Trojan.SalityStub.F_0aeca95ac1

by malwarelabrobot on April 12th, 2018 in Malware Descriptions.

Trojan.SalityStub.F (BitDefender), Virus:Win32/Sality.AT (Microsoft), Trojan.Win32.Small.cox (Kaspersky), Virus.Win32.Sality.at!dam (v) (VIPRE), Win32.Sector.30 (DrWeb), Trojan.SalityStub.F (B) (Emsisoft), PWS-Zbot.gen.yh (McAfee), W32.Sality.AE (Symantec), Trojan.Win32.Salrenmetie (Ikarus), Trojan.SalityStub.F (FSecure), Win32:Sality (AVG), Win32:Sality (Avast), PE_SALITY.SM-O (TrendMicro), Trojan.SalityStub.F (AdAware), Virus.Win32.Sality.FD, VirusSality.YR, GenericAutorunWorm.YR, GenericInjector.YR (Lavasoft MAS)
Behaviour: Trojan, Worm, Virus, WormAutorun


The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.

Requires JavaScript enabled!

Summary
Dynamic Analysis
Static Analysis
Network Activity
Map
Strings from Dumps
Removals

MD5: 0aeca95ac1b4e4b2d30d169d5a03ceae
SHA1: fdbd80cc093b409d90abf8fb3b4c104a6c957ff6
SHA256: 6e352c9a435c66cdbc915996704f4b483c9d8bb0f387c79f9adcfbf9478bdfbf
SSDeep: 1536:yDG5ue gH0VKn odzePWfg2CCzoh/4hTiv9b/aFk8xx1edbGN/wUJ:ypd nzsWf2/siVe3xibGa
Size: 99328 bytes
File type: EXE
Platform: WIN32
Entropy: Not Packed
PEID: UPolyXv05_v6
Company: no certificate found
Created at: 2010-11-05 02:25:00
Analyzed on: Windows7 SP1 32-bit


Summary:

Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).

Payload

Behaviour Description
WormAutorun A worm can spread via removable drives. It writes its executable and creates "autorun.inf" scripts on all removable drives. The autorun script will execute the Trojan's file once a user opens a drive's folder in Windows Explorer.


Process activity

The Trojan creates the following process(es):
No processes have been created.
The Trojan injects its code into the following process(es):

%original file name%.exe:1504
taskhost.exe:872
Dwm.exe:1376
Explorer.EXE:1440
conhost.exe:1656
TPAutoConnect.exe:2160
conhost.exe:2168

Mutexes

The following mutexes were created/opened:
No objects were found.

File activity

The process %original file name%.exe:1504 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

C:\Windows\system.ini (72 bytes)
%Program Files%\Common Files\Adobe\ARM\1.0\AdobeARM.exe (20 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\fkvk.exe (561 bytes)
%Program Files%\Adobe\Reader 9.0\Reader\reader_sl.exe (744 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\winnipwj.exe (561 bytes)
C:\bsyxrf.exe (99 bytes)
C:\autorun.inf (319 bytes)
%Program Files%\Common Files\Java\Java Update\jusched.exe (176 bytes)

The Trojan deletes the following file(s):

C:\Users\"%CurrentUserName%"\AppData\Local\Temp\winnipwj.exe (0 bytes)
C:\Windows\4d539c (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\fkvk.exe (0 bytes)

Registry activity

The process %original file name%.exe:1504 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKCU\Software\Stvncyfrlda]
"m2_8" = "997419316"
"m2_9" = "2732716973"
"m2_2" = "3470576637"
"m2_3" = "910906996"
"m2_0" = "6000"
"m2_1" = "1735294695"
"m2_6" = "1821805302"
"m2_7" = "3557108553"
"m2_4" = "2646191340"
"m2_5" = "86523025"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system]
"EnableLUA" = "0"

[HKCU\Software\Stvncyfrlda]
"m1_151" = "3345006693"

[HKLM\SOFTWARE\Microsoft\Security Center]
"AntiVirusOverride" = "1"

[HKCU\Software\Stvncyfrlda]
"m1_78" = "35385389"
"m1_150" = "1231655159"
"m1_73" = "3266023753"
"m1_72" = "1087420769"
"m1_71" = "995733644"
"m1_70" = "398570821"
"m1_77" = "1969852108"
"m1_76" = "1129551488"
"m1_75" = "3985196979"
"m1_74" = "1183134008"
"m2_98" = "2554769726"
"m1_144" = "3659771010"
"m2_147" = "1684660725"
"m1_148" = "4115241560"
"m1_149" = "1238299688"
"m1_146" = "1823849802"
"m1_147" = "2848987098"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced]
"Hidden" = "2"

