La mia libreria
La mia libreria

+ Aggiungi alla libreria

Supporto
Supporto 24/7 | Regole per contattare

Richieste

Profile

Win32.HLLW.Autoruner1.26646

Aggiunto al database dei virus Dr.Web: 2012-09-25

La descrizione è stata aggiunta:

Technical Information

To ensure autorun and distribution:
Modifies the following registry keys:
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SREng.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\scan32.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\adam.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WoptiClean.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Trojanwall.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmqczj.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shcfg32.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\HijackThis.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmsk.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KPFWSvc.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrojanDetector.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KPFW32.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KPFW32X.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UIHost.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iparmo.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvDetect.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kvwsc.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwProxy.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UmxCfg.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UmxFwHlp.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zxsweep.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvMonitor.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UmxAttachment.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AntiArp.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UmxPol.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UmxAgent.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QHSET.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoruns.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AppSvc32.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KsLoader.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvfwMcl.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\symlcsvc.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SysSafe.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccSvcHst.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isPwdSvc.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KMFilter.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KWatch.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MagicSet.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVPFW.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVScan.kxp] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32krn.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32kui.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAV32.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.com] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.com] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IceSword.com] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IceSword.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rav.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ras.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KASMain.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kabaload.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\safelive.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KISLnchr.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVStart.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KASTask.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVDX.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RegClean.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavTask.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\runiep.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavMon.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavMonD.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SmartUp.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FileDsty.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwcfg.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwsrv.exe] 'debugger' = '<SYSTEM32>\SVCH0ST.exe'
Malicious functions:
Executes the following:
  • %PROGRAM_FILES%\Internet Explorer\IEXPLORE.EXE http://te###.810810.org/tj.htm
  • <SYSTEM32>\cmd.exe /c <SYSTEM32>\Deleteme.bat
Modifies file system :
Creates the following files:
  • %HOMEPATH%\Local Settings\Temporary Internet Files\Content.IE5\2VAZY7AN\down[1].txt
  • %HOMEPATH%\Local Settings\Temporary Internet Files\Content.IE5\U98D4X8H\20080119[1].exe
  • %HOMEPATH%\Local Settings\Temporary Internet Files\Content.IE5\YPORKZYZ\tj[1].htm
  • <SYSTEM32>\pcii.sys
  • <SYSTEM32>\xyz123.dll
  • %TEMP%\~62.tmp
  • %HOMEPATH%\Local Settings\Temporary Internet Files\Content.IE5\KHMHGZ4F\x[1].exe
  • <SYSTEM32>\Deleteme.bat
Sets the 'hidden' attribute to the following files:
  • <SYSTEM32>\xyz123.dll
  • %TEMP%\~62.tmp
Deletes the following files:
  • %TEMP%\~62.tmp
Deletes itself.
Network activity:
Connects to:
  • 'www.zh###ou8.com':80
  • 'localhost':1040
  • 'te###.810810.org':80
  • 'localhost':1035
  • 'do##.#mwwindowss.cn':80
TCP:
HTTP GET requests:
  • www.zh###ou8.com/wwwroot/down.txt
  • te###.810810.org/tj.htm
  • do##.#mwwindowss.cn/x.exe
  • te###.810810.org/down/20080119.exe
UDP:
  • DNS ASK www.zh###ou8.com
  • DNS ASK te###.810810.org
  • DNS ASK do##.#mwwindowss.cn
Miscellaneous:
Searches for the following windows:
  • ClassName: 'MS_AutodialMonitor' WindowName: ''
  • ClassName: 'MS_WebcheckMonitor' WindowName: ''
  • ClassName: '' WindowName: ''
  • ClassName: 'Shell_TrayWnd' WindowName: ''