svcpos.exe - Dangerous

svcpos.exe

Manual removal instructions:

Antivirus Report of svcpos.exe:
svcpos.exe Malware
svcpos.exeDangerous
svcpos.exeHigh Risk
svcpos.exe
We suggest you to remove svcpos.exe from your computer as soon as possible.
Svcpos.exe is Trojan/Backdoor.
Kill the process svcpos.exe and remove svcpos.exe from Windows startup.

File: aa.exe

Classification:
Antivirus Version Last Update Result
Avast 4.8.1335.0 2009.07.01 Win32:Trojan-gen {Other}
AVG 8.5.0.386 2009.07.01 BackDoor.Hupigon.ILP
BitDefender 7.2 2009.07.01 Trojan.Dropper.Agent.UJC
Comodo 1535 2009.07.01 TrojWare.Win32.TrojanDownloader.Delf.~PP
DrWeb 5.0.0.12182 2009.07.01 Trojan.DownLoader.24004
F-Secure 8.0.14470.0 2009.07.01 Trojan-Dropper.Win32.Agent.rym
Kaspersky 7.0.0.125 2009.07.01 Trojan-Dropper.Win32.Agent.rym
Microsoft 1.4803 2009.07.01 TrojanDownloader:Win32/VB.CR
NOD32 4205 2009.07.01 Win32/TrojanDropper.Delf.NJC
Symantec 1.4.4.12 2009.07.01 Trojan.Dropper

Additional information
File size: 137728 bytes
MD5 : 68baa34acca2394536eff618bb4ac15b
SHA1 : 3648689716ca64b070a87c50de5a162553764cf2

Installation
When the program is executed, it creates the following registry subkeys and values:

----------------------------------
Keys added:86
----------------------------------
HKLM\SOFTWARE\Classes\CLSID\{1E794A0A-86F4-11D1-ADD8-0000F87734F0}
HKLM\SOFTWARE\Classes\CLSID\{1E794A0A-86F4-11D1-ADD8-0000F87734F0}\MiscStatus
HKLM\SOFTWARE\Classes\CLSID\{1E794A0A-86F4-11D1-ADD8-0000F87734F0}\MiscStatus\1
HKLM\SOFTWARE\Classes\CLSID\{1E794A0A-86F4-11D1-ADD8-0000F87734F0}\ToolboxBitmap32
...
HKLM\SOFTWARE\Classes\TypeLib\{1E7949FA-86F4-11D1-ADD8-0000F87734F0}\1.0
HKLM\SOFTWARE\Classes\TypeLib\{1E7949FA-86F4-11D1-ADD8-0000F87734F0}\1.0\0
HKLM\SOFTWARE\Classes\TypeLib\{1E7949FA-86F4-11D1-ADD8-0000F87734F0}\1.0\0\win32
HKLM\SOFTWARE\Classes\TypeLib\{1E7949FA-86F4-11D1-ADD8-0000F87734F0}\1.0\FLAGS
HKLM\SOFTWARE\Classes\TypeLib\{1E7949FA-86F4-11D1-ADD8-0000F87734F0}\1.0\HELPDIR
HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_STORM_DDOS_SERVICE
HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_STORM_DDOS_SERVICE\0000
HKLM\SYSTEM\CurrentControlSet\Services\Storm DDOS Service
HKLM\SYSTEM\CurrentControlSet\Services\Storm DDOS Service\Security

----------------------------------
Values added:106
----------------------------------
HKLM\SOFTWARE\Classes\CLSID\{1E794A0A-86F4-11D1-ADD8-0000F87734F0}\MiscStatus\1\: "131473"
HKLM\SOFTWARE\Classes\CLSID\{1E794A0A-86F4-11D1-ADD8-0000F87734F0}\ToolboxBitmap32\: "C:\Program Files\Internet Explorer\Connection Wizard\icwhelp.dll, 1"
...
ADD8-0000F87734F0}"
HKLM\SOFTWARE\Classes\Interface\{07DB96D0-91D8-11D1-ADE1-0000F87734F0}\TypeLib\Version: "1.0"
HKLM\SOFTWARE\Classes\Interface\{07DB96D0-91D8-11D1-ADE1-0000F87734F0}\ProxyStubClsid32\: "{00020420-0000-0000-C000-000000000046}"
HKLM\SOFTWARE\Classes\Interface\{07DB96D0-91D8-11D1-ADE1-0000F87734F0}\ProxyStubClsid\: "{00020420-0000-0000-C000-000000000046}"
HKLM\SOFTWARE\Classes\Interface\{07DB96D0-91D8-11D1-ADE1-0000F87734F0}\: "_RefDialEvents"
HKLM\SOFTWARE\Classes\Interface\{166A20C0-AE10-11D1-ADEB-0000F87734F0}\TypeLib\: "{1E7949FA-86F4-11D1-ADD8-0000F87734F0}"
HKLM\SOFTWARE\Classes\Interface\{166A20C0-AE10-11D1-ADEB-0000F87734F0}\TypeLib\Version: "1.0"
HKLM\SOFTWARE\Classes\Interface\{166A20C0-AE10-11D1-ADEB-0000F87734F0}\ProxyStubClsid32\: "{00020420-0000-0000-C000-000000000046}"
HKLM\SOFTWARE\Classes\Interface\{166A20C0-AE10-11D1-ADEB-0000F87734F0}\ProxyStubClsid\: "{00020420-0000-0000-C000-000000000046}"
HKLM\SOFTWARE\Classes\Interface\{166A20C0-AE10-11D1-ADEB-0000F87734F0}\: "_WebGateEvents"
HKLM\SOFTWARE\Classes\Interface\{1E794A09-86F4-11D1-ADD8-0000F87734F0}\TypeLib\: "{1E7949FA-86F4-11D1-ADD8-0000F87734F0}"

