Gen.Heur.Dasal.1_69596ecfbc
HEUR:Trojan.Win32.Generic (Kaspersky), Gen:Heur.Dasal.1 (B) (Emsisoft), Gen:Heur.Dasal.1 (AdAware), WormDorkbot.YR, GenericUDPFlooder.YR, GenericIRCBot.YR, GenericMSNWorm.YR, GenericUSBInfector.YR, GenericAutorunWorm.YR, GenericSYNFlooder.YR, GenericInjector.YR (Lavasoft MAS)
Behaviour: Trojan, Flooder, Worm, WormAutorun, IRCBot, MSNWorm, UDPFlooder, SYNFlooder, USBInfector
The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.
Requires JavaScript enabled! |
---|
MD5: 69596ecfbc405847c09d6a813cfc5f65
SHA1: 33c90399df30b954b3d0d4ffefa02df5a3aa71dc
SHA256: db537e46973497de52ece0f820a5eb057ef9b086f60fd54a6ff23c95ba0bd471
SSDeep: 12288:PjkArEN249AyE/rbaMct4bO2/Vo6c7sOkYS674:8FE//Tct4bOsRcYOkYS24
Size: 9606716 bytes
File type: EXE
Platform: WIN32
Entropy: Not Packed
PEID: PackerUPXCompresorGratuitowwwupxsourceforgenet, UPolyXv05_v6
Company: no certificate found
Created at: 2010-04-16 10:47:33
Analyzed on: Windows7 SP1 32-bit
Summary:
Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).
Payload
Behaviour | Description |
---|---|
WormAutorun | A worm can spread via removable drives. It writes its executable and creates "autorun.inf" scripts on all removable drives. The autorun script will execute the Trojan's file once a user opens a drive's folder in Windows Explorer. |
IRCBot | A bot can communicate with command and control servers via IRC channel. |
MSNWorm | A worm can spread its copies through the MSN Messanger. |
UDPFlooder | This program can make a UDP flood. A UDP flood attack is a denial-of-service attack using the User Datagram Protocol (UDP). It can be initiated by sending a large number of UDP packets to random ports on a remote host. |
SYNFlooder | This program can make a SYN flood. It is a form of denial-of-service attack in which an attacker sends a succession of SYN requests to a target's system in an attempt to consume enough server resources to make the system unresponsive to legitimate traffic. |
USBInfector | A program can register a device notification with the help of RegisterDeviceNotification. So it is notified when a USB device is plugged and then the worm copies itself to the USB device plugged into the affected computer. |
Process activity
The Trojan creates the following process(es):
%original file name%.exe:3400
%original file name%.exe:848
Dnlqlt.exe:3168
The Trojan injects its code into the following process(es):
taskhost.exe:252
Explorer.EXE:284
csrss.exe:368
winlogon.exe:416
Dwm.exe:528
TPAutoConnect.exe:2068
conhost.exe:2076
conhost.exe:3448
Mutexes
The following mutexes were created/opened:
No objects were found.
File activity
The process %original file name%.exe:3400 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\crypted.hex (1209 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\autFAC2.tmp (745 bytes)
The Trojan deletes the following file(s):
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\crypted.hex (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\autFAC2.tmp (0 bytes)
The process %original file name%.exe:848 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
C:\Users\"%CurrentUserName%"\AppData\Roaming\Dnlqlt.exe (73906 bytes)
The process Dnlqlt.exe:3168 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut1E97.tmp (745 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\crypted.hex (1209 bytes)
The Trojan deletes the following file(s):
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut1E97.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\crypted.hex (0 bytes)
Registry activity
The process %original file name%.exe:848 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"Dnlqlt" = "C:\Users\"%CurrentUserName%"\AppData\Roaming\Dnlqlt.exe"
Dropped PE files
There are no dropped PE files.
HOSTS file anomalies
No changes have been detected.
Rootkit activity
The Trojan installs the following user-mode hooks in urlmon.dll:
URLDownloadToFileA
URLDownloadToFileW
The Trojan installs the following user-mode hooks in WININET.dll:
HttpSendRequestA
HttpSendRequestW
InternetWriteFile
The Trojan installs the following user-mode hooks in ADVAPI32.dll:
RegCreateKeyExW
RegCreateKeyExA
The Trojan installs the following user-mode hooks in WS2_32.dll:
send
The Trojan installs the following user-mode hooks in kernel32.dll:
MoveFileA
MoveFileW
CopyFileA
CreateFileA
CreateFileW
CopyFileW
The Trojan installs the following user-mode hooks in ntdll.dll:
LdrLoadDll
ZwResumeThread
NtQueryDirectoryFile
ZwEnumerateValueKey
Propagation
A worm can spread via removable drives. It writes its executable and creates "autorun.inf" scripts on all removable drives. The autorun script will execute the Trojan's file once a user opens a drive's folder in Windows Explorer.
A program can register a device notification with the help of RegisterDeviceNotification. So it is notified when a USB device is plugged and then the worm copies itself to the USB device plugged into the affected computer.
A worm can spread its copies through the MSN Messanger.
VersionInfo
Company Name: 5HVBtwfgknOzH3XVOmTJ
Product Name: Lz6bOi24ZBrD9Vnnv9O1
Product Version: 9, 8, 0, 8
Legal Copyright: XNri8xQIEdrxOA6CVcOL
Legal Trademarks:
Original Filename: DNeejpGs49mZfSXAFZPS
Internal Name: 17vWhXnoMSXA1SSNoVz7
File Version: 9, 4, 5, 2
File Description: FFTagLBtV1QWCsuHxDlO
Comments: t4ByxdUO2cV9kB8Vaahd
Language: Language Neutral
PE Sections
Name | Virtual Address | Virtual Size | Raw Size | Entropy | Section MD5 |
---|---|---|---|---|---|
UPX0 | 4096 | 487424 | 0 | 0 | d41d8cd98f00b204e9800998ecf8427e |
UPX1 | 491520 | 364544 | 360960 | 5.49761 | 6c1dcc651dfeaacee68eaeafe2442c77 |
.rsrc | 856064 | 4096 | 2048 | 2.72349 | 72a09ad8d378ce6998e82e13be45e8e3 |
Dropped from:
Downloaded by:
Similar by SSDeep:
Similar by Lavasoft Polymorphic Checker:
Total found: 1
42151a0a1c32fbf11c75ec504341aa60
URLs
URL | IP |
---|---|
hxxp://api.wipmania.com/ | ![]() |
ircr0x.drshells.net | ![]() |
IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)
ET CNC Palevo Tracker Reported CnC Server group 3
ET TROJAN Likely Bot Nick in IRC (Country Code ISO 3166-1 alpha-2
ET CURRENT_EVENTS SUSPICIOUS IRC - NICK and Possible Windows XP/7
ET CHAT IRC NICK command
ET CHAT IRC USER command
ET TROJAN Backdoor.Win32.Dorkbot.AR Join IRC channel
ET TROJAN Dorkbot GeoIP Lookup to wipmania
ET POLICY External IP Lookup Attempt To Wipmania
ET MALWARE Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
Traffic
GET / HTTP/1.1
User-Agent: Mozilla/4.0
Host: api.wipmania.com
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 11 Sep 2017 04:22:43 GMT
Content-Type: text/html
Content-Length: 20
Connection: keep-alive
Keep-Alive: timeout=20194.242.96.218<br>UAHTTP/1.1 200 OK..Server: nginx..Date: Mon, 1
1 Sep 2017 04:22:43 GMT..Content-Type: text/html..Content-Length: 20..
Connection: keep-alive..Keep-Alive: timeout=20..194.242.96.218<br&g
t;UA..
The Trojan connects to the servers at the folowing location(s):
.text
`.rdata
@.data
.reloc
:.datt
tB<%u4
toSSSSSSSSSSh
ShellExecuteA
SHELL32.dll
InternetOpenUrlA
HttpQueryInfoW
WININET.dll
SHLWAPI.dll
ntdll.dll
WS2_32.dll
MSVCRT.dll
GetWindowsDirectoryW
GetProcessHeap
ConnectNamedPipe
CreateNamedPipeA
DisconnectNamedPipe
GetWindowsDirectoryA
KERNEL32.dll
USER32.dll
RegCloseKey
RegCreateKeyExW
ADVAPI32.dll
ole32.dll
%s.%s
%s.%S
%s.Blocked "%S" from creating "%s" - "%s" will be removed at reboot!
autorun.inf
%s.Blocked "%S" from creating "%S"
%s.Blocked "%S" from creating "%S" - "%s" will be removed at reboot!
%s.Blocked "%s" from removing our bot file!
%s.Blocked "%S" from removing our bot file!
%s.%s ->> %s : %s
%s.Blocked "%s" from moving our bot file
%s.Blocked "%S" from moving our bot file
%s.%s%s
%S%s%s
%s.%S%S
%S%S%S
%s.p10-> Link sent!
%s.p21-> Link sent!
msnmsg
JOIN #
%s.Detected process "%S" sending an IRC packet to server %s:%d.
PRIVMSG #
%s:%d
%s.PTF://%s:%s@%s:%d (p='%S')
%s:%s@%s:%d
PASS %s
USER %s
ftpgrab
%s.Blocked possible browser exploit pack call on URL '%s'
hXXp://
%s.Blocked possible browser exploit pack call on URL '%S'
1.0.0
hXXp://VVV.google.com
msn.set
msn.int
webroot.
virusbuster.nprotect.
heck.tc
necare.live.
r0x.eu
ircr0x.ngulesh.info
ircr0x.drshells.net
USER %s 0 0 :%s
NICK %s
JOIN %s %s
PART %s
PRIVMSG %s :%s
QUIT :%s
PONG %s
PRIVMSG
[v="%s" c="%s" h="%s" p="%S"]
[d="%s" s="%d bytes"] Updated bot file "%S"
[d="%s" s="%d bytes"] Executed file "%S"
[Slowloris]: Starting flood on "%s" for %d minute(s)
[Slowloris]: Finished flood on "%s"
[UDP]: Starting flood on "%s:%d" for %d second(s)
[UDP]: Finished flood on "%s:%d"
[SYN]: Starting flood on "%s:%d" for %d second(s)
[SYN]: Finished flood on "%s:%d"
[USB]: Infected %s
[MSN]: Updated MSN spread message to "%s"
[MSN]: Updated MSN spread interval to "%s"
[Visit]: Visited "%s"
[BDns]: Blocked domain "%s"
[d="%s" s="%d bytes"] Update error: MD5 mismatch (%s != %s)
[d="%s"] Error downloading file [e="%d"]
[d="%s"] Error writing download to "%S" [e="%d"]
[d="%s" s="%d bytes"] Error creating process "%S" [e="%d"]
[d="%s" s="%d bytes"] File "%S" has an invalid binary type. [type="%d"]
[d="%s"] Error getting temporary filename. [e="%d"]
[d='%s"] Error getting application data path [e="%d"]
[Visit]: Error visitng "%s"
[FTP Login]: %s
[FTP Infect]: %s was iframed
[HTTP Login]: %s
[HTTP Traffic]: %s
[Ruskill]: Detected File: "%s"
[Ruskill]: Detected DNS: "%s"
[Ruskill]: Detected Reg: "%s"
[PDef ]: %s
[DNS]: Blocked DNS "%s"
[MSN]: %s
ftplog
ftpinfect
httplogin
httptraff
hXXp://api.wipmania.com/
\\.\pipe\%s_ipc
*secure.logmein.*/*logincheck*
*megaupload.*/*login
loginUserPassword
loginUserName
*loginUserPassword=*
*fileserve.*/login*
session[password]
*password]=*
*twitter.com/sessions
*:2086/login*
*:2083/login*
Password
*&Password=*
*.alertpay.*/*login.aspx
txtPassword
*&txtPassword=*
*.moneybookers.*/*login.pl
*runescape*/*weblogin*
*&password=*
*no-ip*/login*
*steampowered*/login*
quick_password
*hackforums.*/member.php
*facebook.*/login.php*
*login.yahoo.*/*login*
passwd
login
*passwd=*
*login.live.*/*post.srf*
TextfieldPassword
*TextfieldPassword=*
*gmx.*/*FormLogin*
*Passwd=*
FLN-Password
*FLN-Password=*
*pass=*
*bigstring.*/*index.php*
*screenname.aol.*/login.psp*
password
loginId
*password=*
*aol.*/*login.psp*
Passwd
*google.*/*ServiceLoginAuth*
login_password
login_email
*login_password=*
*paypal.*/webscr?cmd=_login-submit*
%s / ?%d HTTP/1.1
Host: %s
User-Agent: %s
Mozilla/4.0
MSG %d %s %d
MSG %d %1s
SDG %d %d
Content-Length: %d
SDG %d
state_%s
shell32.dll
hXXp://%s/%s
hXXp://%s/
POST /23s
{%s|%s%s}%s
n{%s|%s%s}%s
%s|%s
%s|%s|%s
icon=shell32.dll,7
shellexecute=
%windir%\system32\cmd.exe
/c "start Í%
&&%windir%\explorer.exe
\\.\%c:
%s\%s
%sautorun.tmp
%sautorun.inf
%s.exe
RegCreateKeyExA
URLDownloadToFileW
URLDownloadToFileA
HttpSendRequestW
HttpSendRequestA
NtEnumerateValueKey
%s-Mutex
%s_%d
%s_%lu
kernel32.dll
C:\Windows\system32\taskhost.exe
C:\Users\"%CurrentUserName%"\AppData\Roaming\Dnlqlt.exe
C:\Windows
5 5,5054585<5@5
? ?$?0?8?
\\.\pipe
nwlcomm.exe
msmsgs.exe
msnmsgr.exe
pidgin.exe
xchat.exe
mirc.exe
iexplore.exe
firefox.exe
Software\Microsoft\Windows\CurrentVersion\Run
Software\Microsoft\Windows\CurrentVersion\Policies\System
.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run
cipconfig.exe
verclsid.exe
regedit.exe
rundll32.exe
cmd.exe
regsvr32.exe
l"%s" %S
Internet Explorer\iexplore.exe
lol.exe
winlogon.exe
explorer.exe
Aadvapi32.dll
urlmon.dll
nspr4.dll
dnsapi.dll
wininet.dll
ws2_32.dll
Akernel23.dll
yntdll.dll
\Device\HarddiskVolume1\Windows\System32\taskhost.exe
Explorer.EXE_284_rwx_039E0000_00026000:
.text
`.rdata
@.data
.reloc
:.datt
tB<%u4
toSSSSSSSSSSh
ShellExecuteA
SHELL32.dll
InternetOpenUrlA
HttpQueryInfoW
WININET.dll
SHLWAPI.dll
ntdll.dll
WS2_32.dll
MSVCRT.dll
GetWindowsDirectoryW
GetProcessHeap
ConnectNamedPipe
CreateNamedPipeA
DisconnectNamedPipe
GetWindowsDirectoryA
KERNEL32.dll
USER32.dll
RegCloseKey
RegCreateKeyExW
ADVAPI32.dll
ole32.dll
%s.%s
%s.%S
%s.Blocked "%S" from creating "%s" - "%s" will be removed at reboot!
autorun.inf
%s.Blocked "%S" from creating "%S"
%s.Blocked "%S" from creating "%S" - "%s" will be removed at reboot!
%s.Blocked "%s" from removing our bot file!
%s.Blocked "%S" from removing our bot file!
%s.%s ->> %s : %s
%s.Blocked "%s" from moving our bot file
%s.Blocked "%S" from moving our bot file
%s.%s%s
%S%s%s
%s.%S%S
%S%S%S
%s.p10-> Link sent!
%s.p21-> Link sent!
msnmsg
JOIN #
%s.Detected process "%S" sending an IRC packet to server %s:%d.
