Tillbaka till svenska Fidonet
English   Information   Debug  
TREK   0/755
TUB   0/290
UFO   0/40
UNIX   0/1316
USA_EURLINK   0/102
USR_MODEMS   0/1
VATICAN   0/2740
VIETNAM_VETS   0/14
VIRUS   0/378
VIRUS_INFO   0/201
VISUAL_BASIC   0/473
WHITEHOUSE   0/5187
WIN2000   0/101
WIN32   0/30
WIN95   0/4276
WIN95_OLD1   0/70272
WINDOWS   0/1517
WWB_SYSOP   0/419
WWB_TECH   0/810
ZCC-PUBLIC   0/1
ZEC   4

 
4DOS   0/134
ABORTION   0/7
ALASKA_CHAT   0/506
ALLFIX_FILE   0/1313
ALLFIX_FILE_OLD1   0/7997
ALT_DOS   0/152
AMATEUR_RADIO   0/1039
AMIGASALE   0/14
AMIGA   0/331
AMIGA_INT   0/1
AMIGA_PROG   0/20
AMIGA_SYSOP   0/26
ANIME   0/15
ARGUS   0/924
ASCII_ART   0/340
ASIAN_LINK   0/651
ASTRONOMY   0/417
AUDIO   0/92
AUTOMOBILE_RACING   0/105
BABYLON5   0/17862
BAG   135
BATPOWER   0/361
BBBS.ENGLISH   0/382
BBSLAW   0/109
BBS_ADS   0/5290
BBS_INTERNET   0/507
BIBLE   0/3563
BINKD   0/1119
BINKLEY   0/215
BLUEWAVE   0/2173
CABLE_MODEMS   0/25
CBM   0/46
CDRECORD   0/66
CDROM   0/20
CLASSIC_COMPUTER   0/378
COMICS   0/15
CONSPRCY   0/899
COOKING   28152
COOKING_OLD1   0/24719
COOKING_OLD2   0/40862
COOKING_OLD3   0/37489
COOKING_OLD4   0/35496
COOKING_OLD5   9370
C_ECHO   0/189
C_PLUSPLUS   0/31
DIRTY_DOZEN   0/201
DOORGAMES   0/2006
DOS_INTERNET   0/196
duplikat   6000
ECHOLIST   0/18295
EC_SUPPORT   0/318
ELECTRONICS   0/359
ELEKTRONIK.GER   1534
ENET.LINGUISTIC   0/13
ENET.POLITICS   0/4
ENET.SOFT   0/11701
ENET.SYSOP   33794
ENET.TALKS   0/32
ENGLISH_TUTOR   0/2000
EVOLUTION   0/1335
FDECHO   0/217
FDN_ANNOUNCE   0/7068
FIDONEWS   23490
FIDONEWS_OLD1   0/49742
FIDONEWS_OLD2   0/35949
FIDONEWS_OLD3   0/30874
FIDONEWS_OLD4   0/37224
FIDO_SYSOP   12841
FIDO_UTIL   0/180
FILEFIND   0/209
FILEGATE   0/212
FILM   0/18
FNEWS_PUBLISH   4178
FN_SYSOP   41525
FN_SYSOP_OLD1   71952
FTP_FIDO   0/2
FTSC_PUBLIC   0/13569
FUNNY   0/4886
GENEALOGY.EUR   0/71
GET_INFO   105
GOLDED   0/408
HAM   0/16052
HOLYSMOKE   0/6791
HOT_SITES   0/1
HTMLEDIT   0/71
HUB203   466
HUB_100   264
HUB_400   39
HUMOR   0/29
IC   0/2851
INTERNET   0/424
INTERUSER   0/3
IP_CONNECT   719
JAMNNTPD   0/233
JAMTLAND   0/47
KATTY_KORNER   0/41
LAN   0/16
LINUX-USER   0/19
LINUXHELP   0/1155
LINUX   0/22010
LINUX_BBS   0/957
mail   18.68
mail_fore_ok   249
MENSA   0/341
MODERATOR   0/102
MONTE   0/992
MOSCOW_OKLAHOMA   0/1245
MUFFIN   0/783
MUSIC   0/321
N203_STAT   898
N203_SYSCHAT   313
NET203   321
NET204   69
NET_DEV   0/10
NORD.ADMIN   0/101
NORD.CHAT   0/2572
NORD.FIDONET   189
NORD.HARDWARE   0/28
NORD.KULTUR   0/114
NORD.PROG   0/32
NORD.SOFTWARE   0/88
NORD.TEKNIK   0/58
NORD   0/453
OCCULT_CHAT   0/93
OS2BBS   0/787
OS2DOSBBS   0/580
OS2HW   0/42
OS2INET   0/37
OS2LAN   0/134
OS2PROG   0/36
OS2REXX   0/113
OS2USER-L   207
OS2   0/4784
OSDEBATE   0/18996
PASCAL   0/490
PERL   0/457
PHP   0/45
POINTS   0/405
POLITICS   0/29554
POL_INC   0/14731
PSION   103
R20_ADMIN   1117
R20_AMATORRADIO   0/2
R20_BEST_OF_FIDONET   13
R20_CHAT   0/893
R20_DEPP   0/3
R20_DEV   399
R20_ECHO2   1379
R20_ECHOPRES   0/35
R20_ESTAT   0/719
R20_FIDONETPROG...
...RAM.MYPOINT
  0/2
R20_FIDONETPROGRAM   0/22
R20_FIDONET   0/248
R20_FILEFIND   0/24
R20_FILEFOUND   0/22
R20_HIFI   0/3
R20_INFO2   2740
R20_INTERNET   0/12940
R20_INTRESSE   0/60
R20_INTR_KOM   0/99
R20_KANDIDAT.CHAT   42
R20_KANDIDAT   28
R20_KOM_DEV   112
R20_KONTROLL   0/13051
R20_KORSET   0/18
R20_LOKALTRAFIK   0/24
R20_MODERATOR   0/1852
R20_NC   76
R20_NET200   245
R20_NETWORK.OTH...
...ERNETS
  0/13
R20_OPERATIVSYS...
...TEM.LINUX
  0/44
R20_PROGRAMVAROR   0/1
R20_REC2NEC   534
R20_SFOSM   0/340
R20_SF   0/108
R20_SPRAK.ENGLISH   0/1
R20_SQUISH   107
R20_TEST   2
R20_WORST_OF_FIDONET   12
RAR   0/9
RA_MULTI   106
RA_UTIL   0/162
REGCON.EUR   0/2055
REGCON   0/13
SCIENCE   0/1206
SF   0/239
SHAREWARE_SUPPORT   0/5146
SHAREWRE   0/14
SIMPSONS   0/169
STATS_OLD1   0/2539.065
STATS_OLD2   0/2530
STATS_OLD3   0/2395.095
STATS_OLD4   0/1692.25
SURVIVOR   0/495
SYSOPS_CORNER   0/3
SYSOP   0/84
TAGLINES   0/112
TEAMOS2   0/4530
TECH   0/2617
TEST.444   0/105
TRAPDOOR   0/19
Möte VIRUS_INFO, 201 texter
 lista första sista föregående nästa
Text 49, 1764 rader
Skriven 2005-04-02 12:28:00 av KURT WISMER (1:123/140)
Ärende: News, April 2 2005
==========================
[cut-n-paste from sophos.com]