[HKCU\Software\Stvncyfrlda]
"m1_145" = "3108459531"
"m1_142" = "895498058"
"m1_143" = "2700096404"
"m1_140" = "2350287846"
"m2_107" = "992512480"
"m2_99" = "4290066299"
"m2_148" = "3419962884"
"m3_35" = "622481870"
"m3_34" = "3182011987"
"m3_37" = "4092948712"
"m3_36" = "2323956093"
"m3_31" = "2270958618"
"m3_30" = "535979247"
"m3_33" = "1413429028"
"m3_32" = "3972958089"
"m3_39" = "3234960306"
"m3_38" = "1533534215"
"m4_0" = "0"
"m4_1" = "1735290733"
"m4_2" = "3470581466"
"m4_3" = "910904903"
"m4_4" = "2646195636"
"m4_5" = "86519073"
"m4_6" = "1821809806"
"m4_7" = "3557100539"
"m4_8" = "997423976"
"m4_9" = "2732714709"
"m2_69" = "3770947970"
"m2_68" = "2035649498"
"m2_61" = "2773522595"
"m2_60" = "1038223292"
"m2_63" = "1949135469"
"m2_62" = "213837212"
"m2_65" = "1124753143"
"m2_64" = "3684421515"
"m2_67" = "300364623"
"m2_66" = "2860033184"
"m1_79" = "773927449"
"m4_129" = "514205165"
"m4_128" = "3073881728"
"m4_125" = "2162976825"
"m4_124" = "427686092"
"m4_127" = "1338590995"
"m4_126" = "3898267558"
"m4_121" = "3811748485"
"m4_120" = "2076457752"
"m4_123" = "2987362655"
"m4_122" = "1252071922"
"m4_150" = "2595572190"
"m4_151" = "35895627"
"m2_134" = "600719482"
"m2_135" = "2336019849"
"m4_29" = "3078791001"
"m4_28" = "1343500268"
"m2_130" = "2249494329"
"m2_131" = "3984789543"
"m2_132" = "1425105171"
"m2_133" = "3160404603"
"m4_23" = "1256981195"
"m4_22" = "3816657758"
"m4_21" = "2081367025"
"m4_20" = "346076292"
"m4_27" = "3903176831"
"m4_26" = "2167886098"
"m4_25" = "432595365"
"m4_24" = "2992271928"
"m1_24" = "114433558"
"m1_25" = "694495375"
"m1_26" = "2927695663"
"m1_27" = "2590075518"
"m1_20" = "2769516543"
"m1_21" = "1069354115"
"m1_22" = "2683392027"
"m1_23" = "2380151152"
"m1_28" = "1798023607"
"m1_29" = "3213157428"
"m3_122" = "1268937691"
"m3_123" = "3003966326"
"m3_120" = "2059882801"
"m3_121" = "3794911404"
"m3_126" = "3914972559"
"m3_127" = "1321872698"
"m3_124" = "410948325"
"m3_125" = "2179924496"
"m3_128" = "3056917673"
"m3_129" = "530927556"

[HKLM\SOFTWARE\Microsoft\Security Center]
"FirewallOverride" = "1"

[HKCU\Software\Stvncyfrlda]
"m1_99" = "1357332339"
"m1_98" = "3924879880"
"m1_91" = "286235150"
"m1_90" = "1271309604"
"m1_93" = "965869772"
"m1_92" = "4067180946"
"m1_95" = "3329619314"
"m1_94" = "3474515997"
"m1_97" = "2260430868"
"m1_96" = "2669448414"
"m1_45" = "4079981204"
"m1_108" = "2632379499"
"m1_109" = "2489901362"
"m1_102" = "2875569575"
"m1_103" = "3405030419"
"m1_100" = "1589597277"
"m1_101" = "1995813718"
"m1_106" = "4116148847"
"m1_107" = "1571944507"
"m1_104" = "3482144599"
"m1_105" = "3661223947"
"m3_3" = "927474798"
"m3_2" = "3487544563"
"m3_1" = "1718420804"
"m3_0" = "17001001"
"m3_7" = "3573965266"
"m3_6" = "1838544551"
"m3_5" = "69945096"
"m3_4" = "2629490589"
"m3_9" = "2749530364"
"m3_8" = "980422977"
"m3_93" = "2451378352"
"m3_92" = "716398853"
"m3_91" = "3309498774"
"m3_90" = "1573930619"
"m3_97" = "836457060"
"m3_96" = "3362431689"
"m3_95" = "1626878810"
"m3_94" = "4220485679"

[HKCU\Software\Stvncyfrlda\168128873]
"1735290733" = "96"

[HKCU\Software\Stvncyfrlda]
"m3_99" = "4273372430"
"m2_94" = "4203543723"
"m3_98" = "2571488659"
"m2_146" = "4244346134"
"m1_5" = "2778791486"
"m1_4" = "1490502094"
"m1_7" = "3497772921"
"m1_6" = "140609074"
"m1_1" = "1573076284"
"m1_0" = "4142187888"
"m3_68" = "2018964189"
"m3_69" = "3787940424"
"m3_66" = "2877018163"
"m3_67" = "283394990"
"m3_64" = "3667439977"
"m3_65" = "1107894404"
"m3_62" = "230528591"
"m3_63" = "1965949434"
"m3_60" = "1021409189"
"m3_61" = "2756962000"
"m2_149" = "860277606"
"m1_141" = "1829781692"
"m2_29" = "3078786793"
"m2_28" = "1343502808"
"m2_25" = "432601427"
"m2_24" = "2992269256"
"m2_27" = "3903183333"
"m2_26" = "2167882294"
"m2_21" = "2081373114"
"m2_20" = "346074855"
"m2_23" = "1256987761"
"m2_22" = "3816666773"

[HKCU\Software\Stvncyfrlda\168128873]
"-1648771660" = "30"

[HKCU\Software\Stvncyfrlda]
"m4_114" = "254647946"
"m4_115" = "1989938679"
"m4_116" = "3725229412"
"m4_117" = "1165552849"
"m4_110" = "1903419606"
"m4_111" = "3638710339"
"m4_112" = "1079033776"
"m4_113" = "2814324509"

"m4_119" = "341167019"
"m4_74" = "3857462658"
"m4_75" = "1297786095"
"m4_76" = "3033076828"
"m4_77" = "473400265"
"m4_70" = "1211267022"
"m4_71" = "2946557755"
"m4_72" = "386881192"
"m4_73" = "2122171925"
"m4_78" = "2208690998"
"m4_79" = "3943981731"
"m1_3" = "2295517466"
"m1_2" = "2275880867"
"m2_90" = "1557346869"
"m2_91" = "3292628229"
"m2_92" = "732959304"
"m1_68" = "3607221053"
"m1_69" = "2641281503"
"m2_93" = "2468243192"
"m1_60" = "310071108"
"m1_61" = "4280821430"
"m1_62" = "3520255801"
"m1_63" = "480578013"
"m1_64" = "1677685562"
"m1_65" = "3753415955"
"m1_66" = "146127268"
"m1_67" = "3843608540"

[HKLM\SOFTWARE\Microsoft\Security Center]
"UpdatesDisableNotify" = "1"

[HKCU\Software\Stvncyfrlda]
"m2_96" = "3379155415"
"m3_130" = "2266496883"
"m2_97" = "819472553"
"m3_22" = "3799972215"
"m3_23" = "1273981154"
"m3_20" = "363060909"
"m3_21" = "2097957336"
"m3_26" = "2150906683"
"m3_27" = "3920013910"
"m3_24" = "3008960529"
"m3_25" = "415992716"
"m3_28" = "1360479685"
"m3_29" = "3061970288"

[HKCU\Software\Stvncyfrlda\168128873]
"910904903" = "0"

[HKCU\Software\Stvncyfrlda]
"m2_76" = "3033074434"
"m2_77" = "473403973"
"m2_74" = "3857457195"
"m2_75" = "1297792453"
"m2_72" = "386876646"
"m2_73" = "2122177120"
"m2_70" = "1211261606"
"m2_71" = "2946560725"
"m2_78" = "2208686542"
"m2_79" = "3943987508"
"m3_57" = "110470508"
"m3_56" = "2703963633"
"m3_55" = "968530498"
"m3_54" = "3494439639"
"m3_53" = "1759411128"
"m3_52" = "57526285"
"m3_51" = "2583910558"
"m3_50" = "848472419"
"m3_59" = "3614491702"
"m3_58" = "1845908635"
"m2_127" = "1338596371"
"m4_149" = "860281457"
"m4_148" = "3419958020"
"m2_126" = "3898263114"
"m4_143" = "3333438947"
"m4_142" = "1598148214"
"m4_141" = "4157824777"
"m4_140" = "2422534044"
"m4_147" = "1684667287"
"m4_146" = "4244343850"
"m4_145" = "2509053117"
"m4_144" = "773762384"
"m4_38" = "1516538414"
"m4_39" = "3251829147"
"m2_125" = "2162982789"
"m2_124" = "427679760"
"m2_123" = "2987367260"
"m2_122" = "1252068518"
"m2_121" = "3811753768"
"m2_120" = "2076451031"
"m4_30" = "519114438"
"m4_31" = "2254405171"
"m4_32" = "3989695904"
"m4_33" = "1430019341"
"m4_34" = "3165310074"
"m4_35" = "605633511"
"m4_36" = "2340924244"
"m4_37" = "4076214977"

