Home Malware Programs Worms Spam-Mailbot.s

Spam-Mailbot.s

Posted: January 4, 2010

Threat Metric

Ranking: 3,393
Threat Level: 5/10
Infected PCs: 59,143
First Seen: January 8, 2010
Last Seen: October 15, 2023
OS(es) Affected: Windows

Spam-Mailbot.s is a malicious Trojan horse or bot that is a security risk for a compromised computer system and/or its network environment. Mailbot.s does not self-replicate. Spam-Mailbot.s usually spreads by disguising itself as a valuable or needed program. The most regular installation methods of Spam-Mailbot.s include system or security exploitation, and ingenious users, who manually perform unidentified application programs. The distribution channels used by Spam-Mailbot.s include email: malicious or hacked web pages, Internet Relay Chat (IRC), peer-to-peer networks, etc.

Aliases

Trj/Rimecud.a [Panda]W32/Kryptik.ANQ!tr [Fortinet]Win32/Palevo3.worm.Gen [AhnLab-V3]MalCrypt.Indus! [Comodo]Win32:Crumpache [Cryp] [Avast]W32/Rimecud.H.gen!Eldorado [F-Prot]EmailWorm [K7AntiVirus]W32.Pilleuz!gen1 [Symantec]a variant of Win32/Kryptik.DCT [NOD32]Win32.Worm.Silly.gen.3.Pack [CAT-QuickHeal]W32/Palevo.gen.a [McAfee+Artemis]Backdoor.Win32.Rbot.esp [Ikarus]Heuristic: Suspicious File With Covert Attributes [Prevx1]Sus/ComPack-C [Sophos]Trojan.Win32.Jorik.Fraud.kct [Kaspersky]
More aliases (472)