Name   W32/Mytob-N

Type  
    * Worm

How it spreads  
    * Email attachments
    * Network shares
    * Chat programs
    * Peer-to-peer

Affected operating systems  
    * Windows

Side effects  
    * Turns off anti-virus applications
    * Allows others to access the computer
    * Modifies data on the computer
    * Deletes files off the computer
    * Steals information

Aliases  
    * Net-Worm.Win32.Mytob.m
    * W32/Mytob.N@mm
    * Worm.Mytob.N

Prevalence (1-5) 2

Description
W32/Mytob-N is a mass-mailing worm and backdoor Trojan that targets 
users of Internet Relay Chat programs.

W32/Mytob-N is capable of spreading through various operating system 
vulnerabilities such as LSASS (MS04-011).

W32/Mytob-N may carry a parasitic infection of the virus W32/Parite-B.

Advanced
W32/Mytob-N is a mass-mailing worm and backdoor Trojan that targets 
users of Internet Relay Chat programs.

W32/Mytob-N is capable of spreading through various operating system 
vulnerabilities such as LSASS (MS04-011).

W32/Mytob-N may carry a parasitic infection of the virus W32/Parite-B.

When first run, W32/Mytob-N copies itself to the Windows system folder 
as ccsrs.exe and creates the following registry entries:

HKCU\Software\Microsoft\OLE
WINTASKMGR
ccsrs.exe

HKCU\System\CurrentControlSet\Control\Lsa
WINTASKMGR
ccsrs.exe

HKCU\Software\Microsoft\Windows\CurrentVersion\Run
WINTASKMGR
ccsrs.exe

HKLM\Software\Microsoft\Windows\CurrentVersion\Run
WINTASKMGR
ccsrs.exe

HKLM\Software\Microsoft\Windows\CurrentVersion\RunServices
WINTASKMGR
ccsrs.exe

W32/Mytob-N copies itself to the root folder as:

funny_pic.scr
my_photo2005.scr
see_this!!.scr

and creates the helper file hellmsn.exe (detected by Sophos as 
W32/Mytob-D) in the same location.

W32/Mytob-N also appends the following to the HOSTS file to deny access 
to security-related websites:

127.0.0.1 www.symantec.com
127.0.0.1 securityresponse.symantec.com
127.0.0.1 symantec.com
127.0.0.1 www.sophos.com
127.0.0.1 sophos.com
127.0.0.1 www.mcafee.com
127.0.0.1 mcafee.com
127.0.0.1 liveupdate.symantecliveupdate.com
127.0.0.1 www.viruslist.com
127.0.0.1 viruslist.com
127.0.0.1 viruslist.com
127.0.0.1 f-secure.com
127.0.0.1 www.f-secure.com
127.0.0.1 kaspersky.com
127.0.0.1 www.avp.com
127.0.0.1 www.kaspersky.com
127.0.0.1 avp.com
127.0.0.1 www.networkassociates.com
127.0.0.1 networkassociates.com
127.0.0.1 www.ca.com
127.0.0.1 ca.com
127.0.0.1 mast.mcafee.com
127.0.0.1 my-etrust.com
127.0.0.1 www.my-etrust.com
127.0.0.1 download.mcafee.com
127.0.0.1 dispatch.mcafee.com
127.0.0.1 secure.nai.com
127.0.0.1 nai.com
127.0.0.1 www.nai.com
127.0.0.1 update.symantec.com
127.0.0.1 updates.symantec.com
127.0.0.1 us.mcafee.com
127.0.0.1 liveupdate.symantec.com
127.0.0.1 customer.symantec.com
127.0.0.1 rads.mcafee.com
127.0.0.1 trendmicro.com
127.0.0.1 www.microsoft.com
127.0.0.1 www.trendmicro.com

Emails sent by W32/Mytob-N have the following characteristics:

Subject line:

document
Good day
Hello
Mail Delivery System
Mail Transaction Failed
message
readme
Server Report
Status

Message text:

Here are your banks documents.

The original message was included as an attachment.

The message cannot be represented in 7-bit ASCII encoding and has been 
sent as a binary attachment.

The message contains Unicode characters and has been sent as a binary 
attachment.

Mail transaction failed. Partial message is available.

The message cannot be represented in 7-bit ASCII encoding and has been 
sent as a binary attachment.

The attached file consists of a base name followed by the extentions 
PIF, SCR, EXE or ZIP. The worm may optionally create double extensions 
where the first extension is DOC, TXT or HTM and the final extension is 
PIF, SCR, EXE or ZIP.

W32/Mytob-N harvests email addresses from files on the infected computer 
and from the Windows address book. The worm avoids sending email to 
address that contain the following:

.gov
.mil
accoun
acketst
admin
anyone
arin.
avp
berkeley
borlan
bsd
bsd
bugs
ca
certific
contact
example
feste
fido
foo.
fsf.
gnu
gold-certs
google
google
gov.
help
iana
ibm.com
icrosof
icrosoft
ietf
info
inpris
isc.o
isi.e
kernel
linux
linux
listserv
math
me
mit.e
mozilla
mydomai
no
nobody
nodomai
noone
not
nothing
ntivi
page
panda
pgp
postmaster
privacy
rating
rfc-ed
ripe.
root
ruslis
samples
secur
sendmail
service
site
soft
somebody
someone
sopho
submit
support
syma
tanford.e
the.bat
unix
unix
usenet
utgers.ed
webmaster
you
your





Name   Troj/HideDial-E

Type  
    * Trojan

Affected operating systems  
    * Windows

Side effects  
    * Drops more malware
    * Reduces system security
    * Installs itself in the Registry

Aliases  
    * Trojan-Downloader.Win32.Tibser.c
    * Trojan.Downloader.Tibser-3

Prevalence (1-5) 2

Description
Troj/HideDial-E is a dialler-related Trojan.

Troj/HideDial-E drops and runs a dialler (detected by Sophos as 
Dial/Tibsys-A) which attempts to connect to a premium-rate phone number 
for pornographic material. The Trojan runs in the background and 
attempts to conceal the dialler application by hiding windows that the 
dialler would usually display.

Advanced
Troj/HideDial-E is a dialler-related Trojan.

Troj/HideDial-E drops and runs a dialler (detected by Sophos as 
Dial/Tibsys-A) which attempts to connect to a premium-rate phone number 
for pornographic material. The Trojan runs in the background and 
attempts to conceal the dialler application by hiding windows that the 
dialler would usually display.

Troj/HideDial-E copies itself to the Windows system folder as TIBS3.EXE 
and creates the following registry entry in order to run itself on 
system logon or startup:

HKLM\Software\Microsoft\Windows\CurrentVersion\Run
tibs3
<Windows system>\tibs3.exe

The dialler is dropped in the Windows system folder as _T.EXE.

The Trojan may also create or alter registry entries in the following 
location:

HKCU\Software\WebSiteViewer

The Trojan may drop and run a file TIBS3.BAT to delete the original file 
after it is copied to and executed within the Windows system folder.





Name   W32/Sdbot-WK

Type  
    * Worm

How it spreads  
    * Network shares

Affected operating systems  
    * Windows

Side effects  
    * Turns off anti-virus applications
    * Allows others to access the computer
    * Reduces system security
    * Installs itself in the Registry

Prevalence (1-5) 2

Description
W32/Sdbot-WK is a network worm with backdoor functionality for the 
Windows platform.

W32/Sdbot-WK is capable of spreading to computers on the local network 
protected by weak passwords after receiving the appropriate backdoor 
command.

W32/Sdbot-WK will also attempt to spread by exploiting the following 
vulnerabilities:

RPC DCOM (MS03-026, MS03-039, MS04-012)
LSASS (MS04-011)
WorKStation service (MS03-049)
Microsoft SQL Server 2000 (pre service pack 3) (CAN-2002-0649)
Microsoft SQL servers with weak passwords

W32/Sdbot-WK will disable DCOM, close restrictions on IPC$ shares and 
attempt to disable the Windows Internet Connection Firewall and 
Automatic Updates.

Advanced
W32/Sdbot-WK is a network worm with backdoor functionality for the 
Windows platform.

W32/Sdbot-WK is capable of spreading to computers on the local network 
protected by weak passwords after receiving the appropriate backdoor 
command.

W32/Sdbot-WK will also attempt to spread by exploiting the following 
vulnerabilities:

RPC DCOM (MS03-026, MS03-039, MS04-012)
LSASS (MS04-011)
WorKStation service (MS03-049)
Microsoft SQL Server 2000 (pre service pack 3) (CAN-2002-0649)
Microsoft SQL servers with weak passwords

When first run, W32/Sdbot-WK moves itself to the Windows system folder 
as PC.EXE. In order to run automatically each time a user logs on, 
W32/Sdbot-WK will set the following registry entries:

HKCU\Software\Microsoft\Windows\CurrentVersion\Run
Service Drivers
PC.EXE

HKCU\Software\Microsoft\Windows\CurrentVersion\RunServices
Service Drivers
PC.EXE

HKLM\Software\Microsoft\Windows\CurrentVersion\Run
Service Drivers
PC.EXE

HKLM\Software\Microsoft\Windows\CurrentVersion\RunServices
Service Drivers
PC.EXE

W32/Sdbot-WK will attempt to stealth itself by dropping and running a 
file named MSDIRECTX.SYS. This file runs as a service named "msdirectx" 
and is detected as Troj/NtRootK-F.

W32/Sdbot-WK runs continuously in the background, providing backdoor 
access to the infected computer over IRC channels.

W32/Sdbot-WK will modify the following registry entries in order to 
disable DCOM and close restrictions on IPC$ shares:

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

W32/Sdbot-WK will attempt to disable the Windows Internet Connection 
Firewall and Automatic Updates by modifying the following registry 
entries:

HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Start

HKLM\SYSTEM\CurrentControlSet\Services\wuauserv\Start

W32/Sdbot-WK can add and delete network shares and users on the infected 
computer.

W32/Sdbot-WK may modify the HOSTS file found in the %SYSTEM%\driver\etc 
folder in order to deny access to certain anti-virus websites. For 
example,

127.0.0.1 www.sophos.com
127.0.0.1 sophos.com

W32/Sdbot-WK will attempt to terminate a large number of security and 
anti-virus related processes.





Name   W32/Sdbot-WM

Type  
    * Worm

How it spreads  
    * Network shares

Affected operating systems  
    * Windows

Side effects  
    * Allows others to access the computer
    * Downloads code from the internet
    * Records keystrokes
    * Installs itself in the Registry

Aliases  
    * Backdoor.Win32.SdBot.un

Prevalence (1-5) 2

Description
W32/Sdbot-WM is a worm which attempts to spread to remote network 
shares. It also contains backdoor Trojan functionality, allowing 
unauthorised remote access to the infected computer via IRC channels.

Advanced
W32/Sdbot-WM is a worm which attempts to spread to remote network 
shares. It also contains backdoor Trojan functionality, allowing 
unauthorised remote access to the infected computer via IRC channels.

W32/Sdbot-WM attempts to spread to network shares with weak passwords.

W32/Sdbot-WM copies itself to the Windows system folder as MSNMSGR.EXE 
and creates entries at the following locations in the registry with the 
value "Microsoft Windows Update" so as to run itself on system startup:

HKLM\Software\Microsoft\Windows\CurrentVersion\Run
HKLM\Software\Microsoft\Windows\CurrentVersion\RunServices
HKCU\Software\Microsoft\Windows\CurrentVersion\Run

W32/Sdbot-WM may attempt to send a message via certain instant messenger 
programs to encourage users to download a file from the website 
http://kasized.com. At the time of writing this file was unavailable for 
download.

W32/Sdbot-WM may set the following registry entry:

HKLM\SOFTWARE\Microsoft\Ole\EnableDCOM = "N"

W32/Sdbot-WM may attempt to delete network shares on the host computer.

W32/Sdbot-WM may attempt to log keystrokes to the file KEYLOG.TXT in the 
Windows system folder.

W32/Sdbot-WM also copies itself to the filename MSNCFG.DAT and may also 
copy itself to the filename PAYLOAD.DAT.





Name   W32/Kelvir-F

Type  
    * Worm

How it spreads  
    * Web downloads
    * Chat programs

Affected operating systems  
    * Windows

Side effects  
    * Modifies data on the computer
    * Reduces system security
    * Exploits system or software vulnerabilities

Aliases  
    * IM-Worm.Win32.Prex.a

Prevalence (1-5) 2

Description
W32/Kelvir-F is an instant messaging worm that spreads by sending a 
message through Windows Messenger to all of an infected user's contacts.

W32/Kelvir-F encourages the recipient to visit a web page to download a 
file.

At the time of writing, the file at the URL specified in the message is 
named funnyashell.scr and is detected by Sophos's anti-virus products as 
W32/Rbot-ZU.

Advanced
W32/Kelvir-F is an instant messaging worm that spreads by sending a 
message through Windows Messenger to all of an infected user's contacts.

W32/Kelvir-F encourages the recipient to visit a web page to download a 
file. The message text is randomly chosen from the following:

hey check this out I almost pee'd my pants <URL>
wow, i almost fell off the chair when i saw this <URL>
haha i just found the funniest drawing, check it out <URL>
wow, this drawing makes you feel like your on some type of drug <URL>
crazy, its like a virtual acidtrip or something, check it out <URL>

At the time of writing, the file at the URL specified in the message is 
named funnyashell.scr and is detected by Sophos's anti-virus products as 
W32/Rbot-ZU.





Name   Troj/PcClient-D

Type  
    * Trojan

Affected operating systems  
    * Windows

Side effects  
    * Steals information
    * Downloads code from the internet

Prevalence (1-5) 2

Description
Troj/PcClient-D is a Trojan that may steal information. The Trojan may 
also download further malicious code.

Advanced
Troj/PcClient-D is a Trojan that may steal information. The Trojan may 
also download further malicious code.

Troj/PcClient-D may drop a component CCPCCORTR.DLL, also detected as 
Troj/PcClient-D.

Troj/PcClient-D copies itself to the Windows system folder and registers 
itself as a service, using its filename without the EXE extension as the 
service name and display name.





Name   W32/Sdbot-WQ

Type  
    * Worm

How it spreads  
    * Network shares

Affected operating systems  
    * Windows

Side effects  
    * Turns off anti-virus applications
    * Allows others to access the computer
    * Modifies data on the computer
    * Steals information
    * Drops more malware

Prevalence (1-5) 2

Description
W32/Sdbot-WQ is a Windows network worm which attempts to spread via 
network shares. The worm contains backdoor functions that allows 
unauthorised remote access to the infected computer via IRC channels 
while running in the background.

The worm spreads to network shares with weak passwords and also by using 
the LSASS security exploit (MS04-011) and the RPC-DCOM security exploit 
(MS03-039).

Once installed, W32/Sdbot-WQ will attempt to participate in denial of 
service (DoS) attacks, download and run files from the internet, 
terminate processes, create a SOCKS4 server, perform speed tests on the 
infected machine by connecting to a list of prefdefined websites, login 
to MS SQL servers and send EXEC commands to open a command shell when 
instructed to do so by a remote attacker.

The worm may try to exploit backdoors and vulnerabilites used by the 
MyDoom family of worms.

W32/Sdbot-WQ also drops a kernel mode driver file haxdrv.sys in the 
%SYSTEM% folder. This file is being detected by Sophos as 
Troj/Rootkit-U.

Advanced
W32/Sdbot-WQ is a Windows network worm which attempts to spread via 
network shares. The worm contains backdoor functions that allows 
unauthorised remote access to the infected computer via IRC channels 
while running in the background.

The worm spreads to network shares with weak passwords and also by using 
the LSASS security exploit (MS04-011) and the RPC-DCOM security exploit 
(MS03-039).

When run W32/Sdbot-WQ moves itself to the Windows System folder as a 
hidden, read-only, system file named winsvcmgr.exe.

The worm then creates a service with the following characteristics:

servicename = winmdgr
displayname = Microsoft Service Manager
imagepath = %WINDOWS%\winsvcmgr.exe
description = Monitors Windows Services And Processes

The worm does this by creating the following registry entries:

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINMDGR\0000
Class
LegacyDriver

ClassGUID
(random ClassID)

ConfigFlags
dword:00000000

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINMDGR\0000\Control
*NewlyCreated*
dword:00000000

ActiveService
winmdgr

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINMDGR\0000
DeviceDesc
Microsoft Service Manager

Legacy
dword:00000001

Service
winmdgr

HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_WINMDGR
NextInstance
dword:00000001

HKLM\SYSTEM\CurrentControlSet\Services\winmdgr
Description
Moniters Windows Services And Processes

DisplayName
Microsoft Service Manager

HKLM\SYSTEM\CurrentControlSet\Services\winmdgr\Enum
0
Root\\LEGACY_WINMDGR\\0000

Count
dword:00000001

NextInstance
dword:00000001

HKLM\SYSTEM\CurrentControlSet\Services\winmdgr
ErrorControl
dword:00000000

FailureActions
<sequence of hex bytes>

ImagePath
<path to worm>

ObjectName
LocalSystem

HKLM\SYSTEM\CurrentControlSet\Services\winmdgr\Security
Security
<sequence of hex bytes>

HKLM\SYSTEM\CurrentControlSet\Services\winmdgr
Start
dword:00000002

Type
dword:00000110

HKLM\SYSTEM\CurrentControlSet\Services\wscsvc
Start
dword:00000004

The worm also disables the following related Microsoft processes:

Microsoft Firewall
Microsoft Windows XP Update to Service Pack2
Microsoft Security Center updates
Microsoft AntiVirus
Microsoft Antivirus Notifications
Microsoft Automatic Update

W32/Sdbot-WQ does this by creating the following registry entries:

HKLM\SOFTWARE\Microsoft\Security Center
AntiVirusDisableNotify
dword:00000001

AntiVirusOverride
dword:00000001

FirewallDisableNotify
dword:00000001

FirewallOverride
dword:00000001

UpdatesDisableNotify
dword:00000001

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update
AUOptions
dword:00000001

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile
EnableFirewall
dword:00000000

HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile
EnableFirewall
dword:00000000

HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
DoNotAllowXPSP2
dword:00000001

The worm also creates the following registry entries:

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions
Installed Time
<Time>

Record
<random number>

MeltMe
<path to worm>

The worm also disables hidden network shares on the infected computer by 
creating the following registry entries:

HKLM\SYSTEM\CurrentControlSet\Services\lanmanserver\parameters
AutoShareServer
dword:00000000

AutoShareWks
dword:00000000

HKLM\SYSTEM\CurrentControlSet\Services\lanmanworkstation\parameters
AutoShareServer
dword:00000000

AutoShareWks
dword:00000000

Once installed, W32/Sdbot-WQ will attempt to participate in denial of 
service (DoS) attacks, download and run files from the internet, 
terminate processes, create a SOCKS4 server, perform speed tests on the 
infected machine by connecting to a list of prefdefined websites, login 
to MS SQL servers and send EXEC commands to open a command shell when 
instructed to do so by a remote attacker.

The worm may try to exploit backdoors and vulnerabilites used by the 
MyDoom family of worms.

W32/Sdbot-WQ also drops a kernel mode driver file haxdrv.sys in the 
%SYSTEM% folder. This file is being detected by Sophos as 
Troj/Rootkit-U.





Name   W32/Rbot-APR

Type  
    * Worm

How it spreads  
    * Network shares

Affected operating systems  
    * Windows

Side effects  
    * Turns off anti-virus applications
    * Allows others to access the computer
    * Modifies data on the computer
    * Deletes files off the computer
    * Steals information

Aliases  
    * WORM_RBOT.APR
    * Backdoor.Win32.Rbot.gen
    * W32/Sdbot.worm.gen.g
    * W32.Spybot.Worm

Prevalence (1-5) 2

Description
W32/Rbot-APR is a network worm with backdoor functionality for the 
Windows platform.

W32/Rbot-APR is capable of spreading to computers on the local network 
protected by weak passwords after receiving the appropriate backdoor 
command. The worm can also spread by exploiting a number of software 
vulnerabilities.

Advanced
W32/Rbot-APR is a network worm with backdoor functionality for the 
Windows platform.

W32/Rbot-APR is capable of spreading to computers on the local network 
protected by weak passwords after receiving the appropriate backdoor 
command.

W32/Rbot-APR will attempt to spread by exploiting the following 
vulnerabilities:

DCOM (MS04-012)
LSASS and IIS5SSL (MS04-011)
UPNP (MS01-059)
Workstation service (MS03-049)
Vulnerability in the Veritas Backup Exec (CAN-2004-1172)
Microsoft SQL servers with weak passwords
Buffer overflow in certain versions of DameWare (CAN-2003-1030)
Backdoors left open by other malware such as W32/MyDoom and W32/Bagle

When first run, W32/Rbot-APR moves itself to the Windows system folder 
as VRSPRTC.EXE. In order to run automatically each time a user logs in, 
W32/Rbot-APR will set the following registry entries:

HKLM\Software\Microsoft\Windows\CurrentVersion\Run
Virus Protect
vrsprtc.exe

HKLM\Software\Microsoft\Windows\CurrentVersion\RunServices
Virus Protect
vrsprtc.exe

W32/Rbot-APR will also set the following registry entry:

HKCU\Software\Microsoft\OLE
Virus Protect
vrsprtc.exe

The worm runs continuously in the background, providing backdoor access 
to the infected computer over IRC channels.

W32/Rbot-APR will modify the following registry entries in order to 
disable DCOM and close restrictions on IPC$ shares:

HKLM\SOFTWARE\Microsoft\Ole
EnableDCOM
N

HKLM\SYSTEM\CurrentControlSet\Control\Lsa
restrictanonymous
1

W32/Rbot-APR can add and delete network shares and users on the infected 
computer.

W32/Rbot-APR will attempt to terminate the following processes:

_AVP32.EXE
_AVPCC.EXE
_AVPM.EXE
ACKWIN32.EXE
ADAWARE.EXE
ADVXDWIN.EXE
AGENTSVR.EXE
AGENTW.EXE
ALERTSVC.EXE
ALEVIR.EXE
ALOGSERV.EXE
AMON9X.EXE
ANTI-TROJAN.EXE
ANTIVIRUS.EXE
ANTS.EXE
APIMONITOR.EXE
APLICA32.EXE
APVXDWIN.EXE
ARR.EXE
ATCON.EXE
ATGUARD.EXE
ATRO55EN.EXE
ATUPDATER.EXE
ATWATCH.EXE
AU.EXE
AUPDATE.EXE
AUTO-PROTECT.NAV80TRY.EXE
AUTODOWN.EXE
AUTOTRACE.EXE
AUTOUPDATE.EXE
AVCONSOL.EXE
AVE32.EXE
AVGCC32.EXE
AVGCTRL.EXE
AVGNT.EXE
AVGSERV.EXE
AVGSERV9.EXE
AVGUARD.EXE
AVGW.EXE
AVKPOP.EXE
AVKSERV.EXE
AVKSERVICE.EXE
AVKWCTl9.EXE
AVLTMAIN.EXE
AVNT.EXE
AVP.EXE
AVP32.EXE
AVPCC.EXE
AVPDOS32.EXE
AVPM.EXE
AVPTC32.EXE
AVPUPD.EXE
AVSCHED32.EXE
AVSYNMGR.EXE
AVWIN95.EXE
AVWINNT.EXE
AVWUPD.EXE
AVWUPD32.EXE
AVWUPSRV.EXE
AVXMONITOR9X.EXE
AVXMONITORNT.EXE
AVXQUAR.EXE
BACKWEB.EXE
BARGAINS.EXE
BD_PROFESSIONAL.EXE
BEAGLE.EXE
BELT.EXE
BIDEF.EXE
BIDSERVER.EXE
BIPCP.EXE
BIPCPEVALSETUP.EXE
BISP.EXE
BLACKD.EXE
BLACKICE.EXE
BLSS.EXE
BOOTCONF.EXE
BOOTWARN.EXE
BORG2.EXE
BPC.EXE
BRASIL.EXE
BS120.EXE
BUNDLE.EXE
BVT.EXE
CCAPP.EXE
CCEVTMGR.EXE
CCPXYSVC.EXE
CDP.EXE
CFD.EXE
CFGWIZ.EXE
CFIADMIN.EXE
CFIAUDIT.EXE
CFINET.EXE
CFINET32.EXE
Claw95.EXE
CLAW95CF.EXE
CLEAN.EXE
CLEANER.EXE
CLEANER3.EXE
CLEANPC.EXE
CLICK.EXE
CMD32.EXE
CMESYS.EXE
CMGRDIAN.EXE
CMON016.EXE
CONNECTIONMONITOR.EXE
CPD.EXE
CPF9X206.EXE
CPFNT206.EXE
CTRL.EXE
CV.EXE
CWNB181.EXE
CWNTDWMO.EXE
DATEMANAGER.EXE
DCOMX.EXE
DEFALERT.EXE
DEFSCANGUI.EXE
DEFWATCH.EXE
DEPUTY.EXE
DIVX.EXE
DLLCACHE.EXE
DLLREG.EXE
DOORS.EXE
DPF.EXE
DPFSETUP.EXE
DPPS2.EXE
DRWATSON.EXE
DRWEB32.EXE
DRWEBUPW.EXE
DSSAGENT.EXE
DVP95.EXE
DVP95_0.EXE
ECENGINE.EXE
EFPEADM.EXE
EMSW.EXE
ENT.EXE
ESAFE.EXE
ESCANH95.EXE
ESCANHNT.EXE
ESCANV95.EXE
ESPWATCH.EXE
ETHEREAL.EXE
ETRUSTCIPE.EXE
EVPN.EXE
EXANTIVIRUS-CNET.EXE
EXE.AVXW.EXE
EXPERT.EXE
EXPLORE.EXE
F-AGNT95.EXE
F-AGOBOT.EXE
F-PROT.EXE
F-PROT95.EXE
F-STOPW.EXE
FAMEH32.EXE
FAST.EXE
FCH32.EXE
FIH32.EXE
FINDVIRU.EXE
FIREWALL.EXE
FLOWPROTECTOR.EXE
FNRB32.EXE
FP-WIN.EXE
FP-WIN_TRIAL.EXE
FPROT.EXE
FRW.EXE
FSAA.EXE
FSAV.EXE
FSAV32.EXE
FSAV530STBYB.EXE
FSAV530WTBYB.EXE
FSAV95.EXE
FSGK32.EXE
FSM32.EXE
FSMA32.EXE
FSMB32.EXE
GATOR.EXE
GBMENU.EXE
GBPOLL.EXE
GENERICS.EXE
GMT.EXE
GUARD.EXE
GUARDDOG.EXE
HACKTRACERSETUP.EXE
HBINST.EXE
HBSRV.EXE
HIJACKTHIS.EXE
HOTACTIO.EXE
HOTPATCH.EXE
HTLOG.EXE
HTPATCH.EXE
HWPE.EXE
HXDL.EXE
HXIUL.EXE
IAMAPP.EXE
IAMSERV.EXE
IAMSTATS.EXE
IBMASN.EXE
IBMAVSP.EXE
ICLOAD95.EXE
ICLOADNT.EXE
ICMON.EXE
ICSUPP95.EXE
ICSUPPNT.EXE
IDLE.EXE
IEDLL.EXE
IEDRIVER.EXE
IEXPLORER.EXE
IFACE.EXE
IFW2000.EXE
INETLNFO.EXE
INFUS.EXE
INFWIN.EXE
INIT.EXE
INTDEL.EXE
INTREN.EXE
IOMON98.EXE
IPARMOR.EXE
IRIS.EXE
ISASS.EXE
ISRV95.EXE
ISTSVC.EXE
JAMMER.EXE
JDBGMRG.EXE
JEDI.EXE
KAVLITE40ENG.EXE
KAVPERS40ENG.EXE
KAVPF.EXE
KAZZA.EXE
KEENVALUE.EXE
KERIO-PF-213-EN-WIN.EXE
KERIO-WRL-421-EN-WIN.EXE
KERIO-WRP-421-EN-WIN.EXE
KERNEL32.EXE
KILLPROCESSSETUP161.EXE
LAUNCHER.EXE
LDNETMON.EXE
LDPRO.EXE
LDPROMENU.EXE
LDSCAN.EXE
LNETINFO.EXE
LOADER.EXE
LOCALNET.EXE
LOCKDOWN.EXE
LOCKDOWN2000.EXE
LOOKOUT.EXE
LORDPE.EXE
LSETUP.EXE
LUALL.EXE
LUAU.EXE
LUCOMSERVER.EXE
LUINIT.EXE
LUSPT.EXE
MAPISVC32.EXE
MCAGENT.EXE
MCMNHDLR.EXE
MCSHIELD.EXE
MCTOOL.EXE
MCUPDATE.EXE
MCVSRTE.EXE
MCVSSHLD.EXE
MD.EXE
MFIN32.EXE
MFW2EN.EXE
MFWENG3.02D30.EXE
MGAVRTCL.EXE
MGAVRTE.EXE
MGHTML.EXE
MGUI.EXE
MINILOG.EXE
MMOD.EXE
MONITOR.EXE
MOOLIVE.EXE
MOSTAT.EXE
MPFAGENT.EXE
MPFSERVICE.EXE
MPFTRAY.EXE
MRFLUX.EXE
MSAPP.EXE
MSBB.EXE
MSBLAST.EXE
MSCACHE.EXE
MSCCN32.EXE
MSCMAN.EXE
MSCONFIG.EXE
MSDM.EXE
MSDOS.EXE
MSIEXEC16.EXE
MSINFO32.EXE
MSLAUGH.EXE
MSMGT.EXE
MSMSGRI32.EXE
MSSMMC32.EXE
MSSYS.EXE
MSVXD.EXE
MU0311AD.EXE
MWATCH.EXE
N32SCANW.EXE
NAV.EXE
NAVAP.NAVAPSVC.EXE
NAVAPSVC.EXE
NAVAPW32.EXE
NAVDX.EXE
NAVENGNAVEX15.NAVLU32.EXE
NAVLU32.EXE
NAVNT.EXE
NAVSTUB.EXE
NAVW32.EXE
NAVWNT.EXE
NC2000.EXE
NCINST4.EXE
NDD32.EXE
NEOMONITOR.EXE
NEOWATCHLOG.EXE
NETARMOR.EXE
NETD32.EXE
NETINFO.EXE
NETMON.EXE
NETSCANPRO.EXE
NETSPYHUNTER-1.2.EXE
NETSTAT.EXE
NETUTILS.EXE
NISSERV.EXE
NISUM.EXE
NMAIN.EXE
NOD32.EXE
NORMIST.EXE
NORTON_INTERNET_SECU_3.0_407.EXE
NOTSTART.EXE
NPF40_TW_98_NT_ME_2K.EXE
NPFMESSENGER.EXE
NPROTECT.EXE
NPSCHECK.EXE
NPSSVC.EXE
NSCHED32.EXE
NSSYS32.EXE
NSTASK32.EXE
NSUPDATE.EXE
NT.EXE
NTRTSCAN.EXE
NTVDM.EXE
NTXconfig.EXE
NUI.EXE
NUPGRADE.EXE
NVARCH16.EXE
NVC95.EXE
NVSVC32.EXE
NWINST4.EXE
NWSERVICE.EXE
NWTOOL16.EXE
OLLYDBG.EXE
ONSRVR.EXE
OPTIMIZE.EXE
OSTRONET.EXE
OTFIX.EXE
OUTPOST.EXE
OUTPOSTINSTALL.EXE
OUTPOSTPROINSTALL.EXE
PADMIN.EXE
PANIXK.EXE
PATCH.EXE
PAVCL.EXE
PAVPROXY.EXE
PAVSCHED.EXE
PAVW.EXE
PCC2002S902.EXE
PCC2K_76_1436.EXE
PCCIOMON.EXE
PCCNTMON.EXE
PCCWIN97.EXE
PCCWIN98.EXE
PCDSETUP.EXE
PCFWALLICON.EXE
PCIP10117_0.EXE
PCSCAN.EXE
PDSETUP.EXE
PENIS.EXE
PERISCOPE.EXE
PERSFW.EXE
PERSWF.EXE
PF2.EXE
PFWADMIN.EXE
PGMONITR.EXE
PINGSCAN.EXE
PLATIN.EXE
POP3TRAP.EXE
POPROXY.EXE
POPSCAN.EXE
PORTDETECTIVE.EXE
PORTMONITOR.EXE
POWERSCAN.EXE
PPINUPDT.EXE
PPTBC.EXE
PPVSTOP.EXE
PRIZESURFER.EXE
PRMT.EXE
PRMVR.EXE
PROCDUMP.EXE
PROCESSMONITOR.EXE
PROCEXPLORERV1.0.EXE
PROGRAMAUDITOR.EXE
PROPORT.EXE
PROTECTX.EXE
PSPF.EXE
PURGE.EXE
PUSSY.EXE
PVIEW95.EXE
QCONSOLE.EXE
QSERVER.EXE
RAPAPP.EXE
RAV7.EXE
RAV7WIN.EXE
RAV8WIN32ENG.EXE
RAY.EXE
RB32.EXE
RCSYNC.EXE
REALMON.EXE
REGED.EXE
REGEDIT.EXE
REGEDT32.EXE
RESCUE.EXE
RESCUE32.EXE
RRGUARD.EXE
RSHELL.EXE
RTVSCAN.EXE
RTVSCN95.EXE
RULAUNCH.EXE
RUN32DLL.EXE
RUNDLL.EXE
RUNDLL16.EXE
RUXDLL32.EXE
SAFEWEB.EXE
SAHAGENT.EXE
SAVE.EXE
SAVENOW.EXE
SBSERV.EXE
SC.EXE
SCAM32.EXE
SCAN32.EXE
SCAN95.EXE
SCANPM.EXE
SCRSCAN.EXE
SCRSVR.EXE
SCVHOST.EXE
SD.EXE
SERV95.EXE
SERVICE.EXE
SERVLCE.EXE
SERVLCES.EXE
SETUP_FLOWPROTECTOR_US.EXE
SETUPVAMEEVAL.EXE
SFC.EXE
SGSSFW32.EXE
SH.EXE
SHELLSPYINSTALL.EXE
SHN.EXE
SHOWBEHIND.EXE
SMC.EXE
SMS.EXE
SMSS32.EXE
SOAP.EXE
SOFI.EXE
SPERM.EXE
SPF.EXE
SPHINX.EXE
SPOLER.EXE
SPOOLCV.EXE
SPOOLSV32.EXE
SPYXX.EXE
SREXE.EXE
SRNG.EXE
SS3EDIT.EXE
SSG_4104.EXE
SSGRATE.EXE
ST2.EXE
START.EXE
STCLOADER.EXE
SUPFTRL.EXE
SUPPORT.EXE
SUPPORTER5.EXE
SVC.EXE
SVCHOSTC.EXE
SVCHOSTS.EXE
SVSHOST.EXE
SWEEP95.EXE
SWEEPNET.SWEEPSRV.SYS.SWNETSUP.EXE
SYMPROXYSVC.EXE
SYMTRAY.EXE
SYSEDIT.EXE
SYSTEM.EXE
SYSTEM32.EXE
SYSUPD.EXE
TASKMG.EXE
TASKMO.EXE
TASKMON.EXE
TAUMON.EXE
TBSCAN.EXE
TC.EXE
TCA.EXE
TCM.EXE
TDS-3.EXE
TDS2-98.EXE
TDS2-NT.EXE
TEEKIDS.EXE
TFAK.EXE
TFAK5.EXE
TGBOB.EXE
TITANIN.EXE
TITANINXP.EXE
TRACERT.EXE
TRICKLER.EXE
TRJSCAN.EXE
TRJSETUP.EXE
TROJANTRAP3.EXE
TSADBOT.EXE
TVMD.EXE
TVTMD.EXE
UNDOBOOT.EXE
UPDAT.EXE
UPDATE.EXE
UPGRAD.EXE
UTPOST.EXE
VBCMSERV.EXE
VBCONS.EXE
VBUST.EXE
VBWIN9X.EXE
VBWINNTW.EXE
VCSETUP.EXE
VET32.EXE
VET95.EXE
VETTRAY.EXE
VFSETUP.EXE
VIR-HELP.EXE
VIRUSMDPERSONALFIREWALL.EXE
VNLAN300.EXE
VNPC3000.EXE
VPC32.EXE
VPC42.EXE
VPFW30S.EXE
VPTRAY.EXE
VSCAN40.EXE
VSCENU6.02D30.EXE
VSCHED.EXE
VSECOMR.EXE
VSHWIN32.EXE
VSISETUP.EXE
VSMAIN.EXE
VSMON.EXE
VSSTAT.EXE
VSWIN9XE.EXE
VSWINNTSE.EXE
VSWINPERSE.EXE
W32DSM89.EXE
W9X.EXE
WATCHDOG.EXE
WEBDAV.EXE
WEBSCANX.EXE
WEBTRAP.EXE
WFINDV32.EXE
WGFE95.EXE
WHOSWATCHINGME.EXE
WIMMUN32.EXE
WIN-BUGSFIX.EXE
WIN32.EXE
WIN32US.EXE
WINACTIVE.EXE
WINDOW.EXE
WINDOWS.EXE
WININETD.EXE
WININIT.EXE
WININITX.EXE
WINLOGIN.EXE
WINMAIN.EXE
WINNET.EXE
WINPPR32.EXE
WINRECON.EXE
WINSERVN.EXE
WINSSK32.EXE
WINSTART.EXE
WINSTART001.EXE
WINTSK32.EXE
WINUPDATE.EXE
WKUFIND.EXE
WNAD.EXE
WNT.EXE
WRADMIN.EXE
WRCTRL.EXE
WSBGATE.EXE
WUPDATER.EXE
WUPDT.EXE
WYVERNWORKSFIREWALL.EXE
XPF202EN.EXE
ZAPRO.EXE
ZAPSETUP3001.EXE
ZATUTOR.EXE
ZONALM2601.EXE
ZONEALARM.EXE





Name   Troj/Bancos-BY

Type  
    * Trojan

Affected operating systems  
    * Windows

Side effects  
    * Steals credit card details
    * Records keystrokes
    * Installs itself in the Registry
    * Leaves non-infected files on computer

Prevalence (1-5) 2

Description
Troj/Bancos-BY is a password-stealing Trojan targeted at Brazilian 
online banking websites.

Troj/Bancos-BY monitors internet browsing for specific banking 
application websites. When such sites are accessed the Trojan may 
display fake login screens in order to lure the user into entering 
confidential login details which the Trojan steals. Stolen information 
is sent via email to the author.

Advanced
Troj/Bancos-BY is a password-stealing Trojan targeted at Brazilian 
online banking websites.

Troj/Bancos-BY monitors internet browsing for specific banking 
application websites. When such sites are accessed the Trojan may 
display fake login screens in order to lure the user into entering 
confidential login details which the Trojan steals. Stolen information 
is sent via email to the author.

Troj/Bancos-BY copies itself to the Windows folder as "taskmgrnt.exe" 
and sets the following registry entry in order to run automatically on 
computer login:

HKLM\Software\Microsoft\Windows\CurrentVersion\Run\
Service Registry NT Save =
%Windows%\taskmgrnt.exe

The Trojan also creates a text file in the same folder named 
"rumlog.dat".





Name   W32/Stubbot-A

Type  
    * Worm

How it spreads  
    * Email attachments
    * Network shares
    * Peer-to-peer

Affected operating systems  
    * Windows

Side effects  
    * Allows others to access the computer
    * Uses its own emailing engine
    * Downloads code from the internet
    * Records keystrokes
    * Installs itself in the Registry

Aliases  
    * Backdoor.Win32.Stub.b

Prevalence (1-5) 2

Description
W32/Stubbot-A is a network worm with backdoor functionality for the 
Windows platform.

W32/Stubbot-A can spread to remote network shares protected by weak 
passwords, computers that have a backdoor opened by the MyDoom worm on 
port 3127, P2P file-sharing networks and email. W32/Stubbot-A connects 
to a preconfigured IRC server and opens up a backdoor allowing 
unauthorised remote access to the infected computer via the IRC network.

W32/Stubbot-A runs in the background waiting for commands from a remote 
intruder. The worm can be instructed to download and run files, log 
keypresses, start a web-server to aid distribution during spreading, 
download bot plugins, delete files, start a remote command shell, send 
itself to other IRC users and send itself as an email attachment.

Advanced
W32/Stubbot-A is a network worm with backdoor functionality for the 
Windows platform.

W32/Stubbot-A can spread to remote network shares protected by weak 
passwords, computers that have a backdoor opened by the MyDoom worm on 
port 3127, P2P file-sharing networks and email. W32/Stubbot-A connects 
to a preconfigured IRC server and opens up a backdoor allowing 
unauthorised remote access to the infected computer via the IRC network.

W32/Stubbot-A runs in the background waiting for commands from a remote 
intruder. The worm can be instructed to download and run files, log 
keypresses, start a web-server to aid distribution during spreading, 
download bot plugins, delete files, start a remote command shell, send 
itself to other IRC users and send itself as an email attachment.

W32/Stubbot-A copies itself to the Windows folder as "stubbish.exe" and 
creates the text file "stbn.ick" for its own use. The worm creates the 
following registr entries in order to run automatically on computer 
logon:

HKLM\Software\Microsoft\Windows\CurrentVersion\Run
Stubbish
<Windows folder>\Stubbish.exe

The worm can copy itself to the shared folders of the P2P networking 
programs eDonkey2000, Morpheus, Xolox, Kazaa, Shareaza and LimeWire with 
one of the following filenames:

MSNPasswordStealer_Setup.exe
MSNHack.exe
AOL_Hack.exe
AOL_Password_Stealer.exe
mIRC 7.0 Beta.exe
MSNBot_Setup.exe
Winamp5.7Beta.exe
MSN7Beta.exe

Email attachments sent by the worm can have one of the following 
filenames:

Test.exe
Test.pif
Details.pif
Decrypt_mail.pif
Message.pif
Instructions-howtofix.txt.pif
Confirm.exe.pif
Protected.Storage.Encrytpde.XOR.34h.pif
haha.pif
Screensave.scr





Name   Troj/BankAsh-F

Type  
    * Trojan

Affected operating systems  
    * Windows

Side effects  
    * Steals credit card details
    * Turns off anti-virus applications
    * Uses its own emailing engine
    * Downloads code from the internet
    * Records keystrokes

Aliases  
    * Trojan-Spy.Win32.Banker.mg
    * PWS-Banker.j.dll

Prevalence (1-5) 2

Description
Troj/BankAsh-F is a password stealing Trojan related to certain banking 
websites.

Troj/BankAsh-F will spy on a user's internet access. When certain 
banking and finance websites are accessed, the Trojan can display a fake 
login page or log keyboard presses in order to steal username and 
password information. Targeted banking websites include the following:

www.halifax-online.co.uk
www.ebank.hsbc.com.hk
www.iblogin.com
www.national.com.au
priv.activobank7.pt
www.bpinet.pt
web.da-us.citibank.com
sec.westpactrust.co.nz
olb.westpactrust.com.au
www.rbsdigital.com
www.nwolb.com
olb2.nationet.com
online.lloysdtsb.co.uk
ibank.cahoot.com
myonlineaccounts2.abbeynational.co.uk
www.ebank.hsbc.co.uk

The Trojan can also steal email login details and passwords from the 
protected store. Periodically, Troj/BankAsh-F will send the stolen 
details to a remote FTP site.

The Trojan will also attempt to disable Microsoft AntiSpyware.

Troj/BankAsh-F may download and run updates of itself.

Troj/BankAsh-F may change the Start Page in Internet Explorer.

Advanced
Troj/BankAsh-F is a password stealing Trojan related to certain banking 
websites.

Troj/BankAsh-F will spy on a user's internet access. When certain 
banking and finance websites are accessed, the Trojan can display a fake 
login page or log keyboard presses in order to steal username and 
password information. Targeted banking websites include the following:

www.halifax-online.co.uk
www.ebank.hsbc.com.hk
www.iblogin.com
www.national.com.au
priv.activobank7.pt
www.bpinet.pt
web.da-us.citibank.com
sec.westpactrust.co.nz
olb.westpactrust.com.au
www.rbsdigital.com
www.nwolb.com
olb2.nationet.com
online.lloysdtsb.co.uk
ibank.cahoot.com
myonlineaccounts2.abbeynational.co.uk
www.ebank.hsbc.co.uk

The Trojan can also steal email login details and passwords from the 
protected store. Periodically, Troj/BankAsh-F will send the stolen 
details to a remote FTP site.

The Trojan will also attempt to terminate the following Microsoft 
AntiSpyware related processes:

GCASCLEANER
GCASDTSERV
GCASINSTALLHELPER
GCASNOTICE
GCASSERV
GCASSERVALERT
GCASSWUPDATER
GCIPTOHOSTQUEUE
GIANTANTISPYWAREMAIN
GIANTANTISPYWAREUPDATER

Troj/BankAsh-F will try to suppress warning messages that Microsoft 
AntiSpyware may display and will delete all files within the folder 
named:
C:\Program Files\Microsoft AntiSpyware

Troj/BankAsh-F may download and run updates of itself.

Troj/BankAsh-F may change the Start Page in Internet Explorer.

 
--- MultiMail/Win32 v0.43
 * Origin: Try Our Web Based QWK: DOCSPLACE.ORG (1:123/140)