Malware

Uztub.14 (file analysis)

Malware Removal

The Uztub.14 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Uztub.14 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Unusual version info supplied for binary

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Uztub.14?


File Info:

crc32: EB9D846C
md5: 7c22e57914fdb9b77221dc06bc1bece2
name: upload_file
sha1: c2f460cc8ba826320746cbf2a59022cb9c3ccd0f
sha256: 782f821689d70d89096d4cb5da89ce0ceb35393da77896610d5c2d4edd7414a5
sha512: b36027df3d57d0afb8fa10fe8e2067799964f1143cd080fde88fc9f4ba9351737a21d0ce4332f5261a062400eaf49343acf139d4abb0af8b2dae430ef35bfec0
ssdeep: 6144:Eekl0028qrQQFPX0ZbGx+xrbAK+4IR8fbdB:E88X76UVbAF18fbdB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) 2020 Skype and/or Microsoft
InternalName: Skype.exe
FileVersion: 8.60.0.76
CompanyName: Skype Technologies S.A.
SquirrelAwareVersion: 1
ProductName: Skype
ProductVersion: 8.60
FileDescription: Skype
OriginalFilename: Skype.exe
Translation: 0x0409 0x04b0

Uztub.14 also known as:

MicroWorld-eScanGen:Variant.Uztub.14
FireEyeGeneric.mg.7c22e57914fdb9b7
CAT-QuickHealTrojan.Zenpak
McAfeeArtemis!7C22E57914FD
CylanceUnsafe
K7AntiVirusTrojan ( 0055fed21 )
AlibabaBackdoor:Win32/KZip.da02b622
K7GWTrojan ( 0055fed21 )
Cybereasonmalicious.914fdb
ArcabitTrojan.Uztub.14
Invinceaheuristic
SymantecTrojan.Gen.MBT
TrendMicro-HouseCallTROJ_GEN.R002C0GFS20
AvastWin32:Trojan-gen
GDataGen:Variant.Uztub.14
KasperskyTrojan.Win32.Zenpak.aihq
BitDefenderGen:Variant.Uztub.14
AegisLabTrojan.Win32.Zenpak.4!c
TencentWin32.Trojan.Zenpak.Ahyg
Ad-AwareGen:Variant.Uztub.14
EmsisoftMalCert-S.BS (A)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Trick.46455
VIPREWorm.Win32.Phorpiex.ba (v)
TrendMicroTROJ_GEN.R002C0GFS20
SophosMal/Generic-S
APEXMalicious
JiangminTrojan.Zenpak.cis
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Zenpak
MicrosoftTrojan:Win32/Occamy.C78
Endgamemalicious (high confidence)
ViRobotTrojan.Win32.Z.Uztub.233984
ZoneAlarmTrojan.Win32.Zenpak.aihq
CynetMalicious (score: 100)
VBA32TScope.Trojan.VB
ALYacTrojan.Banker.TinyNuke
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack.VB
ESET-NOD32Win32/Tinukebot.AO
RisingDropper.Generic!8.35E (CLOUD)
IkarusTrojan-Spy.Win32.Zbot
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.874

How to remove Uztub.14?

Uztub.14 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment