Home Malware Programs Browser Hijackers Secureuptodate.com

Secureuptodate.com

Posted: August 7, 2007

Secureuptodate.com is a computer hijacker that results from a Zlob Trojan infection. Once installed, Zlob.Trojan will produce fake security messages stating that your computer is in serious danger and with the help of Secureuptodate.com hijacker, it will redirect your homepage to Secureuptodate.com website which promotes rogue anti-spyware software products. It is highly recommended to remove Secureuptodate.com because it may transfer information from the infected computer to unknown servers which makes it potential for data theft.

File System Modifications

  • The following files were created in the system:
    # File Name
    1 dxovx.dll
    2 eowygj.dll,
    3 iesplugin.dll
    4 iesuninst.exe
    5 isaddon.dll
    6 isamini.exe
    7 isamonitor.exe
    8 lcsrsrv.dll pkgvyg.dll,
    9 pmmon.exe
    10 pmsngr.exe
    11 pmuninst.exe
    12 qzviz.dll,
    13 Secureuptodate.com
    14 Ygjun.dll,

Registry Modifications

  • The following newly produced Registry Values are:
    HKEY..\..\..\..{Subkeys}HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5574E139-F59C-4bee-9A61-150B0D3A16C7}HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6790AA5-C6C7-4BCF-A46D-0FDAC4EA90EB}HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6DEEE498-08CC-43F0-BCA0-DBB5A25C9501}HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{967A494A-6AEC-4555-9CAF-FA6EB00ACF91}HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{9692BE2F-EB8F-49D9-A11C-C24C1EF734D5}HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MSDNS.MSDNSAppHKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{84C94803-B5EC-4491-B2BE-7B113E013B77}HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{A8954909-1F0F-41A5-A7FA-3B376D69E226}HKEY_LOCAL_MACHINE\SOFTWARE\Classes\browsers.StockBarHKEY_LOCAL_MACHINE\SOFTWARE\Classes\browsers.ToolBar.1HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\VideoExtension HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5574E139-F59C-4bee-9A61-150B0D3A16C7}
Loading...