Mi biblioteca
Mi biblioteca

+ Añadir a la biblioteca

Soporte
Soporte 24 horas | Normas de contactar

Sus solicitudes

Perfil

Win32.HLLW.Autoruner2.6528

Added to the Dr.Web virus database: 2014-02-10

Virus description added:

Technical Information

To ensure autorun and distribution:
Modifies the following registry keys:
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rav.exe] 'Debugger' = 'Rav.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavMon.exe] 'Debugger' = 'RavMon.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavMonD.exe] 'Debugger' = 'RavMonD.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PFWLiveUpdate.exe] 'Debugger' = 'PFWLiveUpdate.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QHSET.exe] 'Debugger' = 'QHSET.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Ras.exe] 'Debugger' = 'Ras.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavStub.exe] 'Debugger' = 'RavStub.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RfwMain.exe] 'Debugger' = 'RfwMain.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwProxy.exe] 'Debugger' = 'rfwProxy.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwsrv.exe] 'Debugger' = 'rfwsrv.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RavTask.exe] 'Debugger' = 'RavTask.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RegClean.exe] 'Debugger' = 'RegClean.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rfwcfg.exe] 'Debugger' = 'rfwcfg.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PFW.exe] 'Debugger' = 'PFW.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KWatch9x.exe] 'Debugger' = 'KWatch9x.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KWatchX.exe] 'Debugger' = 'KWatchX.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\loaddll.exe] 'Debugger' = 'loaddll.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvXP.kxp] 'Debugger' = 'KvXP.kxp'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvXP_1.kxp] 'Debugger' = 'KvXP_1.kxp'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KWatch.exe] 'Debugger' = 'KWatch.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MagicSet.exe] 'Debugger' = 'MagicSet.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\NAVSetup.exe] 'Debugger' = 'NAVSetup.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\nod32krn.exe] 'Debugger' = 'nod32krn.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Knod32kui.exe] 'Debugger' = 'nod32kui.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcconsol.exe] 'Debugger' = 'mcconsol.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmqczj.exe] 'Debugger' = 'mmqczj.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmsk.exe] 'Debugger' = 'mmsk.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UmxPol.exe] 'Debugger' = 'UmxPol.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UpLive.EXE.exe] 'Debugger' = 'UpLive.EXE.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WoptiClean.exe] 'Debugger' = 'WoptiClean.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UmxAttachment.exe] 'Debugger' = 'UmxAttachment.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UmxCfg.exe] 'Debugger' = 'UmxCfg.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UmxFwHlp.exe] 'Debugger' = 'UmxFwHlp.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zxsweep.exe] 'Debugger' = 'zxsweep.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Shadowservice.exe] 'Debugger' = 'Shadowservice.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe] 'Debugger' = 'msconfig.exe'
  • [<HKCU>\Software\Microsoft\Windows\CurrentVersion\Run] 'Winstary' = '<SYSTEM32>\SDGames.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MainCon.exe] 'Debugger' = 'MainCon.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\srgui.exe] 'Debugger' = 'srgui.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQ.exe] 'Debugger' = 'QQ.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UmxAgent.exe] 'Debugger' = 'UmxAgent.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\safelive.exe] 'Debugger' = 'safelive.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\shcfg32.exe] 'Debugger' = 'shcfg32.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SmartUp.exe] 'Debugger' = 'SmartUp.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rsaupd.exe] 'Debugger' = 'Rsaupd.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\runiep.exe] 'Debugger' = 'runiep.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\scan32.exe] 'Debugger' = 'scan32.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SREng.exe] 'Debugger' = 'SREng.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Trojanwall.exe] 'Debugger' = 'Trojanwall.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrojDie.kxp] 'Debugger' = 'TrojDie.kxp'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UIHost.exe] 'Debugger' = 'UIHost.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\symlcsvc.exe] 'Debugger' = 'symlcsvc.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SysSafe.exe] 'Debugger' = 'SysSafe.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrojanDetector.exe] 'Debugger' = 'TrojanDetector.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kvwsc.exe] 'Debugger' = 'kvwsc.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FileDsty.exe] 'Debugger' = 'FileDsty.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FTCleanerShell.exe] 'Debugger' = 'FTCleanerShell.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\HijackThis.exe] 'Debugger' = 'HijackThis.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe] 'Debugger' = 'avp.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCenter.exe] 'Debugger' = 'CCenter.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccSvcHst.exe] 'Debugger' = 'ccSvcHst.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IceSword.exe] 'Debugger' = 'IceSword.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kabaload.exe] 'Debugger' = 'kabaload.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KaScrScn.SCR] 'Debugger' = 'KaScrScn.SCR'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KASMain.exe] 'Debugger' = 'KASMain.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iparmo.exe] 'Debugger' = 'iparmo.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Iparmor.exe] 'Debugger' = 'Iparmor.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\isPwdSvc.exe] 'Debugger' = 'isPwdSvc.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.com] 'Debugger' = 'avp.com'
  • [<HKLM>\SOFTWARE\Classes\regfile\shell\open\command] '' = '<SYSTEM32>\SDGames.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360rpt.exe] 'Debugger' = '360rpt.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.exe] 'Debugger' = '360Safe.exe'
  • [<HKCU>\Software\Microsoft\Windows NT\CurrentVersion\Windows] 'run' = '<SYSTEM32>\SDGames.exe'
  • [<HKCU>\Software\Microsoft\Windows NT\CurrentVersion\Windows] 'load' = '<SYSTEM32>\SDGames.exe'
  • [<HKLM>\SOFTWARE\Classes\txtfile\shell\open\command] '' = '<SYSTEM32>\SDGames.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.EXE] 'Debugger' = '360tray.EXE'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoruns.exe] 'Debugger' = 'autoruns.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgrssvc.exe] 'Debugger' = 'avgrssvc.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvMonitor.exe] 'Debugger' = 'AvMonitor.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\adam.exe] 'Debugger' = 'adam.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AgentSvr.exe] 'Debugger' = 'AgentSvr.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AppSvc32.exe] 'Debugger' = 'AppSvc32.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvfwMcl.exe] 'Debugger' = 'KvfwMcl.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVMonXP.kxp] 'Debugger' = 'KVMonXP.kxp'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVMonXP_1.kxp] 'Debugger' = 'KVMonXP_1.kxp'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KsLoader.exe] 'Debugger' = 'KsLoader.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVCenter.kxp] 'Debugger' = 'KVCenter.kxp'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvDetect.exe] 'Debugger' = 'KvDetect.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kvol.exe] 'Debugger' = 'kvol.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVSrvXP.exe] 'Debugger' = 'KVSrvXP.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVStub.kxp] 'Debugger' = 'KVStub.kxp'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kvupload.exe] 'Debugger' = 'kvupload.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kvolself.exe] 'Debugger' = 'kvolself.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KvReport.kxp] 'Debugger' = 'KvReport.kxp'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KVScan.kxp] 'Debugger' = 'KVScan.kxp'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRepair.COM] 'Debugger' = 'KRepair.COM'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVPFW.exe] 'Debugger' = 'KAVPFW.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVSetup.exe] 'Debugger' = 'KAVSetup.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVStart.exe] 'Debugger' = 'KAVStart.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KASTask.exe] 'Debugger' = 'KASTask.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAV32.exe] 'Debugger' = 'KAV32.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KAVDX.exe] 'Debugger' = 'KAVDX.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KISLnchr.exe] 'Debugger' = 'KISLnchr.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KPFW32X.exe] 'Debugger' = 'KPFW32X.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KPFWSvc.exe] 'Debugger' = 'KPFWSvc.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KRegEx.exe] 'Debugger' = 'KRegEx.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KMailMon.exe] 'Debugger' = 'KMailMon.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KMFilter.exe] 'Debugger' = 'KMFilter.exe'
  • [<HKLM>\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\KPFW32.exe] 'Debugger' = 'KPFW32.exe'
Creates the following services:
  • [<HKLM>\SYSTEM\ControlSet001\Services\TermDD] 'Start' = '00000002'
  • [<HKLM>\SYSTEM\ControlSet001\Services\TermService] 'Start' = '00000002'
  • [<HKLM>\SYSTEM\ControlSet001\Services\winmgmt] 'Start' = '00000002'
  • [<HKLM>\SYSTEM\ControlSet001\Services\lanmanserver] 'Start' = '00000002'
Creates the following files on removable media:
  • <Drive name for removable media>:\Recycleds.url
  • <Drive name for removable media>:\AUTORUN.INF
  • <Drive name for removable media>:\SDGames.exe
  • <Drive name for removable media>:\Windows.url
Malicious functions:
To complicate detection of its presence in the operating system,
forces the system hide from view:
  • hidden files
blocks execution of the following system utilities:
  • Windows Task Manager (Taskmgr)
  • Registry Editor (RegEdit)
Executes the following:
  • '<SYSTEM32>\taskkill.exe' /f /im /t BLACKICE*
  • '<SYSTEM32>\taskkill.exe' /f /im /t clear*
  • '<SYSTEM32>\taskkill.exe' /f /im /t Shadowservice.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t 360safe.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t SAFEWEB*
  • '<SYSTEM32>\taskkill.exe' /f /im /t ZONEALARM*
  • '<SYSTEM32>\taskkill.exe' /f /im /t ESAFE*
  • '<SYSTEM32>\taskkill.exe' /f /im /t OUTPOST*
  • '<SYSTEM32>\taskkill.exe' /f /im /t DNTUS26.EXE
  • '<SYSTEM32>\taskkill.exe' /f /im /t hkcmd.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t CTFMON.EXE
  • '<SYSTEM32>\taskkill.exe' /f /im /t AhnSD.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t v3sd32.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t v3webnt.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t sysmonnt.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t v3monsvc.exe
  • '<SYSTEM32>\net1.exe' /f /im /t ??*
  • '<SYSTEM32>\taskkill.exe' /f /im /t kingsoft*
  • '<SYSTEM32>\taskkill.exe' /f /im /t aswBoot*
  • '<SYSTEM32>\rundll32.exe' /f /im /t ??*
  • '<SYSTEM32>\net1.exe' /pid=3072
  • '<SYSTEM32>\taskkill.exe' /f /im /t rising*
  • '<SYSTEM32>\taskkill.exe' /f /im /t .duba*
  • '<SYSTEM32>\taskkill.exe' /f /im /t ikaka*
  • '<SYSTEM32>\taskkill.exe' /f /im /t fire*
  • '<SYSTEM32>\taskkill.exe' /f /im /t norton*
  • '<SYSTEM32>\taskkill.exe' /f /im /t PersFw*
  • '<SYSTEM32>\taskkill.exe' /f /im /t bullguard*
  • '<SYSTEM32>\taskkill.exe' /f /im /t Regs*
  • '<SYSTEM32>\taskkill.exe' /f /im /t MainCon*
  • '<SYSTEM32>\taskkill.exe' /f /im /t srgui*
  • '<SYSTEM32>\taskkill.exe' /f /im /t AVP*
  • '<SYSTEM32>\taskkill.exe' /f /im /t Filewall*
  • '<SYSTEM32>\taskkill.exe' /f /im /t Virus*
  • '<SYSTEM32>\taskkill.exe' /f /im /t Ras.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t Kaspersky*
  • '<SYSTEM32>\taskkill.exe' /pid=3104
  • '<SYSTEM32>\net1.exe' /f /im /t CCenter*
  • '<SYSTEM32>\rundll32.exe' /f /im /t FileDsty*
  • '<SYSTEM32>\net1.exe' /pid=756
  • '<SYSTEM32>\net1.exe' /f /im /t kingsoft*
  • '<SYSTEM32>\net1.exe' /f /im /t .duba*
  • '<SYSTEM32>\rundll32.exe' /f /im /t MainCon*
  • '<SYSTEM32>\taskkill.exe' /f /im /t ??*
  • '<SYSTEM32>\taskkill.exe' /pid=3996
  • '<SYSTEM32>\sc.exe' /pid=3320
  • '<SYSTEM32>\net1.exe' /f /im /t PFW.exe
  • '<SYSTEM32>\sc.exe' /pid=3192
  • '<SYSTEM32>\taskkill.exe' /f /im /t avgcc32.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t avgw.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t MagicSet.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t PROmon.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t awrem32.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t MonsysNT.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t PNTIOMON.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t WINAW32.EXE
  • '<SYSTEM32>\taskkill.exe' /pid=1144
  • '<SYSTEM32>\net1.exe' /pid=3128
  • '<SYSTEM32>\net1.exe' /f /im /t AgentSvr*
  • '<SYSTEM32>\net1.exe' /f /im /t Anti*
  • '%WINDIR%\explorer.exe' /f /im /t TrCleaner.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t MainCon.exe
  • '<SYSTEM32>\sc.exe' /f /im /t ??*
  • '<SYSTEM32>\sc.exe' /f /im /t WmNetPro.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t PFW.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t Anti*
  • '<SYSTEM32>\taskkill.exe' /f /im /t RavStub.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t CCenter*
  • '<SYSTEM32>\taskkill.exe' /f /im /t AgentSvr*
  • '<SYSTEM32>\net1.exe' localgroup %USERNAME%s guest
  • '<SYSTEM32>\net1.exe' user guest "
  • '<SYSTEM32>\taskkill.exe' /f /im /t RavMonD.exe
  • '<SYSTEM32>\net1.exe' localgroup Guests guest /add
  • '<SYSTEM32>\taskkill.exe' /f /im /t 360safe*
  • '<SYSTEM32>\taskkill.exe' /f /im /t 360tray*
  • '<SYSTEM32>\taskkill.exe' /f /im /t safelive*
  • '<SYSTEM32>\taskkill.exe' /f /im /t kabaload*
  • '<SYSTEM32>\taskkill.exe' /f /im /t SmartUp*
  • '<SYSTEM32>\taskkill.exe' /f /im /t Rsaupd*
  • '<SYSTEM32>\taskkill.exe' /f /im /t RegClean*
  • '<SYSTEM32>\taskkill.exe' /f /im /t FileDsty*
  • '<SYSTEM32>\sc.exe' config sharedaccess Start= disabled
  • '<SYSTEM32>\sc.exe' config Alg Start= disabled
  • '<SYSTEM32>\net.exe' stop sharedaccess
  • '<SYSTEM32>\net.exe' stop Alg
  • '<SYSTEM32>\rundll32.exe' url.dll, FileProtocolHandler <SYSTEM32>\Taskeep.vbs
  • '%WINDIR%\explorer.exe' <Current directory>
  • '<SYSTEM32>\sc.exe' config lanmanserver start= AUTO
  • '<SYSTEM32>\sc.exe' config winmgmt start= AUTO
  • '<SYSTEM32>\cmd.exe' /c <SYSTEM32>\Avpser.cmd
  • '<SYSTEM32>\net1.exe' stop sharedaccess
  • '<SYSTEM32>\net1.exe' user guest /active
  • '<SYSTEM32>\net1.exe' user guest /add
  • '<SYSTEM32>\net1.exe' start lanmanserver
  • '<SYSTEM32>\net1.exe' start winmgmt
  • '<SYSTEM32>\wscript.exe' "<SYSTEM32>\Taskeep.vbs"
  • '<SYSTEM32>\net1.exe' stop Alg
  • '<SYSTEM32>\taskkill.exe' /f /im /t RavStub*
  • '<SYSTEM32>\taskkill.exe' /f /im /t RavMonD*
  • '<SYSTEM32>\taskkill.exe' /f /im /t RavTask*
  • '<SYSTEM32>\alg.exe' /pid=3064
  • '<SYSTEM32>\sc.exe' /pid=2916
  • '<SYSTEM32>\sc.exe' /f /im /t Filewall*
  • '<SYSTEM32>\taskkill.exe' /f /im /t JiangMin*
  • '<SYSTEM32>\sc.exe' /f /im /t Kaspersky*
  • '<SYSTEM32>\sc.exe' /f /im /t Ras.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t Trojanwall*
  • '<SYSTEM32>\taskkill.exe' /f /im /t avp.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t runiep.exe
  • '<SYSTEM32>\taskkill.exe' /f /im /t cSet*
  • '<SYSTEM32>\taskkill.exe' /f /im /t adam*
  • '<SYSTEM32>\taskkill.exe' /f /im /t mmqczj*
  • '<SYSTEM32>\taskkill.exe' /f /im /t PFWliveUpdate*
  • '<SYSTEM32>\taskkill.exe' /f /im /t KvReport*
  • '<SYSTEM32>\taskkill.exe' /f /im /t KVMonXP_1*
  • '<SYSTEM32>\taskkill.exe' /f /im /t KVMonXP*
  • '<SYSTEM32>\taskkill.exe' /f /im /t KvXP*
  • '<SYSTEM32>\taskkill.exe' /f /im /t kpFW32*
  • '<SYSTEM32>\taskkill.exe' /f /im /t KASTask*
  • '<SYSTEM32>\taskkill.exe' /f /im /t KvXP_1*
  • '<SYSTEM32>\taskkill.exe' /f /im /t kpFW32X*
  • '<SYSTEM32>\taskkill.exe' /f /im /t KvNative*
  • '<SYSTEM32>\taskkill.exe' /f /im /t Trojan*
  • '<SYSTEM32>\sc.exe' /pid=2844
  • '%WINDIR%\explorer.exe' /f /im /t Virus*
  • '<SYSTEM32>\taskkill.exe' /f /im /t TrojDie*
  • '<SYSTEM32>\taskkill.exe' /f /im /t nter*
  • '<SYSTEM32>\taskkill.exe' /f /im /t KRepair.COM
  • '<SYSTEM32>\taskkill.exe' /f /im /t avp.com
Injects code into
the following system processes:
  • <SYSTEM32>\rundll32.exe
  • <SYSTEM32>\cmd.exe
  • <SYSTEM32>\taskkill.exe
  • %WINDIR%\explorer.exe
  • <SYSTEM32>\sc.exe
  • <SYSTEM32>\net1.exe
Modifies settings of Windows Explorer:
  • [<HKCU>\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer] 'NoSetTaskbar' = '00000001'
  • [<HKCU>\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer] 'NoControlPanel' = '00000001'
  • [<HKCU>\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer] 'NoFolderOptions' = '00000001'
Sets a new unauthorized home page for Windows Internet Explorer.
Modifies file system :
Creates the following files:
  • C:\SDGames.exe
  • <SYSTEM32>\AUTORUN.INF
  • %WINDIR%.url
  • C:\AUTORUN.INF
  • C:\Recycleds.url
  • <SYSTEM32>\Taskeep.vbs
  • <SYSTEM32>\SDGames.exe
  • <SYSTEM32>\netshare.cmd
  • <SYSTEM32>\Avpser.cmd
Sets the 'hidden' attribute to the following files:
  • C:\AUTORUN.INF
  • <Drive name for removable media>:\SDGames.exe
  • <Drive name for removable media>:\AUTORUN.INF
  • C:\SDGames.exe
  • <Full path to virus>
  • <SYSTEM32>\SDGames.exe
  • <SYSTEM32>\AUTORUN.INF
Miscellaneous:
Searches for the following windows:
  • ClassName: 'Indicator' WindowName: '(null)'
  • ClassName: 'Shell_TrayWnd' WindowName: '(null)'
  • ClassName: '' WindowName: '(null)'