[HKCU\Software\Stvncyfrlda\168128873]
"-824385830" = "0"

[HKCU\Software\Stvncyfrlda]
"m1_11" = "3240763898"
"m1_10" = "669032242"
"m1_13" = "1721479733"
"m1_12" = "1477895852"
"m1_15" = "2524245820"
"m1_14" = "4194253630"
"m1_17" = "2714933071"
"m1_16" = "2706579874"
"m1_19" = "676531933"
"m1_18" = "1644490773"
"m3_135" = "2319427666"
"m3_134" = "583874855"
"m3_137" = "1528482684"
"m3_136" = "4087897025"
"m4_89" = "4117019877"
"m4_88" = "2381729144"
"m3_133" = "3176958344"
"m3_132" = "1441930781"
"m4_85" = "1470824241"
"m4_84" = "4030500804"
"m4_87" = "646438411"
"m4_86" = "3206114974"
"m4_81" = "3119595901"
"m4_80" = "1384305168"
"m4_83" = "2295210071"
"m4_82" = "559919338"
"m2_129" = "514211029"
"m2_128" = "3073878074"
"m1_86" = "544870345"
"m1_87" = "2497722705"
"m1_84" = "2396184201"
"m1_85" = "543404654"
"m1_82" = "497001296"
"m1_83" = "1287346176"
"m1_80" = "1789042509"
"m1_81" = "2112237318"
"m1_88" = "615404740"
"m1_89" = "4172149295"
"m3_140" = "2439480757"
"m3_141" = "4140840224"
"m3_142" = "1581425759"
"m3_143" = "3350419402"
"m1_119" = "3704919569"
"m1_118" = "4047538562"
"m3_146" = "4260947459"
"m3_147" = "1701482942"
"m1_115" = "1370561096"
"m1_114" = "3464776502"
"m1_117" = "2151724139"
"m1_116" = "2434073651"
"m1_111" = "1996329714"
"m1_110" = "3068367499"
"m1_113" = "3412039280"
"m1_112" = "113363576"
"m3_80" = "1401010233"
"m3_81" = "3102878548"
"m3_82" = "542956227"
"m3_83" = "2311932542"
"m3_84" = "4047496685"
"m3_85" = "1453954328"
"m3_86" = "3189376183"
"m3_87" = "663008290"
"m3_88" = "2364876625"
"m3_89" = "4100445900"
"m3_19" = "2888904510"
"m3_18" = "1153482627"
"m3_13" = "1100530336"
"m3_12" = "3626914613"
"m3_11" = "1891476358"
"m3_10" = "190001259"
"m3_17" = "3746958356"
"m3_16" = "2011536633"
"m3_15" = "243002698"
"m3_14" = "2835971551"

[HKCU\Software\Stvncyfrlda\168128873]
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

[HKCU\Software\Stvncyfrlda]
"m2_49" = "3424863033"
"m2_48" = "1689580740"
"m2_47" = "4249249455"
"m2_46" = "2513966416"
"m2_45" = "778667269"
"m2_44" = "3338351752"
"m2_43" = "1603055128"
"m2_42" = "4162737446"
"m2_41" = "2427440658"
"m2_40" = "692157601"
"m2_38" = "1516543546"
"m2_39" = "3251823188"
"m2_32" = "3989698328"
"m2_33" = "1430015384"
"m2_30" = "519117108"
"m2_31" = "2254400831"
"m2_36" = "2340926958"
"m2_37" = "4076210742"
"m2_34" = "3165312277"
"m2_35" = "605630339"

"m2_150" = "2595574154"
"m2_151" = "35889397"
"m4_107" = "992514703"
"m4_106" = "3552191266"
"m4_105" = "1816900533"
"m4_104" = "81609800"
"m4_103" = "2641286363"
"m4_102" = "905995630"
"m4_101" = "3465672193"
"m4_100" = "1730381460"
"m3_131" = "3967839982"
"m4_109" = "168128873"
"m4_108" = "2727805436"
"m4_41" = "2427443317"
"m4_40" = "692152584"
"m4_43" = "1603057487"
"m4_42" = "4162734050"
"m4_45" = "778671657"
"m4_44" = "3338348220"
"m4_47" = "4249253123"
"m4_46" = "2513962390"
"m4_49" = "3424867293"
"m4_48" = "1689576560"
"m3_139" = "703982086"
"m3_138" = "3230366443"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"GlobalUserOffline" = "0"

