uxyvux.exe

Meskisift Visaal Studio 2010

Meskisift Corporatien

The executable uxyvux.exe, “Meskisift Visaal Studie 2010” has been detected as malware by 28 anti-virus scanners. It runs as a scheduled task under the Windows Task Scheduler triggered daily at a specified time. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
Publisher:
Meskisift Corporatien

Product:
Meskisift® Visaal Studio® 2010

Description:
Meskisift Visaal Studie 2010

Version:
1.9.43074.5121 built by: SP1Rel

MD5:
519722e8d290c54ed9c8cb281487fae5

SHA-1:
d013680b80ba67f3d4c70349edeeb4439a35c355

SHA-256:
e9c426a0c1af1c2fed8dee86939c4e2626d10f61a18accd19299ed995530d7e4

Scanner detections:
28 / 68

Status:
Malware

Analysis date:
4/24/2024 5:59:22 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Trojan.Generic.11619950
896

Agnitum Outpost
TrojanSpy.Zbot
7.1.1

AhnLab V3 Security
Trojan/Win32.ZBot
2014.08.23

Avira AntiVirus
TR/Crypt.ZPACK.Gen2
7.11.30.172

avast!
Win32:Zbot-UJX [Trj]
140813-1

AVG
Zbot
2015.0.3374

Bitdefender
Trojan.Generic.11619950
1.0.20.1170

Bkav FE
HW32.CDB
1.3.0.4959

Comodo Security
TrojWare.Win32.Injector.BJMY
19279

Dr.Web
Trojan.KillProc.32491
9.0.1.05190

Emsisoft Anti-Malware
Trojan.Generic.11619950
8.14.08.22.05

ESET NOD32
Win32/Kryptik.CJJK (variant)
8.10299

F-Secure
Trojan.Generic.11619950
11.2014-22-08_6

G Data
Trojan.Generic.11619950
14.8.24

IKARUS anti.virus
Trojan.Win32.Kryptik
t3scan.1.7.5.0

K7 AntiVirus
Trojan
13.183.13139

Kaspersky
Trojan-Spy.Win32.Zbot
15.0.0.494

Malwarebytes
Trojan.Zbot.gen
v2014.08.22.05

McAfee
PWSZbot-FABW!519722E8D290
5600.7030

Microsoft Security Essentials
Threat.Undefined
1.181.345.0

MicroWorld eScan
Trojan.Generic.11619950
15.0.0.702

NANO AntiVirus
Trojan.Win32.ZPACK.ddzztw
0.28.2.61721

nProtect
Trojan.Generic.11619950
14.08.22.01

Panda Antivirus
Trj/Genetic.gen
14.08.22.05

Rising Antivirus
PE:Malware.XPACK-LNR/Heur!1.5594
23.00.65.14820

Sophos
Mal/Agent-APH
4.98

SUPERAntiSpyware
Trojan.Agent/Gen-Falcomp[i]
10406

VIPRE Antivirus
Threat.4789469
32210

File size:
300.1 KB (307,322 bytes)

Product version:
1.9.43074.5121

Copyright:
© Meskisift Corporatien. All rights reserved.

Original file name:
divanv.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\Windows\System32\uxyvux.exe

File PE Metadata
Compilation timestamp:
2/12/2012 10:49:43 PM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
9.0

CTPH (ssdeep):
6144:JVv2r8vEgUBhu442DoFaip1pYSJ62Gi35OX3rYBt32Tif2E1M7E3oJ03Dc8CZ:7vGiNU62Duaip1pYSJ69m5OX3rYBt8p3

Entry address:
0xCA24

Entry point:
55, 8B, EC, 81, EC, A0, 01, 00, 00, 8B, 05, 14, CA, 42, 00, 03, C0, 89, 85, EC, FE, FF, FF, 53, 03, C0, EB, 1C, 33, DF, BA, B9, 12, 00, 41, 89, 95, A8, FE, FF, FF, E8, 7A, 26, 00, 00, EB, 08, 0B, F7, 89, B5, 50, FF, FF, FF, 56, 8B, 85, EC, FE, FF, FF, 89, 85, AC, FE, FF, FF, 57, BF, F5, 86, 00, 00, 83, C7, 95, EB, 09, 83, E9, 45, 89, 8D, 38, FF, FF, FF, 83, E9, 7B, 8B, 85, EC, FE, FF, FF, 3D, 90, 02, 0E, 81, 74, 14, 6A, EC, 6A, 10, 6A, 39, 51, 68, 00, F3, AE, 47, E8, 2E, 26, 00, 00, 83, C4, 14, 6A, 52, 68...
 
[+]

Entropy:
7.8273

Developed / compiled with:
Microsoft Visual C++

Code size:
140 KB (143,360 bytes)

Scheduled Task
Task name:
Security Center Update - 14952650

Path:
C:\WINDOWS\Tasks\Security Center Update - 14952650.job

Trigger:
Daily (Runs daily at 12:00 AM)

Description:
Keeps your Security Center software up to date. If this task is disabled or stopped, your Security Center software will not be kept up to date, meanin


Remove uxyvux.exe - Powered by Reason Core Security