...
HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_STORM_DDOS_SERVICE\0000\DeviceDesc: "Storm DDOS soft Service"
HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_STORM_DDOS_SERVICE\NextInstance: 0x00000001
HKLM\SYSTEM\CurrentControlSet\Services\Storm DDOS Service\Security\Security: 01 00 14 80 90 00 00 00 9C 00 00 00 14 00 00 00 30 00 00 00 02 00 1C 00 01 00 00 00 02 80 14 00 FF 01 0F 00 01 01 00 00 00 00 00 01 00 00 00 00 02 00 60 00 04 00 00 00 00 00 14 00 FD 01 02 00 01 01 00 00 00 00 00 05 12 00 00 00 00 00 18 00 FF 01 0F 00 01 02 00 00 00 00 00 05 20 00 00 00 20 02 00 00 00 00 14 00 8D 01 02 00 01 01 00 00 00 00 00 05 0B 00 00 00 00 00 18 00 FD 01 02 00 01 02 00 00 00 00 00 05 20 00 00 00 23 02 00 00 01 01 00 00 00 00 00 05 12 00 00 00 01 01 00 00 00 00 00 05 12 00 00 00
HKLM\SYSTEM\CurrentControlSet\Services\Storm DDOS Service\Type: 0x00000010
HKLM\SYSTEM\CurrentControlSet\Services\Storm DDOS Service\Start: 0x00000002
HKLM\SYSTEM\CurrentControlSet\Services\Storm DDOS Service\ErrorControl: 0x00000000
HKLM\SYSTEM\CurrentControlSet\Services\Storm DDOS Service\ImagePath: "C:\WINDOWS\system32\svcpos.exe"
HKLM\SYSTEM\CurrentControlSet\Services\Storm DDOS Service\DisplayName: "Storm DDOS soft Service"
HKLM\SYSTEM\CurrentControlSet\Services\Storm DDOS Service\ObjectName: "LocalSystem"
HKLM\SYSTEM\CurrentControlSet\Services\Storm DDOS Service\Description: "This's storm attacker's service if you del the srv storm will is can't working"

----------------------------------
Values modified:4
----------------------------------
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\Default_Page_URL: "http://go.microsoft.com/fwlink/?LinkId=6...
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\Default_Page_URL: "http://www.mayisf.com/"
HKCU\Software\Microsoft\Internet Explorer\Main\Start Page: "http://www.google.com/"
HKCU\Software\Microsoft\Internet Explorer\Main\Start Page: "http://www.mayisf.com/"

----------------------------------
Files added:7
----------------------------------
C:\Documents and Settings\Administrator\Local Settings\Temp\delself0.bat
C:\Documents and Settings\LocalService\Favorites\Desktop.ini
C:\WINDOWS\system32\wins\vmmjpwjz.dll
C:\WINDOWS\system32\SERVICES.EXE
C:\WINDOWS\system32\StormServer.dll
C:\WINDOWS\system32\svcpos.exe
C:\WINDOWS\system32\zqpcfk.dll

----------------------------------
Files deleted:1
----------------------------------
C:\WINDOWS\system32\services.exe

----------------------------------
Files [attributes?] modified:0
----------------------------------

----------------------------------
Folders added:1
----------------------------------
C:\Documents and Settings\LocalService\Favorites

----------------------------------
Folders deleted:0
----------------------------------

----------------------------------
Total changes:205
----------------------------------

-------------------------------------------------------------------------------------
Detected by RegRun Reanimator:

Item Name: Storm DDOS Service
Author:
Related File: C:\WINDOWS\system32\svcpos.exe
Type: Auto Services

Removal Results: Success
Number of reboot: 1
-------------------------------------------------------------------------------------

Recommended software:
UnHackMe anti-rootkit and anti-malware
http://www.unhackme.com
RegRun Security Suite (Good choice for removal and protection)

Remove svcpos.exe now!

Dmitry Sokolov:

I created UnHackMe in 2006 to fix the problem that antivioruses did not fix: detecting rootkits.

Since that time I work every day to fix the issues that antiviruses cannot.

If your antivirus have not helped you solve the problem, you should try UnHackMe.

We are a small company and you can ask me directly, if you have any questions.

Testimonials

You can read UnHackMe testimonials here.