PRIVMSG #
%s:%d
%s.PTF://%s:%s@%s:%d (p='%S')
%s:%s@%s:%d
PASS %s
USER %s
ftpgrab
%s.Blocked possible browser exploit pack call on URL '%s'
hXXp://
%s.Blocked possible browser exploit pack call on URL '%S'
1.0.0
hXXp://VVV.google.com
msn.set
msn.int
webroot.
virusbuster.nprotect.
heck.tc
necare.live.
r0x.eu
ircr0x.ngulesh.info
ircr0x.drshells.net
USER %s 0 0 :%s
NICK %s
JOIN %s %s
PART %s
PRIVMSG %s :%s
QUIT :%s
PONG %s
PRIVMSG
[v="%s" c="%s" h="%s" p="%S"]
[d="%s" s="%d bytes"] Updated bot file "%S"
[d="%s" s="%d bytes"] Executed file "%S"
[Slowloris]: Starting flood on "%s" for %d minute(s)
[Slowloris]: Finished flood on "%s"
[UDP]: Starting flood on "%s:%d" for %d second(s)
[UDP]: Finished flood on "%s:%d"
[SYN]: Starting flood on "%s:%d" for %d second(s)
[SYN]: Finished flood on "%s:%d"
[USB]: Infected %s
[MSN]: Updated MSN spread message to "%s"
[MSN]: Updated MSN spread interval to "%s"
[Visit]: Visited "%s"
[BDns]: Blocked domain "%s"
[d="%s" s="%d bytes"] Update error: MD5 mismatch (%s != %s)
[d="%s"] Error downloading file [e="%d"]
[d="%s"] Error writing download to "%S" [e="%d"]
[d="%s" s="%d bytes"] Error creating process "%S" [e="%d"]
[d="%s" s="%d bytes"] File "%S" has an invalid binary type. [type="%d"]
[d="%s"] Error getting temporary filename. [e="%d"]
[d='%s"] Error getting application data path [e="%d"]
[Visit]: Error visitng "%s"
[FTP Login]: %s
[FTP Infect]: %s was iframed
[HTTP Login]: %s
[HTTP Traffic]: %s
[Ruskill]: Detected File: "%s"
[Ruskill]: Detected DNS: "%s"
[Ruskill]: Detected Reg: "%s"
[PDef ]: %s
[DNS]: Blocked DNS "%s"
[MSN]: %s
ftplog
ftpinfect
httplogin
httptraff
hXXp://api.wipmania.com/
\\.\pipe\%s_ipc
*secure.logmein.*/*logincheck*
*megaupload.*/*login
loginUserPassword
loginUserName
*loginUserPassword=*
*fileserve.*/login*
session[password]
*password]=*
*twitter.com/sessions
*:2086/login*
*:2083/login*
Password
*&Password=*
*.alertpay.*/*login.aspx
txtPassword
*&txtPassword=*
*.moneybookers.*/*login.pl
*runescape*/*weblogin*
*&password=*
*no-ip*/login*
*steampowered*/login*
quick_password
*hackforums.*/member.php
*facebook.*/login.php*
*login.yahoo.*/*login*
passwd
login
*passwd=*
*login.live.*/*post.srf*
TextfieldPassword
*TextfieldPassword=*
*gmx.*/*FormLogin*
*Passwd=*
FLN-Password
*FLN-Password=*
*pass=*
*bigstring.*/*index.php*
*screenname.aol.*/login.psp*
password
loginId
*password=*
*aol.*/*login.psp*
Passwd
*google.*/*ServiceLoginAuth*
login_password
login_email
*login_password=*
*paypal.*/webscr?cmd=_login-submit*
%s / ?%d HTTP/1.1
Host: %s
User-Agent: %s
Mozilla/4.0
MSG %d %s %d
MSG %d %1s
SDG %d %d
Content-Length: %d
SDG %d
state_%s
shell32.dll
hXXp://%s/%s
hXXp://%s/
POST /23s
{%s|%s%s}%s
n{%s|%s%s}%s
%s|%s
%s|%s|%s
icon=shell32.dll,7
shellexecute=
%windir%\system32\cmd.exe
/c "start Í%
&&%windir%\explorer.exe
\\.\%c:
%s\%s
%sautorun.tmp
%sautorun.inf
%s.exe
RegCreateKeyExA
URLDownloadToFileW
URLDownloadToFileA
HttpSendRequestW
HttpSendRequestA
NtEnumerateValueKey
%s-Mutex
%s_%d
%s_%lu
kernel32.dll
C:\Windows\Explorer.EXE
C:\Users\"%CurrentUserName%"\AppData\Roaming\Dnlqlt.exe
C:\Windows
69596ECFBC405847C09D6A813CFC5F65.exe
5 5,5054585<5@5
? ?$?0?8?
\\.\pipe
nwlcomm.exe
msmsgs.exe
msnmsgr.exe
pidgin.exe
xchat.exe
mirc.exe
iexplore.exe
firefox.exe
Software\Microsoft\Windows\CurrentVersion\Run
Software\Microsoft\Windows\CurrentVersion\Policies\System
.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run
cipconfig.exe
verclsid.exe
regedit.exe
rundll32.exe
cmd.exe
regsvr32.exe
l"%s" %S
Internet Explorer\iexplore.exe
lol.exe
winlogon.exe
explorer.exe
Aadvapi32.dll
urlmon.dll
nspr4.dll
dnsapi.dll
wininet.dll
ws2_32.dll
Akernel23.dll
yntdll.dll
\Device\HarddiskVolume1\Windows\explorer.exe
csrss.exe_368_rwx_01FE0000_00026000:
.text
`.rdata
@.data
.reloc
:.datt
tB<%u4
toSSSSSSSSSSh
ShellExecuteA
SHELL32.dll
InternetOpenUrlA
HttpQueryInfoW
WININET.dll
SHLWAPI.dll
ntdll.dll
WS2_32.dll
MSVCRT.dll
GetWindowsDirectoryW
GetProcessHeap
ConnectNamedPipe
CreateNamedPipeA
DisconnectNamedPipe
GetWindowsDirectoryA
KERNEL32.dll
USER32.dll
RegCloseKey
RegCreateKeyExW
ADVAPI32.dll
ole32.dll
%s.%s
%s.%S
%s.Blocked "%S" from creating "%s" - "%s" will be removed at reboot!
autorun.inf
%s.Blocked "%S" from creating "%S"
%s.Blocked "%S" from creating "%S" - "%s" will be removed at reboot!
%s.Blocked "%s" from removing our bot file!
%s.Blocked "%S" from removing our bot file!
%s.%s ->> %s : %s
%s.Blocked "%s" from moving our bot file
%s.Blocked "%S" from moving our bot file
%s.%s%s
%S%s%s
%s.%S%S
%S%S%S
%s.p10-> Link sent!
%s.p21-> Link sent!
msnmsg
JOIN #
%s.Detected process "%S" sending an IRC packet to server %s:%d.
PRIVMSG #
%s:%d
%s.PTF://%s:%s@%s:%d (p='%S')
%s:%s@%s:%d
PASS %s
USER %s
ftpgrab
%s.Blocked possible browser exploit pack call on URL '%s'
hXXp://
%s.Blocked possible browser exploit pack call on URL '%S'
1.0.0
hXXp://VVV.google.com
msn.set
msn.int
webroot.
virusbuster.nprotect.
heck.tc
necare.live.
r0x.eu
ircr0x.ngulesh.info
ircr0x.drshells.net
USER %s 0 0 :%s
NICK %s
JOIN %s %s
PART %s
PRIVMSG %s :%s
QUIT :%s
PONG %s
PRIVMSG
[v="%s" c="%s" h="%s" p="%S"]
[d="%s" s="%d bytes"] Updated bot file "%S"
[d="%s" s="%d bytes"] Executed file "%S"
[Slowloris]: Starting flood on "%s" for %d minute(s)
[Slowloris]: Finished flood on "%s"
[UDP]: Starting flood on "%s:%d" for %d second(s)
[UDP]: Finished flood on "%s:%d"
[SYN]: Starting flood on "%s:%d" for %d second(s)
[SYN]: Finished flood on "%s:%d"
[USB]: Infected %s
[MSN]: Updated MSN spread message to "%s"
[MSN]: Updated MSN spread interval to "%s"
[Visit]: Visited "%s"
[BDns]: Blocked domain "%s"
[d="%s" s="%d bytes"] Update error: MD5 mismatch (%s != %s)
[d="%s"] Error downloading file [e="%d"]
[d="%s"] Error writing download to "%S" [e="%d"]
[d="%s" s="%d bytes"] Error creating process "%S" [e="%d"]
[d="%s" s="%d bytes"] File "%S" has an invalid binary type. [type="%d"]
[d="%s"] Error getting temporary filename. [e="%d"]
[d='%s"] Error getting application data path [e="%d"]
[Visit]: Error visitng "%s"
[FTP Login]: %s
[FTP Infect]: %s was iframed
[HTTP Login]: %s
[HTTP Traffic]: %s
[Ruskill]: Detected File: "%s"
[Ruskill]: Detected DNS: "%s"
[Ruskill]: Detected Reg: "%s"
[PDef ]: %s
[DNS]: Blocked DNS "%s"
[MSN]: %s
ftplog
ftpinfect
httplogin
httptraff
hXXp://api.wipmania.com/
\\.\pipe\%s_ipc
*secure.logmein.*/*logincheck*
*megaupload.*/*login
loginUserPassword
loginUserName
*loginUserPassword=*
*fileserve.*/login*
session[password]
*password]=*
*twitter.com/sessions
*:2086/login*
*:2083/login*
Password
*&Password=*
*.alertpay.*/*login.aspx
txtPassword
*&txtPassword=*
*.moneybookers.*/*login.pl
*runescape*/*weblogin*
*&password=*
*no-ip*/login*
*steampowered*/login*
quick_password
*hackforums.*/member.php
*facebook.*/login.php*
*login.yahoo.*/*login*
passwd
login
*passwd=*
*login.live.*/*post.srf*
TextfieldPassword
*TextfieldPassword=*
*gmx.*/*FormLogin*
*Passwd=*
FLN-Password
*FLN-Password=*
*pass=*
*bigstring.*/*index.php*
*screenname.aol.*/login.psp*
password
loginId
*password=*
*aol.*/*login.psp*
Passwd
*google.*/*ServiceLoginAuth*
login_password
login_email
*login_password=*
*paypal.*/webscr?cmd=_login-submit*
%s / ?%d HTTP/1.1
Host: %s
User-Agent: %s
Mozilla/4.0
MSG %d %s %d
MSG %d %1s
SDG %d %d
Content-Length: %d
SDG %d
state_%s
shell32.dll
hXXp://%s/%s
hXXp://%s/
POST /23s
{%s|%s%s}%s
n{%s|%s%s}%s
%s|%s
%s|%s|%s
icon=shell32.dll,7
shellexecute=
%windir%\system32\cmd.exe
/c "start Í%
&&%windir%\explorer.exe
\\.\%c:
%s\%s
%sautorun.tmp
%sautorun.inf
%s.exe
RegCreateKeyExA
URLDownloadToFileW
URLDownloadToFileA
HttpSendRequestW
HttpSendRequestA
NtEnumerateValueKey
%s-Mutex
%s_%d
%s_%lu
kernel32.dll
C:\Windows\system32\csrss.exe
C:\Users\"%CurrentUserName%"\AppData\Roaming\Dnlqlt.exe
C:\Windows
5 5,5054585<5@5
? ?$?0?8?
\\.\pipe
nwlcomm.exe
msmsgs.exe
msnmsgr.exe
pidgin.exe
xchat.exe
mirc.exe
iexplore.exe
firefox.exe
Software\Microsoft\Windows\CurrentVersion\Run
Software\Microsoft\Windows\CurrentVersion\Policies\System
.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run
cipconfig.exe
verclsid.exe
regedit.exe
rundll32.exe
cmd.exe
regsvr32.exe
l"%s" %S
Internet Explorer\iexplore.exe
lol.exe
winlogon.exe
explorer.exe
Aadvapi32.dll
urlmon.dll
nspr4.dll
dnsapi.dll
wininet.dll
ws2_32.dll
Akernel23.dll
yntdll.dll
\Device\HarddiskVolume1\Windows\System32\csrss.exe
winlogon.exe_416_rwx_002D0000_00026000:
.text
`.rdata
@.data
.reloc
:.datt
tB<%u4
toSSSSSSSSSSh
ShellExecuteA
SHELL32.dll
InternetOpenUrlA
HttpQueryInfoW
WININET.dll
SHLWAPI.dll
ntdll.dll
WS2_32.dll
MSVCRT.dll
GetWindowsDirectoryW
GetProcessHeap
ConnectNamedPipe
CreateNamedPipeA
DisconnectNamedPipe
GetWindowsDirectoryA
KERNEL32.dll
USER32.dll
RegCloseKey
RegCreateKeyExW
ADVAPI32.dll
ole32.dll
%s.%s
%s.%S
%s.Blocked "%S" from creating "%s" - "%s" will be removed at reboot!
autorun.inf
%s.Blocked "%S" from creating "%S"
%s.Blocked "%S" from creating "%S" - "%s" will be removed at reboot!
%s.Blocked "%s" from removing our bot file!
%s.Blocked "%S" from removing our bot file!
%s.%s ->> %s : %s
%s.Blocked "%s" from moving our bot file
%s.Blocked "%S" from moving our bot file
%s.%s%s
%S%s%s
%s.%S%S
%S%S%S
%s.p10-> Link sent!
%s.p21-> Link sent!
msnmsg
JOIN #
%s.Detected process "%S" sending an IRC packet to server %s:%d.
PRIVMSG #
%s:%d
%s.PTF://%s:%s@%s:%d (p='%S')
%s:%s@%s:%d
PASS %s
USER %s
ftpgrab
%s.Blocked possible browser exploit pack call on URL '%s'
hXXp://
%s.Blocked possible browser exploit pack call on URL '%S'
1.0.0
hXXp://VVV.google.com
msn.set
msn.int
webroot.
virusbuster.nprotect.
heck.tc
necare.live.
r0x.eu
ircr0x.ngulesh.info
ircr0x.drshells.net
USER %s 0 0 :%s
NICK %s
JOIN %s %s
PART %s
PRIVMSG %s :%s
QUIT :%s
PONG %s
PRIVMSG
[v="%s" c="%s" h="%s" p="%S"]
[d="%s" s="%d bytes"] Updated bot file "%S"
[d="%s" s="%d bytes"] Executed file "%S"
[Slowloris]: Starting flood on "%s" for %d minute(s)
[Slowloris]: Finished flood on "%s"
[UDP]: Starting flood on "%s:%d" for %d second(s)
[UDP]: Finished flood on "%s:%d"
[SYN]: Starting flood on "%s:%d" for %d second(s)
[SYN]: Finished flood on "%s:%d"
[USB]: Infected %s
[MSN]: Updated MSN spread message to "%s"
[MSN]: Updated MSN spread interval to "%s"
[Visit]: Visited "%s"
[BDns]: Blocked domain "%s"
[d="%s" s="%d bytes"] Update error: MD5 mismatch (%s != %s)
[d="%s"] Error downloading file [e="%d"]
[d="%s"] Error writing download to "%S" [e="%d"]
[d="%s" s="%d bytes"] Error creating process "%S" [e="%d"]
[d="%s" s="%d bytes"] File "%S" has an invalid binary type. [type="%d"]
[d="%s"] Error getting temporary filename. [e="%d"]
[d='%s"] Error getting application data path [e="%d"]
[Visit]: Error visitng "%s"
[FTP Login]: %s
[FTP Infect]: %s was iframed
[HTTP Login]: %s
[HTTP Traffic]: %s
[Ruskill]: Detected File: "%s"
[Ruskill]: Detected DNS: "%s"
[Ruskill]: Detected Reg: "%s"
[PDef ]: %s
[DNS]: Blocked DNS "%s"
[MSN]: %s
ftplog
ftpinfect
httplogin
httptraff
hXXp://api.wipmania.com/
\\.\pipe\%s_ipc
*secure.logmein.*/*logincheck*
*megaupload.*/*login
loginUserPassword
loginUserName
*loginUserPassword=*
*fileserve.*/login*
session[password]
*password]=*
*twitter.com/sessions
*:2086/login*
*:2083/login*
Password
*&Password=*
*.alertpay.*/*login.aspx
txtPassword
*&txtPassword=*
*.moneybookers.*/*login.pl
*runescape*/*weblogin*
*&password=*
*no-ip*/login*
*steampowered*/login*
quick_password
*hackforums.*/member.php
*facebook.*/login.php*
*login.yahoo.*/*login*
passwd
login
*passwd=*
*login.live.*/*post.srf*
TextfieldPassword
*TextfieldPassword=*
*gmx.*/*FormLogin*
*Passwd=*
FLN-Password
*FLN-Password=*
*pass=*
*bigstring.*/*index.php*
*screenname.aol.*/login.psp*
password
loginId
*password=*
*aol.*/*login.psp*
Passwd
*google.*/*ServiceLoginAuth*
login_password
login_email
*login_password=*
*paypal.*/webscr?cmd=_login-submit*
%s / ?%d HTTP/1.1
Host: %s
User-Agent: %s
Mozilla/4.0
MSG %d %s %d
MSG %d %1s
SDG %d %d
Content-Length: %d
SDG %d
state_%s
shell32.dll
hXXp://%s/%s
hXXp://%s/
POST /23s
{%s|%s%s}%s
n{%s|%s%s}%s
%s|%s
%s|%s|%s
icon=shell32.dll,7
shellexecute=
%windir%\system32\cmd.exe
/c "start Í%
&&%windir%\explorer.exe
\\.\%c:
%s\%s
%sautorun.tmp
%sautorun.inf
%s.exe
RegCreateKeyExA
URLDownloadToFileW
URLDownloadToFileA
HttpSendRequestW
HttpSendRequestA
NtEnumerateValueKey
%s-Mutex
%s_%d
%s_%lu
kernel32.dll
C:\Windows\system32\winlogon.exe
C:\Users\"%CurrentUserName%"\AppData\Roaming\Dnlqlt.exe
C:\Windows
5 5,5054585<5@5
? ?$?0?8?
\\.\pipe
nwlcomm.exe
msmsgs.exe
msnmsgr.exe
pidgin.exe
xchat.exe
mirc.exe
iexplore.exe
firefox.exe
Software\Microsoft\Windows\CurrentVersion\Run
Software\Microsoft\Windows\CurrentVersion\Policies\System
.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run
cipconfig.exe
verclsid.exe
regedit.exe
rundll32.exe
cmd.exe
regsvr32.exe
l"%s" %S
Internet Explorer\iexplore.exe
lol.exe
winlogon.exe
explorer.exe
Aadvapi32.dll
urlmon.dll
nspr4.dll
dnsapi.dll
wininet.dll
ws2_32.dll
Akernel23.dll
yntdll.dll
.\Device\HarddiskVolume1\Windows\System32\winlogon.exe
Dwm.exe_528_rwx_010A0000_00026000:
.text
`.rdata
@.data
.reloc
:.datt
tB<%u4
toSSSSSSSSSSh
ShellExecuteA
SHELL32.dll
InternetOpenUrlA
HttpQueryInfoW
WININET.dll
SHLWAPI.dll
ntdll.dll
WS2_32.dll
MSVCRT.dll
GetWindowsDirectoryW
GetProcessHeap
ConnectNamedPipe
CreateNamedPipeA
DisconnectNamedPipe
GetWindowsDirectoryA
KERNEL32.dll
USER32.dll
RegCloseKey
RegCreateKeyExW
ADVAPI32.dll
ole32.dll
%s.%s
%s.%S
%s.Blocked "%S" from creating "%s" - "%s" will be removed at reboot!
autorun.inf
%s.Blocked "%S" from creating "%S"
%s.Blocked "%S" from creating "%S" - "%s" will be removed at reboot!
%s.Blocked "%s" from removing our bot file!
%s.Blocked "%S" from removing our bot file!
%s.%s ->> %s : %s
%s.Blocked "%s" from moving our bot file
%s.Blocked "%S" from moving our bot file
%s.%s%s
%S%s%s
%s.%S%S
%S%S%S
%s.p10-> Link sent!
%s.p21-> Link sent!
msnmsg
JOIN #
%s.Detected process "%S" sending an IRC packet to server %s:%d.
PRIVMSG #
%s:%d
%s.PTF://%s:%s@%s:%d (p='%S')
%s:%s@%s:%d
PASS %s
USER %s
ftpgrab
%s.Blocked possible browser exploit pack call on URL '%s'
hXXp://
%s.Blocked possible browser exploit pack call on URL '%S'
1.0.0
hXXp://VVV.google.com
msn.set
msn.int
webroot.
virusbuster.nprotect.
heck.tc
necare.live.
r0x.eu
ircr0x.ngulesh.info
ircr0x.drshells.net
USER %s 0 0 :%s
NICK %s
JOIN %s %s
PART %s
PRIVMSG %s :%s
QUIT :%s
PONG %s
PRIVMSG
[v="%s" c="%s" h="%s" p="%S"]
[d="%s" s="%d bytes"] Updated bot file "%S"
[d="%s" s="%d bytes"] Executed file "%S"
[Slowloris]: Starting flood on "%s" for %d minute(s)
[Slowloris]: Finished flood on "%s"
[UDP]: Starting flood on "%s:%d" for %d second(s)
[UDP]: Finished flood on "%s:%d"
[SYN]: Starting flood on "%s:%d" for %d second(s)
[SYN]: Finished flood on "%s:%d"
[USB]: Infected %s
[MSN]: Updated MSN spread message to "%s"
[MSN]: Updated MSN spread interval to "%s"
[Visit]: Visited "%s"
[BDns]: Blocked domain "%s"
[d="%s" s="%d bytes"] Update error: MD5 mismatch (%s != %s)
[d="%s"] Error downloading file [e="%d"]
[d="%s"] Error writing download to "%S" [e="%d"]
[d="%s" s="%d bytes"] Error creating process "%S" [e="%d"]
[d="%s" s="%d bytes"] File "%S" has an invalid binary type. [type="%d"]
[d="%s"] Error getting temporary filename. [e="%d"]
[d='%s"] Error getting application data path [e="%d"]
[Visit]: Error visitng "%s"
[FTP Login]: %s
[FTP Infect]: %s was iframed
[HTTP Login]: %s
[HTTP Traffic]: %s
[Ruskill]: Detected File: "%s"
[Ruskill]: Detected DNS: "%s"
[Ruskill]: Detected Reg: "%s"
[PDef ]: %s
[DNS]: Blocked DNS "%s"
[MSN]: %s
ftplog
ftpinfect
httplogin
httptraff
hXXp://api.wipmania.com/
\\.\pipe\%s_ipc
*secure.logmein.*/*logincheck*
*megaupload.*/*login
loginUserPassword
loginUserName
*loginUserPassword=*
*fileserve.*/login*
session[password]
*password]=*
*twitter.com/sessions
*:2086/login*
*:2083/login*
Password
*&Password=*
*.alertpay.*/*login.aspx
txtPassword
*&txtPassword=*
*.moneybookers.*/*login.pl
*runescape*/*weblogin*
*&password=*
*no-ip*/login*
*steampowered*/login*
quick_password
*hackforums.*/member.php
*facebook.*/login.php*
*login.yahoo.*/*login*
passwd
login
*passwd=*
*login.live.*/*post.srf*
TextfieldPassword
*TextfieldPassword=*
*gmx.*/*FormLogin*
*Passwd=*
FLN-Password
*FLN-Password=*
*pass=*
*bigstring.*/*index.php*
*screenname.aol.*/login.psp*
password
loginId
*password=*
*aol.*/*login.psp*
Passwd
*google.*/*ServiceLoginAuth*
login_password
login_email
*login_password=*
*paypal.*/webscr?cmd=_login-submit*
%s / ?%d HTTP/1.1
Host: %s
User-Agent: %s
Mozilla/4.0
MSG %d %s %d
MSG %d %1s
SDG %d %d
Content-Length: %d
SDG %d
state_%s
shell32.dll
hXXp://%s/%s
hXXp://%s/
POST /23s
{%s|%s%s}%s
n{%s|%s%s}%s
%s|%s
%s|%s|%s
icon=shell32.dll,7
shellexecute=
%windir%\system32\cmd.exe
/c "start Í%
&&%windir%\explorer.exe
\\.\%c:
%s\%s
%sautorun.tmp
%sautorun.inf
%s.exe
RegCreateKeyExA
URLDownloadToFileW
URLDownloadToFileA
HttpSendRequestW
HttpSendRequestA
NtEnumerateValueKey
%s-Mutex
%s_%d
%s_%lu
kernel32.dll
C:\Windows\system32\Dwm.exe
C:\Users\"%CurrentUserName%"\AppData\Roaming\Dnlqlt.exe
C:\Windows
5 5,5054585<5@5
? ?$?0?8?
\\.\pipe
nwlcomm.exe
msmsgs.exe
msnmsgr.exe
pidgin.exe
xchat.exe
mirc.exe
iexplore.exe
firefox.exe
Software\Microsoft\Windows\CurrentVersion\Run
Software\Microsoft\Windows\CurrentVersion\Policies\System
.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run
cipconfig.exe
verclsid.exe
regedit.exe
rundll32.exe
cmd.exe
regsvr32.exe
l"%s" %S
Internet Explorer\iexplore.exe
lol.exe
winlogon.exe
explorer.exe
Aadvapi32.dll
urlmon.dll
nspr4.dll
dnsapi.dll
wininet.dll
ws2_32.dll
Akernel23.dll
yntdll.dll
\Device\HarddiskVolume1\Windows\System32\dwm.exe
TPAutoConnect.exe_2068_rwx_00550000_00026000:
.text
`.rdata
@.data
.reloc
:.datt
tB<%u4
toSSSSSSSSSSh
ShellExecuteA
SHELL32.dll
InternetOpenUrlA
HttpQueryInfoW
WININET.dll
SHLWAPI.dll
ntdll.dll
WS2_32.dll
MSVCRT.dll
GetWindowsDirectoryW
GetProcessHeap
ConnectNamedPipe
CreateNamedPipeA
DisconnectNamedPipe
GetWindowsDirectoryA
KERNEL32.dll
USER32.dll
RegCloseKey
RegCreateKeyExW
ADVAPI32.dll
ole32.dll
%s.%s
%s.%S
%s.Blocked "%S" from creating "%s" - "%s" will be removed at reboot!
autorun.inf
%s.Blocked "%S" from creating "%S"
%s.Blocked "%S" from creating "%S" - "%s" will be removed at reboot!
%s.Blocked "%s" from removing our bot file!
%s.Blocked "%S" from removing our bot file!
%s.%s ->> %s : %s
%s.Blocked "%s" from moving our bot file
%s.Blocked "%S" from moving our bot file
%s.%s%s
%S%s%s
%s.%S%S
%S%S%S
%s.p10-> Link sent!
%s.p21-> Link sent!
msnmsg
JOIN #
%s.Detected process "%S" sending an IRC packet to server %s:%d.
PRIVMSG #
%s:%d
%s.PTF://%s:%s@%s:%d (p='%S')
%s:%s@%s:%d
PASS %s
USER %s
ftpgrab
%s.Blocked possible browser exploit pack call on URL '%s'
hXXp://
%s.Blocked possible browser exploit pack call on URL '%S'
1.0.0
hXXp://VVV.google.com
msn.set
msn.int
webroot.
virusbuster.nprotect.
heck.tc
necare.live.
r0x.eu
ircr0x.ngulesh.info
ircr0x.drshells.net
USER %s 0 0 :%s
NICK %s
JOIN %s %s
PART %s
PRIVMSG %s :%s
QUIT :%s
PONG %s
PRIVMSG
[v="%s" c="%s" h="%s" p="%S"]
[d="%s" s="%d bytes"] Updated bot file "%S"
[d="%s" s="%d bytes"] Executed file "%S"
[Slowloris]: Starting flood on "%s" for %d minute(s)
[Slowloris]: Finished flood on "%s"
[UDP]: Starting flood on "%s:%d" for %d second(s)
[UDP]: Finished flood on "%s:%d"
[SYN]: Starting flood on "%s:%d" for %d second(s)
[SYN]: Finished flood on "%s:%d"
[USB]: Infected %s
[MSN]: Updated MSN spread message to "%s"
[MSN]: Updated MSN spread interval to "%s"
[Visit]: Visited "%s"
[BDns]: Blocked domain "%s"
[d="%s" s="%d bytes"] Update error: MD5 mismatch (%s != %s)
[d="%s"] Error downloading file [e="%d"]
[d="%s"] Error writing download to "%S" [e="%d"]
[d="%s" s="%d bytes"] Error creating process "%S" [e="%d"]
[d="%s" s="%d bytes"] File "%S" has an invalid binary type. [type="%d"]
[d="%s"] Error getting temporary filename. [e="%d"]
[d='%s"] Error getting application data path [e="%d"]
[Visit]: Error visitng "%s"
[FTP Login]: %s
[FTP Infect]: %s was iframed
[HTTP Login]: %s
[HTTP Traffic]: %s
[Ruskill]: Detected File: "%s"
[Ruskill]: Detected DNS: "%s"
[Ruskill]: Detected Reg: "%s"
[PDef ]: %s
[DNS]: Blocked DNS "%s"
[MSN]: %s
ftplog
ftpinfect
httplogin
httptraff
hXXp://api.wipmania.com/
\\.\pipe\%s_ipc
*secure.logmein.*/*logincheck*
*megaupload.*/*login
loginUserPassword
loginUserName
*loginUserPassword=*
*fileserve.*/login*
session[password]
*password]=*
*twitter.com/sessions
*:2086/login*
*:2083/login*
Password
*&Password=*
*.alertpay.*/*login.aspx
txtPassword
*&txtPassword=*
*.moneybookers.*/*login.pl
*runescape*/*weblogin*
*&password=*
*no-ip*/login*
*steampowered*/login*
quick_password
*hackforums.*/member.php
*facebook.*/login.php*
*login.yahoo.*/*login*
passwd
login
*passwd=*
*login.live.*/*post.srf*
TextfieldPassword
*TextfieldPassword=*
*gmx.*/*FormLogin*
*Passwd=*
FLN-Password
*FLN-Password=*
*pass=*
*bigstring.*/*index.php*
*screenname.aol.*/login.psp*
password
loginId
*password=*
*aol.*/*login.psp*
Passwd
*google.*/*ServiceLoginAuth*
login_password
login_email
*login_password=*
*paypal.*/webscr?cmd=_login-submit*
%s / ?%d HTTP/1.1
Host: %s
User-Agent: %s
Mozilla/4.0
MSG %d %s %d
MSG %d %1s
SDG %d %d
Content-Length: %d
SDG %d
state_%s
shell32.dll
hXXp://%s/%s
hXXp://%s/
POST /23s
{%s|%s%s}%s
n{%s|%s%s}%s
%s|%s
%s|%s|%s
icon=shell32.dll,7
shellexecute=
%windir%\system32\cmd.exe
/c "start Í%
&&%windir%\explorer.exe
\\.\%c:
%s\%s
%sautorun.tmp
%sautorun.inf
%s.exe
RegCreateKeyExA
URLDownloadToFileW
URLDownloadToFileA
HttpSendRequestW
HttpSendRequestA
NtEnumerateValueKey
%s-Mutex
%s_%d
%s_%lu
kernel32.dll
%Program Files%\VMware\VMware Tools\TPAutoConnect.exe
C:\Users\"%CurrentUserName%"\AppData\Roaming\Dnlqlt.exe
C:\Windows
5 5,5054585<5@5
? ?$?0?8?
\\.\pipe
nwlcomm.exe
msmsgs.exe
msnmsgr.exe
pidgin.exe
xchat.exe
mirc.exe
iexplore.exe
firefox.exe
Software\Microsoft\Windows\CurrentVersion\Run
Software\Microsoft\Windows\CurrentVersion\Policies\System
.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run
cipconfig.exe
verclsid.exe
regedit.exe
rundll32.exe
cmd.exe
regsvr32.exe
l"%s" %S
Internet Explorer\iexplore.exe
lol.exe
winlogon.exe
explorer.exe
Aadvapi32.dll
urlmon.dll
nspr4.dll
dnsapi.dll
wininet.dll
ws2_32.dll
Akernel23.dll
yntdll.dll
V\Device\HarddiskVolume1\Program Files\VMware\VMware Tools\TPAutoConnect.exe
conhost.exe_2076_rwx_000E0000_00026000:
.text
`.rdata
@.data
.reloc
:.datt
tB<%u4
toSSSSSSSSSSh
ShellExecuteA
SHELL32.dll
InternetOpenUrlA
HttpQueryInfoW
WININET.dll
SHLWAPI.dll
ntdll.dll
WS2_32.dll
MSVCRT.dll
GetWindowsDirectoryW
GetProcessHeap
ConnectNamedPipe
CreateNamedPipeA
DisconnectNamedPipe
GetWindowsDirectoryA
KERNEL32.dll
USER32.dll
RegCloseKey
RegCreateKeyExW
ADVAPI32.dll
ole32.dll
%s.%s
%s.%S
%s.Blocked "%S" from creating "%s" - "%s" will be removed at reboot!
autorun.inf
%s.Blocked "%S" from creating "%S"
%s.Blocked "%S" from creating "%S" - "%s" will be removed at reboot!
%s.Blocked "%s" from removing our bot file!
%s.Blocked "%S" from removing our bot file!
%s.%s ->> %s : %s
%s.Blocked "%s" from moving our bot file
%s.Blocked "%S" from moving our bot file
%s.%s%s
%S%s%s
%s.%S%S
%S%S%S
%s.p10-> Link sent!
%s.p21-> Link sent!
msnmsg
JOIN #
%s.Detected process "%S" sending an IRC packet to server %s:%d.
PRIVMSG #
%s:%d
%s.PTF://%s:%s@%s:%d (p='%S')
%s:%s@%s:%d
PASS %s
USER %s
ftpgrab
%s.Blocked possible browser exploit pack call on URL '%s'
hXXp://
%s.Blocked possible browser exploit pack call on URL '%S'
1.0.0
hXXp://VVV.google.com
msn.set
msn.int
webroot.
virusbuster.nprotect.
heck.tc
necare.live.
r0x.eu
ircr0x.ngulesh.info
ircr0x.drshells.net
USER %s 0 0 :%s
NICK %s
JOIN %s %s
PART %s
PRIVMSG %s :%s
QUIT :%s
PONG %s
PRIVMSG
[v="%s" c="%s" h="%s" p="%S"]
[d="%s" s="%d bytes"] Updated bot file "%S"
[d="%s" s="%d bytes"] Executed file "%S"
[Slowloris]: Starting flood on "%s" for %d minute(s)
[Slowloris]: Finished flood on "%s"
[UDP]: Starting flood on "%s:%d" for %d second(s)
[UDP]: Finished flood on "%s:%d"
[SYN]: Starting flood on "%s:%d" for %d second(s)
[SYN]: Finished flood on "%s:%d"
[USB]: Infected %s
[MSN]: Updated MSN spread message to "%s"
[MSN]: Updated MSN spread interval to "%s"
[Visit]: Visited "%s"
[BDns]: Blocked domain "%s"
[d="%s" s="%d bytes"] Update error: MD5 mismatch (%s != %s)
[d="%s"] Error downloading file [e="%d"]
[d="%s"] Error writing download to "%S" [e="%d"]
[d="%s" s="%d bytes"] Error creating process "%S" [e="%d"]
[d="%s" s="%d bytes"] File "%S" has an invalid binary type. [type="%d"]
[d="%s"] Error getting temporary filename. [e="%d"]
[d='%s"] Error getting application data path [e="%d"]
[Visit]: Error visitng "%s"
[FTP Login]: %s
[FTP Infect]: %s was iframed
[HTTP Login]: %s
[HTTP Traffic]: %s
[Ruskill]: Detected File: "%s"
[Ruskill]: Detected DNS: "%s"
[Ruskill]: Detected Reg: "%s"
[PDef ]: %s
[DNS]: Blocked DNS "%s"
[MSN]: %s
ftplog
ftpinfect
httplogin
httptraff
hXXp://api.wipmania.com/
\\.\pipe\%s_ipc
*secure.logmein.*/*logincheck*
*megaupload.*/*login
loginUserPassword
loginUserName
*loginUserPassword=*
*fileserve.*/login*
session[password]
*password]=*
*twitter.com/sessions
*:2086/login*
*:2083/login*
Password
*&Password=*
*.alertpay.*/*login.aspx
txtPassword
*&txtPassword=*
*.moneybookers.*/*login.pl
*runescape*/*weblogin*
*&password=*
*no-ip*/login*
*steampowered*/login*
quick_password
*hackforums.*/member.php
*facebook.*/login.php*
*login.yahoo.*/*login*
passwd
login
*passwd=*
*login.live.*/*post.srf*
TextfieldPassword
*TextfieldPassword=*
*gmx.*/*FormLogin*
*Passwd=*
FLN-Password
*FLN-Password=*
*pass=*
*bigstring.*/*index.php*
*screenname.aol.*/login.psp*
password
loginId
*password=*
*aol.*/*login.psp*
Passwd
*google.*/*ServiceLoginAuth*
login_password
login_email
*login_password=*
*paypal.*/webscr?cmd=_login-submit*
%s / ?%d HTTP/1.1
Host: %s
User-Agent: %s
Mozilla/4.0
MSG %d %s %d
MSG %d %1s
SDG %d %d
Content-Length: %d
SDG %d
state_%s
shell32.dll
hXXp://%s/%s
hXXp://%s/
POST /23s
{%s|%s%s}%s
n{%s|%s%s}%s
%s|%s
%s|%s|%s
icon=shell32.dll,7
shellexecute=
%windir%\system32\cmd.exe
/c "start Í%
&&%windir%\explorer.exe
\\.\%c:
%s\%s
%sautorun.tmp
%sautorun.inf
%s.exe
RegCreateKeyExA
URLDownloadToFileW
URLDownloadToFileA
HttpSendRequestW
HttpSendRequestA
NtEnumerateValueKey
%s-Mutex
%s_%d
%s_%lu
kernel32.dll
C:\Windows\system32\conhost.exe
C:\Users\"%CurrentUserName%"\AppData\Roaming\Dnlqlt.exe
C:\Windows
5 5,5054585<5@5
? ?$?0?8?
\\.\pipe
nwlcomm.exe
msmsgs.exe
msnmsgr.exe
pidgin.exe
xchat.exe
mirc.exe
iexplore.exe
firefox.exe
Software\Microsoft\Windows\CurrentVersion\Run
Software\Microsoft\Windows\CurrentVersion\Policies\System
.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run
cipconfig.exe
verclsid.exe
regedit.exe
rundll32.exe
cmd.exe
regsvr32.exe
l"%s" %S
Internet Explorer\iexplore.exe
lol.exe
winlogon.exe
explorer.exe
Aadvapi32.dll
urlmon.dll
nspr4.dll
dnsapi.dll
wininet.dll
ws2_32.dll
Akernel23.dll
yntdll.dll
\Device\HarddiskVolume1\Windows\System32\conhost.exe
conhost.exe_3448_rwx_001C0000_00026000:
.text
`.rdata
@.data
.reloc
:.datt
tB<%u4
toSSSSSSSSSSh
ShellExecuteA
SHELL32.dll
InternetOpenUrlA
HttpQueryInfoW
WININET.dll
SHLWAPI.dll
ntdll.dll
WS2_32.dll
MSVCRT.dll
GetWindowsDirectoryW
GetProcessHeap
ConnectNamedPipe
CreateNamedPipeA
DisconnectNamedPipe
GetWindowsDirectoryA
KERNEL32.dll
USER32.dll
RegCloseKey
RegCreateKeyExW
ADVAPI32.dll
ole32.dll
%s.%s
%s.%S
%s.Blocked "%S" from creating "%s" - "%s" will be removed at reboot!
autorun.inf
%s.Blocked "%S" from creating "%S"
%s.Blocked "%S" from creating "%S" - "%s" will be removed at reboot!
%s.Blocked "%s" from removing our bot file!
%s.Blocked "%S" from removing our bot file!
%s.%s ->> %s : %s
%s.Blocked "%s" from moving our bot file
%s.Blocked "%S" from moving our bot file
%s.%s%s
%S%s%s
%s.%S%S
%S%S%S
%s.p10-> Link sent!
%s.p21-> Link sent!
msnmsg
JOIN #
%s.Detected process "%S" sending an IRC packet to server %s:%d.
PRIVMSG #
%s:%d
%s.PTF://%s:%s@%s:%d (p='%S')
%s:%s@%s:%d
PASS %s
USER %s
ftpgrab
%s.Blocked possible browser exploit pack call on URL '%s'
hXXp://
%s.Blocked possible browser exploit pack call on URL '%S'
1.0.0
hXXp://VVV.google.com
msn.set
msn.int
webroot.
virusbuster.nprotect.
heck.tc
necare.live.
r0x.eu
ircr0x.ngulesh.info
ircr0x.drshells.net
USER %s 0 0 :%s
NICK %s
JOIN %s %s
PART %s
PRIVMSG %s :%s
QUIT :%s
PONG %s
PRIVMSG
[v="%s" c="%s" h="%s" p="%S"]
[d="%s" s="%d bytes"] Updated bot file "%S"
[d="%s" s="%d bytes"] Executed file "%S"
[Slowloris]: Starting flood on "%s" for %d minute(s)
[Slowloris]: Finished flood on "%s"
[UDP]: Starting flood on "%s:%d" for %d second(s)
[UDP]: Finished flood on "%s:%d"
[SYN]: Starting flood on "%s:%d" for %d second(s)
[SYN]: Finished flood on "%s:%d"
[USB]: Infected %s
[MSN]: Updated MSN spread message to "%s"
[MSN]: Updated MSN spread interval to "%s"
[Visit]: Visited "%s"
[BDns]: Blocked domain "%s"
[d="%s" s="%d bytes"] Update error: MD5 mismatch (%s != %s)
[d="%s"] Error downloading file [e="%d"]
[d="%s"] Error writing download to "%S" [e="%d"]
[d="%s" s="%d bytes"] Error creating process "%S" [e="%d"]
[d="%s" s="%d bytes"] File "%S" has an invalid binary type. [type="%d"]
[d="%s"] Error getting temporary filename. [e="%d"]
[d='%s"] Error getting application data path [e="%d"]
[Visit]: Error visitng "%s"
[FTP Login]: %s
[FTP Infect]: %s was iframed
[HTTP Login]: %s
[HTTP Traffic]: %s
[Ruskill]: Detected File: "%s"
[Ruskill]: Detected DNS: "%s"
[Ruskill]: Detected Reg: "%s"
[PDef ]: %s
[DNS]: Blocked DNS "%s"
[MSN]: %s
ftplog
ftpinfect
httplogin
httptraff
hXXp://api.wipmania.com/
\\.\pipe\%s_ipc
*secure.logmein.*/*logincheck*
*megaupload.*/*login
loginUserPassword
loginUserName
*loginUserPassword=*
*fileserve.*/login*
session[password]
*password]=*
*twitter.com/sessions
*:2086/login*
*:2083/login*
Password
*&Password=*
*.alertpay.*/*login.aspx
txtPassword
*&txtPassword=*
*.moneybookers.*/*login.pl
*runescape*/*weblogin*
*&password=*
*no-ip*/login*
*steampowered*/login*
quick_password
*hackforums.*/member.php
*facebook.*/login.php*
*login.yahoo.*/*login*
passwd
login
*passwd=*
*login.live.*/*post.srf*
TextfieldPassword
*TextfieldPassword=*
*gmx.*/*FormLogin*
*Passwd=*
FLN-Password
*FLN-Password=*
*pass=*
*bigstring.*/*index.php*
*screenname.aol.*/login.psp*
password
loginId
*password=*
*aol.*/*login.psp*
Passwd
*google.*/*ServiceLoginAuth*
login_password
login_email
*login_password=*
*paypal.*/webscr?cmd=_login-submit*
%s / ?%d HTTP/1.1
Host: %s
User-Agent: %s
Mozilla/4.0
MSG %d %s %d
MSG %d %1s
SDG %d %d
Content-Length: %d
SDG %d
state_%s
shell32.dll
hXXp://%s/%s
hXXp://%s/
POST /23s
{%s|%s%s}%s
n{%s|%s%s}%s
%s|%s
%s|%s|%s
icon=shell32.dll,7
shellexecute=
%windir%\system32\cmd.exe
/c "start Í%
&&%windir%\explorer.exe
\\.\%c:
%s\%s
%sautorun.tmp
%sautorun.inf
%s.exe
RegCreateKeyExA
URLDownloadToFileW
URLDownloadToFileA
HttpSendRequestW
HttpSendRequestA
NtEnumerateValueKey
%s-Mutex
%s_%d
%s_%lu
kernel32.dll
C:\Windows\system32\conhost.exe
C:\Users\"%CurrentUserName%"\AppData\Roaming\Dnlqlt.exe
C:\Windows
5 5,5054585<5@5
? ?$?0?8?
\\.\pipe
nwlcomm.exe
msmsgs.exe
msnmsgr.exe
pidgin.exe
xchat.exe
mirc.exe
iexplore.exe
firefox.exe
Software\Microsoft\Windows\CurrentVersion\Run
Software\Microsoft\Windows\CurrentVersion\Policies\System
.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run
cipconfig.exe
verclsid.exe
regedit.exe
rundll32.exe
cmd.exe
regsvr32.exe
l"%s" %S
Internet Explorer\iexplore.exe
lol.exe
winlogon.exe
explorer.exe
Aadvapi32.dll
urlmon.dll
nspr4.dll
dnsapi.dll
wininet.dll
ws2_32.dll
Akernel23.dll
yntdll.dll
\Device\HarddiskVolume1\Windows\System32\conhost.exe
Remove it with Ad-Aware
- Click (here) to download and install Ad-Aware Free Antivirus.
- Update the definition files.
- Run a full scan of your computer.
Manual removal*
- Scan a system with an anti-rootkit tool.
- Terminate malicious process(es) (How to End a Process With the Task Manager):
%original file name%.exe:3400
%original file name%.exe:848
Dnlqlt.exe:3168 - Delete the original Trojan file.
- Delete or disinfect the following files created/modified by the Trojan:
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\crypted.hex (1209 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\autFAC2.tmp (745 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Dnlqlt.exe (73906 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\aut1E97.tmp (745 bytes) - Delete the following value(s) in the autorun key (How to Work with System Registry):
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"Dnlqlt" = "C:\Users\"%CurrentUserName%"\AppData\Roaming\Dnlqlt.exe" - Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
- Find and delete all copies of the worm's file together with "autorun.inf" scripts on removable drives.
- Reboot the computer.
*Manual removal may cause unexpected system behaviour and should be performed at your own risk.