[HKCU\Software\Stvncyfrlda]
"m1_55" = "1955165601"
"m1_54" = "1673383747"
"m1_57" = "1011197748"
"m1_56" = "4253170025"
"m1_51" = "481164189"
"m1_50" = "1453669677"
"m1_53" = "1324976219"
"m1_52" = "1313315225"
"m4_118" = "2900843582"
"m1_59" = "2845835090"
"m1_58" = "1665379727"
"m3_108" = "2744413141"
"m3_109" = "184949568"
"m3_104" = "98446945"
"m3_105" = "1833490844"
"m3_106" = "3535358219"
"m3_107" = "975960230"
"m3_100" = "1713433789"
"m3_101" = "3482491944"
"m3_102" = "922947399"
"m3_103" = "2624438002"

"m1_124" = "3948846818"
"m1_125" = "2346326372"
"m1_126" = "2378044407"
"m1_127" = "139331936"
"m1_120" = "3912183209"
"m1_121" = "2760144181"
"m1_122" = "1454756172"
"m1_123" = "3568872930"
"m1_128" = "1605873909"
"m1_129" = "3424933022"
"m3_44" = "3354938517"
"m3_45" = "795540480"
"m3_46" = "2497408959"
"m3_47" = "4232388394"
"m3_40" = "675414817"
"m3_41" = "2444014172"
"m3_42" = "4179439051"
"m3_43" = "1586486630"
"m3_48" = "1706528345"
"m3_49" = "3441441268"
"m3_144" = "790480761"
"m3_145" = "2492364436"
"m2_118" = "2900837261"
"m2_119" = "341168294"
"m2_112" = "1079028375"
"m2_113" = "2814328101"
"m2_110" = "1903423488"
"m2_111" = "3638707159"
"m2_116" = "3725225623"
"m2_117" = "1165555134"
"m2_114" = "254643040"
"m2_115" = "1989940045"
"m4_98" = "2554767290"
"m4_99" = "4290058023"
"m4_92" = "732957484"
"m4_93" = "2468248217"
"m4_90" = "1557343314"
"m4_91" = "3292634047"
"m4_96" = "3379153120"
"m4_97" = "819476557"
"m4_94" = "4203538950"
"m4_95" = "1643862387"
"m2_137" = "1511634034"

[HKLM\SOFTWARE\Microsoft\Security Center]
"FirewallDisableNotify" = "1"

[HKCU\Software\Stvncyfrlda]
"m2_138" = "3246916260"
"m2_139" = "687249447"
"m3_151" = "52482914"
"m3_150" = "2612405239"
"m1_9" = "1338234655"
"m1_8" = "285836059"
"m2_108" = "2727811078"
"m3_148" = "3403350317"
"m2_58" = "1862609623"
"m2_59" = "3597909736"
"m3_149" = "843427928"
"m2_54" = "3511391623"
"m2_55" = "951709543"
"m2_56" = "2686994656"
"m2_57" = "127325566"
"m2_50" = "865197076"
"m2_51" = "2600477235"
"m2_52" = "40811678"
"m2_53" = "1776091151"
"m2_106" = "3552197098"
"m4_138" = "3246919874"
"m4_139" = "687243311"
"m4_132" = "1425110068"
"m4_133" = "3160400801"
"m4_130" = "2249495898"
"m4_131" = "3984786631"
"m4_136" = "4071305704"
"m4_137" = "1511629141"
"m4_134" = "600724238"
"m4_135" = "2336014971"
"m2_136" = "4071304152"
"m2_141" = "4157819127"
"m2_140" = "2422536891"
"m2_143" = "3333431991"
"m2_142" = "1598151531"
"m2_145" = "2509049535"
"m2_144" = "773754194"
"m4_58" = "1862614706"
"m4_59" = "3597905439"
"m4_56" = "2687000536"
"m4_57" = "127323973"
"m4_54" = "3511386366"
"m4_55" = "951709803"
"m4_52" = "40804900"
"m4_53" = "1776095633"
"m4_50" = "865190730"
"m4_51" = "2600481463"
"m1_37" = "3125045404"
"m1_36" = "1291039279"
"m1_35" = "1837701206"
"m1_34" = "649695680"
"m1_33" = "1870572977"
"m1_32" = "3740306318"
"m1_31" = "4160969357"
"m1_30" = "3646282613"
"m1_39" = "3981588307"
"m1_38" = "3774529787"
"m1_42" = "1665453996"
"m1_43" = "302670928"
"m1_40" = "2271821248"
"m1_41" = "3098587214"
"m1_46" = "4273891052"
"m1_47" = "2506952534"
"m1_44" = "353525516"

[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DoNotAllowExceptions" = "0"

