Home Malware Programs Worms Taterf.DL

Taterf.DL

Posted: December 8, 2010

Threat Metric

Threat Level: 5/10
Infected PCs: 133
First Seen: December 8, 2010
Last Seen: August 17, 2022
OS(es) Affected: Windows

Aliases

W32/AutoRun.BFTE!worm [Fortinet]Worm/Win32.AutoRun.gen [Antiy-AVL]Win32/Frethog.GKA [eTrust-Vet]Worm/Autorun.bfte [AntiVir]Trojan.Onlinegames.835 [BitDefender]Worm.Win32.AutoRun.bfte [Kaspersky]Worm.AutoRun.bf [CAT-QuickHeal]PSW.Generic8.IVS [AVG]Trojan-GameThief.Win32.Magania [Ikarus]Win32/Frethog.GLI [eTrust-Vet]TR/PSW.Magania.dbpr [AntiVir]Mal/EncPk-OJ [Sophos]Trojan.Onlinegames.777 [BitDefender]Trojan-GameThief.Win32.Magania.dbpr [Kaspersky]Win32.PWSFrethog [eSafe]
More aliases (124)

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



%TEMP%\herss.exe File name: herss.exe
Size: 118.78 KB (118784 bytes)
MD5: e9e40b5e7d467f76eb583cb7180b08b9
Detection count: 71
File type: Executable File
Mime Type: unknown/exe
Path: %TEMP%
Group: Malware file
Last Updated: March 6, 2013
%WINDIR%\system32\arking.exe File name: arking.exe
Size: 181.24 KB (181248 bytes)
MD5: 0bcaa4cd00b4e888620a0fd5345bf1d4
Detection count: 30
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\system32
Group: Malware file
Last Updated: December 9, 2010
G:\System Volume Information\_restore{522C7C1E-B610-4EC8-B8DF-C1423AC1F4DF}\RP198\A0347136.exe File name: A0347136.exe
Size: 121.34 KB (121344 bytes)
MD5: 24ff6fddcd103a6d02fe71afe0873250
Detection count: 23
File type: Executable File
Mime Type: unknown/exe
Path: G:\System Volume Information\_restore{522C7C1E-B610-4EC8-B8DF-C1423AC1F4DF}\RP198\A0347136.exe
Group: Malware file
Last Updated: August 17, 2022
D:\chxnxyx.exe File name: chxnxyx.exe
Size: 117.76 KB (117760 bytes)
MD5: c6a7009b629821335058944e012073e8
Detection count: 16
File type: Executable File
Mime Type: unknown/exe
Path: D:\chxnxyx.exe
Group: Malware file
Last Updated: June 17, 2021
Loading...