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



%SystemDrive%\RECYCLER\S-1-5-21-4427126503-8481981807-691466079-2203\nissan.exe File name: nissan.exe
Size: 215.04 KB (215040 bytes)
MD5: 05789b909404764f56eca83f8f6398a2
Detection count: 998
File type: Executable File
Mime Type: unknown/exe
Path: %SystemDrive%\RECYCLER\S-1-5-21-4427126503-8481981807-691466079-2203
Group: Malware file
Last Updated: February 11, 2013
%SystemDrive%\RECYCLER\S-1-5-21-0030198935-7878845576-912342483-3651\wingn.exe File name: wingn.exe
Size: 103.93 KB (103936 bytes)
MD5: 9b414125c67805d9002c4842c387ffd2
Detection count: 630
File type: Executable File
Mime Type: unknown/exe
Path: %SystemDrive%\RECYCLER\S-1-5-21-0030198935-7878845576-912342483-3651
Group: Malware file
Last Updated: June 15, 2017
%SYSTEMDRIVE%\Users\<username>\AppData\Local\Chrome\SyncHost.exe File name: SyncHost.exe
Size: 657.4 KB (657408 bytes)
MD5: dcb6cde1604aaa06dfc1edc4f21d57cd
Detection count: 145
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\Users\<username>\AppData\Local\Chrome\SyncHost.exe
Group: Malware file
Last Updated: June 26, 2020
%SYSTEMDRIVE%\Users\<username>\AppData\Local\Chrome\StikyNot.exe File name: StikyNot.exe
Size: 635.39 KB (635392 bytes)
MD5: 9a8bbd5b6f2307ed22f4a9f718ac6958
Detection count: 82
File type: Executable File
Mime Type: unknown/exe
Path: %SYSTEMDRIVE%\Users\<username>\AppData\Local\Chrome\StikyNot.exe
Group: Malware file
Last Updated: June 26, 2020
%PROGRAMFILES%\wintask.exe File name: wintask.exe
Size: 191.48 KB (191488 bytes)
MD5: 704fd093116d1af07fbc760db5e11e08
Detection count: 61
File type: Executable File
Mime Type: unknown/exe
Path: %PROGRAMFILES%
Group: Malware file
Last Updated: December 23, 2011
%APPDATA%\3496.exe File name: 3496.exe
Size: 307.2 KB (307200 bytes)
MD5: e3761db807ed03def4f2f345df55d017
Detection count: 50
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%
Group: Malware file
Last Updated: December 23, 2011
%USERPROFILE%\Local Settings\Application Data\rpy.exe File name: rpy.exe
Size: 330.75 KB (330752 bytes)
MD5: 47f586190428e82cceeaaa0363ceaf7f
Detection count: 32
File type: Executable File
Mime Type: unknown/exe
Path: %USERPROFILE%\Local Settings\Application Data
Group: Malware file
Last Updated: December 23, 2011
C:\Program Files (x86)\BookWorm\BookWorm.exe File name: BookWorm.exe
Size: 1.69 MB (1695744 bytes)
MD5: ac36cdf278098c3d7a1de5c4892e5f53
Detection count: 28
File type: Executable File
Mime Type: unknown/exe
Path: C:\Program Files (x86)\BookWorm\BookWorm.exe
Group: Malware file
Last Updated: March 27, 2022
%APPDATA%\yt_crypted-with-er.exe File name: yt_crypted-with-er.exe
Size: 787.45 KB (787456 bytes)
MD5: d0ec711818a79d21844e88a82a392402
Detection count: 19
File type: Executable File
Mime Type: unknown/exe
Path: %APPDATA%
Group: Malware file
Last Updated: December 23, 2011
%USERPROFILE%\file.exe File name: file.exe
Size: 112.64 KB (112640 bytes)
MD5: c09cf891d3cbf0ce358335f9d697092f
Detection count: 15
File type: Executable File
Mime Type: unknown/exe
Path: %USERPROFILE%
Group: Malware file
Last Updated: January 17, 2017
%WINDIR%\SysWOW64\config\systemprofile\AppData\Local\Windows Internet Name Service\wins.exe File name: wins.exe
Size: 2.44 MB (2448896 bytes)
MD5: f00b0fd26105016c562a42f3a9eb798b
Detection count: 9
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\SysWOW64\config\systemprofile\AppData\Local\Windows Internet Name Service
Group: Malware file
Last Updated: December 23, 2011
%WINDIR%\nvsvc32.exe File name: nvsvc32.exe
Size: 153.08 KB (153088 bytes)
MD5: 4ea2cbf4ad6fe480505bbd336216b15f
Detection count: 9
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%
Group: Malware file
Last Updated: October 27, 2017
%WINDIR%\nvsvc32.exe File name: nvsvc32.exe
Size: 185.85 KB (185856 bytes)
MD5: 215f76fa41463cf45e06b839ecafca21
Detection count: 9
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%
Group: Malware file
Last Updated: October 27, 2017
%PROGRAMFILES%\LP\8B30\D61.exe File name: D61.exe
Size: 290.81 KB (290816 bytes)
MD5: f0a590b7d07905e30c75ca2c43bc73d6
Detection count: 7
File type: Executable File
Mime Type: unknown/exe
Path: %PROGRAMFILES%\LP\8B30
Group: Malware file
Last Updated: December 27, 2011
%ALLUSERSPROFILE%\ew9hbm5.exe File name: ew9hbm5.exe
Size: 141.31 KB (141312 bytes)
MD5: d0fca681834850523da7d69b2a956c4f
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%
Group: Malware file
Last Updated: December 23, 2011
%ALLUSERSPROFILE%\Application Data\q0pfMFHDFjaus5.exe File name: q0pfMFHDFjaus5.exe
Size: 353.53 KB (353536 bytes)
MD5: 842de7793defc1272362eee195f826f5
Detection count: 5
File type: Executable File
Mime Type: unknown/exe
Path: %ALLUSERSPROFILE%\Application Data
Group: Malware file
Last Updated: December 27, 2011
%SYSTEMDRIVE%\uswwn\xpmklcm.dll File name: xpmklcm.dll
Size: 237.77 KB (237771 bytes)
MD5: 3523ecf668e22b03dad16ee90086101c
Detection count: 5
File type: Dynamic link library
Mime Type: unknown/dll
Path: %SYSTEMDRIVE%\uswwn\xpmklcm.dll
Group: Malware file
Last Updated: June 26, 2020
%WINDIR%\system32\yweryx.exe File name: yweryx.exe
Size: 38.4 KB (38400 bytes)
MD5: 4bea43f7fc1d009f009bf5d68eefe2a3
Detection count: 4
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\system32
Group: Malware file
Last Updated: December 23, 2011
%USERPROFILE%\Start Menu\Programs\Startup\winlogin.exe File name: winlogin.exe
Size: 144.3 KB (144306 bytes)
MD5: 0ef737e43a579f08ea9a69883a74587d
Detection count: 4
File type: Executable File
Mime Type: unknown/exe
Path: %USERPROFILE%\Start Menu\Programs\Startup
Group: Malware file
Last Updated: December 23, 2011

More files

Additional Information

The following directories were created:
%ALLUSERSPROFILE%\Application Data\srtserv%ALLUSERSPROFILE%\srtserv%LOCALAPPDATA%\Chrome%UserProfile%\Local Settings\Application Data\Chrome
Loading...