[HKCU\Software\Stvncyfrlda]
"m1_48" = "1007403305"
"m1_49" = "4023659117"
"m3_119" = "357998978"
"m3_118" = "2917414423"
"m3_117" = "1148946168"
"m3_116" = "3741914957"
"m3_115" = "2006935518"
"m3_114" = "237958307"
"m3_113" = "2797356340"
"m3_112" = "1096013209"
"m3_111" = "3655416426"
"m3_110" = "1886423807"
"m2_95" = "1643857447"
"m1_137" = "135945707"
"m1_136" = "2206939319"
"m1_135" = "850965812"
"m1_134" = "434903728"
"m1_133" = "2538313146"
"m1_132" = "2604134249"
"m1_131" = "2997387678"
"m1_130" = "1251654547"
"m1_139" = "2086074514"
"m1_138" = "3175307380"
"m2_10" = "173034440"
"m2_11" = "1908331539"
"m2_12" = "3643615142"
"m2_13" = "1083947280"
"m2_14" = "2819230744"
"m2_15" = "259563309"
"m2_16" = "1994845230"
"m2_17" = "3730144650"
"m2_18" = "1170459408"
"m2_19" = "2905756476"
"m3_71" = "2929954066"
"m3_70" = "1227955687"
"m3_73" = "2139008060"
"m3_72" = "369900673"
"m3_75" = "1280954054"
"m3_74" = "3840892843"
"m3_77" = "490007008"
"m3_76" = "3049946741"
"m3_79" = "3927378058"
"m3_78" = "2191956255"
"m2_89" = "4117014229"
"m2_88" = "2381729880"
"m2_83" = "2295216874"
"m2_82" = "559917522"
"m2_81" = "3119601434"
"m2_80" = "1384302521"
"m2_87" = "646432726"
"m2_86" = "3206117061"
"m2_85" = "1470818907"
"m2_84" = "4030503777"

[HKLM\SOFTWARE\Microsoft\Security Center]
"UacDisableNotify" = "1"

[HKCU\Software\Stvncyfrlda]
"m2_109" = "168125125"
"m4_12" = "3643619612"
"m4_13" = "1083943049"
"m4_10" = "173038146"
"m4_11" = "1908328879"
"m4_16" = "1994847952"
"m4_17" = "3730138685"
"m4_14" = "2819233782"
"m4_15" = "259557219"
"m2_105" = "1816898257"
"m2_104" = "81614512"
"m4_18" = "1170462122"
"m4_19" = "2905752855"
"m2_101" = "3465670297"
"m2_100" = "1730387508"
"m2_103" = "2641281329"
"m2_102" = "906001497"

[HKCU\Software\Stvncyfrlda\168128873]
"1821809806" = "0200687474703A2F2F736C776F6366642F736F62616B61312E67696600687474703A2F2F34362E3130352E3130332E3231392F736F62616B61766F6C6F732E676966"

[HKCU\Software\Stvncyfrlda]
"m4_67" = "300362119"
"m4_66" = "2860038682"
"m4_65" = "1124747949"
"m4_64" = "3684424512"
"m4_63" = "1949133779"
"m4_62" = "213843046"
"m4_61" = "2773519609"
"m4_60" = "1038228876"
"m4_69" = "3770943585"
"m4_68" = "2035652852"

[HKCU\Software\Stvncyfrlda\168128873]
"86519073" = "67"

Firewall notifications are disabled:

[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = "1"

Antivirus notifications are disabled:

[HKLM\SOFTWARE\Microsoft\Security Center]
"AntiVirusDisableNotify" = "1"

A firewall is disabled:

[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = "0"

Dropped PE files

MD5 File path
4d436d57ae2c01a3f2a6695b84336395 c:\bsyxrf.exe

HOSTS file anomalies

No changes have been detected.

Rootkit activity

No anomalies have been detected.

Propagation

A worm can spread via removable drives. It writes its executable and creates "autorun.inf" scripts on all removable drives. The autorun script will execute the Trojan's file once a user opens a drive's folder in Windows Explorer.

VersionInfo

No information is available.

PE Sections

Name Virtual Address Virtual Size Raw Size Entropy Section MD5
.text 4096 69632 66048 5.53689 4f215e0c86d95ef4749e5433b3bdb7aa

Dropped from:

Downloaded by:

Similar by SSDeep:

Similar by Lavasoft Polymorphic Checker:

Total found: 791
0fd1d5b37f2181ebedd1e9470041a4bd
2fd2c401ab4e78047b548f9a3f818827
e02ffc9aab0d11c74429a76c7480f5d2
ac46c48a0d2c5d705fbfacb259cd5fce
0411ab88cbd37f5110807aef89e6e3fb
ab7ae96f086de102989e0f38eccede8d
cf3d839fa36a21391be5d9e8f6a041d2
649217d131f290e2b4ac1bb5752fbef5
99f089b89a1e59193b572c31205e58a5
1df51478e9e2218ec19d9ccc1ebf1ab6
74cb91b5773df547007c78e1dee36fca
75fe2cf459648e5e61f88add5a19ce5b
26b0cac7a13b1cccc3362c45b8659674
5062b3ec3c935ad02e3a8b148f2d240e
4891662427e4822181e01d1b5d0a7af3
4775953db20ed6d1108bad0edc84a081
495bc3b275c9bf055f49362050566746
d8dc9c1e2a768a5491bb8329d743168e
4959babb51458826636d45c47465776e
b9149d859f212c59ca18afa831f2b16a
b3ff675de369a217686fdcceee21d2d2
1952146275b3733e87cf663100fc6ccd
a10da5331c665f1536de3abf624ddca3
75b4936ffa6197093ddcb80348986b82
4fcb66b85ad6ceeb078208f460735273

URLs

No activity has been detected.

IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)

Traffic

Web Traffic was not found.

The Trojan connects to the servers at the folowing location(s):

%original file name%.exe_1504:

.text
KERNEL32.dll
SHELL32.DLL
ShellExecuteA
KERNEL32.DLL
%original file name%.exe
aeca95ac1b4e4b2d30d169d5a03ceae.exe
hXXp://slwocfd/sobaka1.gif
hXXp://46.105.103.219/sobakavolos.gif
hXXp://89.11
.info/home.gifIh
bW.text
JKERNEL32.dll
%x.exe
h.rdla&
mH.MN8
T4.At%
S.twa
.klkjw:9fqwiBumW
.sysa
Zc.pBTa
~%s:*:yd:
.!.VF*
.d&?%x=
GUrlA'
"\'Web%w}
HTTP)s'PS
2GUARDCMD
o.ENHCDM
wWEBWUPD
MM.PF
%xn'[
>>?456789:;
!"#$%&'()* ,-./4
qn%CXf
UP*dB.PPd@.
%FoAN-x
ÄEW
%F" *" a
ADVAPI32.dll
MSVCRT.dll
SHELL32.dll
USER32.dll
WS2_32.dll
RegCloseKey
SHFileOperationA

%original file name%.exe_1504_rwx_00401000_00011000:

KERNEL32.dll
SHELL32.DLL
ShellExecuteA
KERNEL32.DLL
%original file name%.exe
.text
aeca95ac1b4e4b2d30d169d5a03ceae.exe
hXXp://slwocfd/sobaka1.gif
hXXp://46.105.103.219/sobakavolos.gif
hXXp://89.11
.info/home.gifIh
bW.text
JKERNEL32.dll
%x.exe
h.rdla&
mH.MN8
T4.At%
S.twa
.klkjw:9fqwiBumW
.sysa
Zc.pBTa
~%s:*:yd:
.!.VF*
.d&?%x=
GUrlA'
"\'Web%w}
HTTP)s'PS
2GUARDCMD
o.ENHCDM
wWEBWUPD
MM.PF
%xn'[
>>?456789:;
!"#$%&'()* ,-./4
qn%CXf
UP*dB.PPd@.
%FoAN-x
ÄEW
%F" *" a
ADVAPI32.dll
MSVCRT.dll
SHELL32.dll
USER32.dll
WS2_32.dll
RegCloseKey
SHFileOperationA

%original file name%.exe_1504_rwx_00520000_010BA000:

hXXp://89.11
.info/home.gifIh
bW.text
JKERNEL32.dll
%x.exe
hXXp://89.119.67.154/testo5/
hXXp://kukutrustnet777.info/home.gif
hXXp://kukutrustnet888.info/home.gif
hXXp://kukutrustnet987.info/home.gif
.text
KERNEL32.dll
.reloc
USER32.dll
h.rdata
H.data
ntoskrnl.exe
Mozilla/4.0 (compatible; MSIE 7.0b; Windows NT 6.0)
Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
Software\Microsoft\Windows\CurrentVersion\Internet Settings
Software\Microsoft\Windows\CurrentVersion
hXXp://VVV.klkjwre9fqwieluoi.info/
hXXp://kukutrustnet777888.info/
Software\Microsoft\Windows\CurrentVersion\policies\system
Software\Microsoft\Windows\ShellNoRoam\MUICache
%s:*:Enabled:ipsec
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced
GdiPlus.dll
hXXp://
ipfltdrv.sys
VVV.microsoft.com
?%x=%d
&%x=%d
SYSTEM.INI
USER32.DLL
.%c%s
\\.\amsint32
NTDLL.DLL
autorun.inf
ADVAPI32.DLL
win%s.exe
%s.exe
WININET.DLL
InternetOpenUrlA
avast! Web Scanner
Avira AntiVir Premium WebGuard
cmdGuard
cmdAgent
Eset HTTP Server
ProtoPort Firewall service
SpIDer FS Monitor for Windows NT
Symantec Password Validation
WebrootDesktopFirewallDataService
WebrootFirewall
%d%d.tmp
SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList
%s\%s
%s\Software\Microsoft\Windows\CurrentVersion\Ext\Stats
Software\Microsoft\Windows\CurrentVersion\Ext\Stats
SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects
KERNEL32.DLL
Explorer.exe
A2CMD.
ASHWEBSV.
AVGCC.AVGCHSVX.
DRWEB
DWEBLLIO
DWEBIO
FSGUIEXE.
MCVSSHLD.
NPFMSG.
SYMSPORT.
WEBSCANX.
%c%d_%d
purity_control_%x
.adata
M_%d_
?456789:;<=
!"#$%&'()* ,-./0123
mongC:\Windows\
C:\Windows\hywjfubtsnl.log
hXXp://slwocfd/sobaka1.gif
hXXp://46.105.103.219/sobakavolos.gif
C:\Windows\system32\drivers\iqrljn.sys
50677708060
SHELL32.DLL
ShellExecuteA
GetProcessHeap
GetWindowsDirectoryA
RegEnumKeyExA
RegDeleteKeyA
RegOpenKeyExA
RegCreateKeyA
RegCloseKey
SHFileOperationA
&3&3&3&389
%F" *" a
ADVAPI32.dll
MSVCRT.dll
SHELL32.dll
WS2_32.dll

taskhost.exe_872_rwx_00580000_00002000:

SHELL32.DLL
ShellExecuteA
KERNEL32.DLL
.text

%original file name%.exe_1504_rwx_03380000_00002000:

SHELL32.DLL
ShellExecuteA
KERNEL32.DLL
.text

%original file name%.exe_1504_rwx_03490000_00001000:

u%original file name%.exeM_1504_

taskhost.exe_872_rwx_00590000_00001000:

utaskhost.exeM_872_

Dwm.exe_1376_rwx_00110000_00002000:

SHELL32.DLL
ShellExecuteA
KERNEL32.DLL
.text

Dwm.exe_1376_rwx_00120000_00001000:

udwm.exeM_1376_

Explorer.EXE_1440_rwx_01C20000_00002000:

SHELL32.DLL
ShellExecuteA
KERNEL32.DLL
.text

Explorer.EXE_1440_rwx_03950000_00001000:

uexplorer.exeM_1440_

conhost.exe_1656_rwx_001B0000_00002000:

SHELL32.DLL
ShellExecuteA
KERNEL32.DLL
.text

conhost.exe_1656_rwx_002E0000_00001000:

uconhost.exeM_1656_

TPAutoConnect.exe_2160_rwx_00310000_00002000:

SHELL32.DLL
ShellExecuteA
KERNEL32.DLL
.text

TPAutoConnect.exe_2160_rwx_00390000_00001000:

utpautoconnect.exeM_2160_

conhost.exe_2168_rwx_000B0000_00002000:

SHELL32.DLL
ShellExecuteA
KERNEL32.DLL
.text

conhost.exe_2168_rwx_000C0000_00001000:

uconhost.exeM_2168_


Remove it with Ad-Aware

  1. Click (here) to download and install Ad-Aware Free Antivirus.
  2. Update the definition files.
  3. Run a full scan of your computer.


Manual removal*

  1. Terminate malicious process(es) (How to End a Process With the Task Manager):No processes have been created.
  2. Delete the original Trojan file.
  3. Delete or disinfect the following files created/modified by the Trojan:

    C:\Windows\system.ini (72 bytes)
    %Program Files%\Common Files\Adobe\ARM\1.0\AdobeARM.exe (20 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\fkvk.exe (561 bytes)
    %Program Files%\Adobe\Reader 9.0\Reader\reader_sl.exe (744 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\winnipwj.exe (561 bytes)
    C:\bsyxrf.exe (99 bytes)
    C:\autorun.inf (319 bytes)
    %Program Files%\Common Files\Java\Java Update\jusched.exe (176 bytes)

  4. Find and delete all copies of the worm's file together with "autorun.inf" scripts on removable drives.
  5. Reboot the computer.

*Manual removal may cause unexpected system behaviour and should be performed at your own risk.

No votes yet

x

Our best antivirus yet!

Fresh new look. Faster scanning. Better protection.

Enjoy unique new features, lightning fast scans and a simple yet beautiful new look in our best antivirus yet!

For a quicker, lighter and more secure experience, download the all new adaware antivirus 12 now!

Download adaware antivirus 12
No thanks, continue to lavasoft.com
close x

Discover the new adaware antivirus 12

Our best antivirus yet

Download Now