbot.Win32.157295
2.0.0.1915

File size:
229.5 KB (235,008 bytes)

Common path:
C:\users\{user}\appdata\local\temp\uvvd430.tmp

File PE Metadata
Compilation timestamp:
7/27/2004 4:43:50 AM

OS version:
5.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
3072:tiHef7xuqGMYARItjnhEzgg8zLZkVyTuiy0o8Lk2dC1sq1t+Q05gX3c37R/XRsbc:tf4MBIx6kay31+t+Q0iX3c37Rqy

Entry address:
0x2020

Entry point:
55, 8B, EC, 81, EC, 90, 0E, 00, 00, E8, 32, 0C, 00, 00, 89, 85, 6C, FE, FF, FF, 8B, 85, 6C, FE, FF, FF, 50, E8, E0, 0C, 00, 00, 83, C4, 04, 68, 50, 1A, 30, 04, FF, 15, 7C, 50, 30, 04, 8D, 8D, 70, FE, FF, FF, 51, 68, 02, 02, 00, 00, E8, A7, EF, FF, FF, 85, C0, 74, 05, E9, 84, 04, 00, 00, 6A, 00, FF, 15, 4C, 51, 30, 04, E8, EB, F2, FF, FF, A2, 36, B2, 33, 04, 6A, 00, 6A, 01, 6A, 01, 6A, 00, FF, 15, 68, 50, 30, 04, A3, 3C, B2, 33, 04, 68, 08, 02, 00, 00, 6A, 00, 68, 00, AB, 33, 04, E8, 62, F8, FF, FF, 83, C4...
 
[+]

Entropy:
7.5389

Developed / compiled with:
Microsoft Visual C++

Code size:
16 KB (16,384 bytes)

Remove uvvd430.tmp - Powered by Reason Core Security